Warning: Permanently added '10.128.10.16' (ECDSA) to the list of known hosts. 2018/11/10 00:40:07 fuzzer started 2018/11/10 00:40:09 dialing manager at 10.128.0.26:34257 2018/11/10 00:40:09 syscalls: 1 2018/11/10 00:40:09 code coverage: enabled 2018/11/10 00:40:09 comparison tracing: enabled 2018/11/10 00:40:09 setuid sandbox: enabled 2018/11/10 00:40:09 namespace sandbox: enabled 2018/11/10 00:40:09 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/10 00:40:09 fault injection: enabled 2018/11/10 00:40:09 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/10 00:40:09 net packed injection: enabled 2018/11/10 00:40:09 net device setup: enabled 00:41:53 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x5, 0x480000) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000000c0)=r0) ioctl$KIOCSOUND(r0, 0x4b2f, 0x3) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x30, r0, 0x0) lseek(r0, 0x28, 0x1) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000100)=""/60) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80585414, &(0x7f0000000140)=""/75) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@local}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000001880)={&(0x7f0000000240), 0xc, &(0x7f0000001840)={&(0x7f00000005c0)=@allocspi={0x1244, 0x16, 0x0, 0x70bd2c, 0x25dfdbff, {{{@in=@rand_addr=0xfffffffffffffffb, @in=@dev={0xac, 0x14, 0x14, 0x1e}, 0x4e21, 0xffffffffffffffa1, 0x4e21, 0x4, 0xa, 0x80, 0x20, 0x3b, r1, r2}, {@in6=@local, 0x4d6, 0x3b}, @in6=@loopback, {0x59, 0x1, 0x9, 0x1b22, 0x3, 0x1ff, 0x88}, {0x2, 0x1, 0x0, 0x2}, {0x2, 0x11, 0xfff}, 0x70bd26, 0x3504, 0xa, 0x1, 0x0, 0x2}, 0xfffffffffffffe01, 0x101}, [@ipv6_hthresh={0x8, 0x4, {0x39, 0x71}}, @algo_aead={0xdc, 0x12, {{'morus1280-sse2\x00'}, 0x478, 0x60, "bea2acb9a373c99c332176138e62e8f7994f8666d3ff6ff0b3507e87bd136aa073e4c3222de2a8e8ae4fe41d6a8e08a1a1e4ce28e873830e734ef21f84d21ffc478a430a217a7c07502ea74c97dfab616c6d5dddb81d9552c74001742b607a7c5c51c83cf6811b2aaeb134f6231a8ecc80adab916067832635ddf645efc560e45673dc2ed2dc1ac8afc89c4f34509c"}}, @output_mark={0x8, 0x1d, 0x9}, @ipv6_hthresh={0x8, 0x4, {0x6a, 0x26}}, @algo_auth_trunc={0x104c, 0x14, {{'rmd128\x00'}, 0x8000, 0x0, "9b769b99f27109e84a9d5ae9a640b0071b62f5b2af00d9bde2dfee9750453c1e77366593ca79ba0f45271825c59b6b1a1505df3ebbb54f9b095322ac5534f99ad40979cd74b9dcd78278061355c4e3528e93b3cad40e51eb0bc00666d7663412a480cfc75c441f4fc38e5064daf0b08c2e28ca793697aef82694a2395be40fddcd61f96fa09f0bb3f35d3a90e59817db6b79e5124e52970f9cdffcc9af1529e2514d20edd43eb6fc2506a493ce9a7a0219dc490fca27782005d22901812bb6ee1edec7716e551e98f98f57c0f6af038250543fcc3761a1398bee3a2169ed1e0bee016834fdba52525100591f10d8c7575c3a6d82c6c860f3cdb9b9c7f9e81f7ea69c75edee40f6bf0fc7ff12cba836623e2fea42522961c304812b3c586523c8a09f21b0081ddb6ce8ace3a95e7d9bcf264aed6b23657d24a4aed890c7695fa41060f665cd6072e6f504a801f353491f35bbda57b92f7dc131a02f3cbd2447eac704f7dea3226d8512010b2fe962eb5de6bfc27b83eb325402aa57c077c5eb05a507bb4a77ef1ce0cbbbe4c344e0c3dba4c1ecf251c0a8de55141667e6580e35d415bba6daa616874cd503e7f2e7ae3c6b80413e3245ce759fd2c048079837ad238ff0d772b31e116f8b39fc00f11c693f9d668584d8f5927dbdb184a39e97b2d13571a95b4002421d59172294edfc9159e120ec071cb799dd950a7a9a8ce01885038704617229cc612b9671e58e3ae7bea711a14e68bc5310d803f694e6d2e41373260d5de1f5e271b0128ba3db8b58a697e51075680232e0c5dbb68678454a97c39921bcc00cdd11b61138fa5b2ce0c01e39a11002b6c52a5f9991a2ded8e496d154cdc9c218c85e8c89d67c6d2b624cbcb6a6df7ce0506400995b74258163934c538cf43dfb777b1acf1d5ce3e0000a854676ffc68b2634ed6739f73e7a98e51e8e61ac2d982b565b276b2ccaaa9dc987df90b52b912148523cda4e26fa52bc3a489e8351959103f0369b38b72465d6ee08266f20ab45a511c595e10fcee9cb380c0624908be8efb74e971dba79032bb648c0fbf24f9e221a22c638bdcf4ddf7acef52bbd19dda08229d915148ff9f4cf13512cda922e9f8a2c189d9b7d59c586197ff66d00b6e26899faa59768233953405d6efe1a81d1abd27c79c1e6795a0ecbe2cbc7bb543239e5ec8e4ecfa185044560ea1cb3da96cb7d0b201ad9d37d360c27e106c2c68d29726439d84117148014a6f62a861d4a8ac8e13c9f35cb016e6cbec4bbe9c8fc48aaf7d810f4a8ae81b777f27262a02653aa9787bc87f06101eb14d771ad802adcef5a8d415eb053c075479129efc9cb8697e58f73b572a1c06682b222b1a4235381253d3a84e1127eb5cb89b5a5973b5bb1ae6123bcca6c913880168b0076008ad50a75a5eb73abb72b5ec7cd6ee0fd061f35ef2bf04d18e65d2267127a9c74260214aee6fa3ace21b9003bfa33b9af60ca30714cc2b289e4a785044aeb02bad8872d09ba04bcf62c0b9e57ec007d7394ec3c983d493a58abfd9b9d714138dae8cd67697653405b7afbd2ff826198e93cb47f796e6655a50d09a7d213e815052d3d62995b01977b8ed75a8f9e59d39e9020064a0bbd558a3a8d7188ec0df7cd5d166bbdc7f8dc62e67fe227c6edc98dd8ff316f1e5b8c6b47a37337fe4f7456378ba5f2b39d470f9aa2fb168e37d7dfc36d92396525f582a78d3f09a9f24e55555d1452bbd5012f576745ff927216a4bcaef64bbf9d172d650baa09852d21b20b790d914123c74fb3083747a2b2346467c4cd49f03dd0913919d78b60f8c43c25714bff9ac8b9d5f776134ef834c2eeb100503ba839b77416bf3c51d18b37a9e6fc02e796b198a0920b16a5b08f9114806e683dd8a4cff40333302ee3d5f035c12b0af7124075f1a06bf98ded0f6452fcaf062539c333ba29702690185f011a1216c99408685b24b85f35816542889f3245dbfd16b4c71e940dcec890543c3b378ac59eb32ff6a8ca98fc70a26ddea2a0d98f2da34152ea2ec94aa9e21a1f0273c48d7f3fc0e191b1a88e90ebd8e63fd342acbfcb871a7e1bc28402d854c4015227a76a7a7c3a76964e846990c73cd81e3799b38887d7709b162b00e85b6f5f4fb3870640674c99e4ddfd1d6b2553745ca300ca183284c83ac7e0a9f522dc1054c2510ea7a090900780aa007a29c44bd40a01beb40c6a7a3b7a2935009d571570d63e8abf894c362ae149f2f768c7925a945d25a3601e2ad81322a2a626901ce98ae30e284b4f871f61fbfd9cc4d2f655f61b35e760585c4ec3d20b0889848a54105dec1f749254742aab20c3d10f62e442871656baf23fcc3e64806d67fd61275f4e9502d3abf4293265bac80ec7d128742302e8ed87a1a565366db1db48c67007430681e49ccde501c8cd0a7b045cb6f23dfce69565ee9a597ba17800de137d36dc07c16302a9557552225bacf355215972b227cf07750407d67177889599ee89f461ab64eabef07d3df1edb2e8475e8023a661cdd3943d5815fc6ddf7b8b000295b46760411f6b36de6ee1cc029f7ee6fbb7349d22381e468a54f3c87f1aa8e85dbd94b63bc2e1817abba8174114c46722fd28d7b6b241d5ebce1f181bd30c68269f496bafd132105ac454db8af8e0b7d3d34cf9dd88a1f6ed5bf56100f767a0f5b5fea13550d36212cb3fca78358ba44c0626d7e8a813b17b7cacfa7bf65ee72a1dc7ef5b854be2e3140fff7b7dcf909c2639d2c8ae275960488fb84389fc326b36435dde280d9ef3247d162d4475762c7dc9b49ec63d0c91e12c0c9516728086456541ba1e4dd0dbe1e401a010585834f3bb898196b6243de27798e72ae0e7f725e11e78d10e007879df552a35737eb798a2fd4f18873a27200c0db45b0cecff6366425e853ccbe800d5531f4fcdacc1603b82de5ce1ef38b7c3a6ce54c7255176346f13b986a2b01a1b2fa19d52419ce5446b26d7d80d826216187690c84c6d636574719b8f3ff256f4728d77770d333ed1ce33ea9913ba4fe730ecdfba32c57b74dc8ae4094bf76884baacd502695faac1681c71cbfc98136896e0e90bca2f0b90720d138a5da373e5748dd58bbc0cce7ee61934986d848a3a9f1b6508b39ec572895ae7102257fc0c62ae987f186753969cba2dece0a9fbae01a18255d3634cf15c0813f0e92d55b33b6e7a59fa96dd005881865cb1504848e162c770a7ee37c6667dabc91cdf06f03e690f9e03eadf1269c01d37446e2a54271b9b3db684387c3fcb351a5007329b10696b4e49e8e6f8cb31f9deb86d6101b3679c85aab483c43e2b34d133129463b6fbf0ad39d879453be417c15c1427a3b0c98f2747a2474a2e29175516fe6f15ff5fd411ebf2cf303908aef3a43c5f366ffe8e790cc29b9e12ed9f2077819b1ce9d06ac5b6e9fa189715a82b939fea3104d454be5f26f360fd2afdf345b8402aaaaba4502ec857e347254fe8752cc28c0048993eb15b55392db84c45f232d965c597fc1cdb87eabe4f11fbdefd7d4d5d0d5a163975cd66f5cced8d8ffface9c526372d27a1da8a23da041cc46c66da502e32cd6184185ecc5cdecd6840c56048c45f31570cce27098e15a40529646fbe34c866410a3a2e3df191cdbc2a68ec40826c911269334eec1b050842ac32343e3027dbecd48f4e28b2e97ec9b9995162a1c4c0f5ba9d700c45d4e2580f16892c4ae1dbd8a55fba97be0df21739d5f37dcee63c0ddedf45459a47b1517c360b7cca5b6cc0104e58128ebe4579dca511b356becc3b3b6cfd1d7d6ecf8f592f4541ea3e9890172c1e692b519b4bdcaebb1ad2a226965a456b5f87d4030a75a8ce58a03b73f0bd912dcc54e2b48fdbcb20351978bfa771f02c246d18515fff42190a51a4522ee257fbc748341a46d66602070ae25c80991f8fcf113eb88a27121580a61043f756ad6afd31ed8e7967df4b4fdd04bd896d529644e691763bedca0000632a67e4f6d140b1637625c75c2670d16dcc477ea95dd0caf71f7eae662617eee204c16576b625aaf52ff6f27001e570acab81d682b290a7aa3946301a02e133c4693467e3f164d689f19efe371507c8965980dfc284722358dc443786632a1b986923f391175c8510cf610159aed11ce635a9b6a9f7472343889dfde73da6c51af34476efbf303c49b14003a1ed92fb3cdbecd1689072594d4212f86004516be362c96d39a18f99889e2a1909e5bdceb8754c5fe28dc166d503d659cb3a028f33a7f2cc690d8e3f110c39c9e19a5e03dbbc6a0818dd6f93dcf15faee6c19707dc5fa1bba78c808cfa0e31fe43683cbf2b4a6071bfae90b22280d603a62a6c4c9877426ee5c38bc4fc33d6696dc730c6986046436be09090c25f552344aa847e2b8306bd4c0f529db785af7d5a4fec3d250f2c633f00daffae12f362584a5113a2790c05eee17eed8577a286f67b4aa693f6c041360bfaf3ec2ef6c763a6d43b90fd9b8a19f0c163b525986f9f72a4ad872a7c8d26df03788b18110d338dec0243c2227e46f81ffa0dc2525696399f488adae8ff145fcb76102b09501a2b1adddd18b3913022283066405a4ccd54811f511f6fa84d7ee62ae039f0a6501561872924365dae3b9f50241a7cb2fedcee584e00e22e38672a0bade19b92f826db4941734c813436469be4783d3c5ca1db6aa903f5fb0112ec0761fd19a6a612c0dcfb9e3b1e02ed7ae595d70fb1cfc66085c5581eb45e11e7f8dc4e93d5ab87d1826bea8e299a67a8d9c4dda62b8947b18e6188039fdddbdf63db7010d68f6fcf924d68078211aafe0bec3c8c5b42a49a2f175f037a588525657efcb29051f67baed0fadbb71377bc5e6a11f553eed3784108d87c44e8eabbb98333d4ff96b76086b1498ff2434c89f9a7810b820e19fe99adc598a430d69fca3353f26c59786d64b1be42cbf078365567ae2a416621f3b1375df87616a246800cab77e0aff86f1a89741201bfaa04f7f9423b4955213148bdd3dae054f55ee3d8c21764f0a5a2084b9376d2ed69a374bceee43d808b2218242e44b512a79094def7709d40ae0dbecc73712f9d90ab74a58b17238b64e0795248fe1eabc45350e86b31daecd155932db72488c1ed50f9051617746f0a8aac3ed5f3a6060afb84ca248b8cec214e8eee0244ab2c5d68d9720d6e533fcc2ffaddaed9c631a15c218cc2403285aef033a75acee83ee44922985465205781bc140e173d4797a4077fbebf353afd7251a4c50e95c8543b87723e32b12e4e82f58696deaccff31d4b380b9be363cd602ca013bacb8786afc32541d5dae8e8a31e005b720079d7eb6c22845e768de83a5d84aed2e81267d706fba5a51a175354a5f644050239e1c3228f0f0b4f6fd74224750adf5220d874ef6ca52b18ae9d90ed2ce334928a31b8e0b3a0c63ffe689b68ff31d8c075d73ad8f6d438433df1c1ce5ede3b1bbeae84bb8cae96326738edec0a9d88a5ac594b15786a651e30b7da2aa49310e55defecf9fedaa0a90f9a4b53cc1f8b5728dd4da6e0fc0860e82ec88bf791e4fe45bd1864c9d78bb3156500a92b9918ccdcb4ac87f1f89b740ff8e534b58bc50f2dfa26dd26702b2911a7280428ff9d41d8af407dcc5c64ebbe81ae01b22cc9ad72a3339f63e34e08409e1e1543ee9d61bd79f129377597f62607678f44001734230cab154121f4662cdf6452effa362914f0944ad6347ab16461607c655c2a17d1fc2290892f79a5b0ceb4db5740d4f845856bbcca101b8e5e88d5dcd23aa38483f7783e23c098"}}, @policy_type={0xc}]}, 0x1244}, 0x1, 0x0, 0x0, 0x20004000}, 0x40000) pread64(r0, &(0x7f00000018c0)=""/159, 0x9f, 0x0) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f0000001980)) r3 = getpgid(0xffffffffffffffff) fcntl$lock(r0, 0x25, &(0x7f00000019c0)={0x0, 0x2, 0x81, 0xa5, r3}) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r4 = syz_open_dev$dmmidi(&(0x7f0000001a00)='/dev/dmmidi#\x00', 0xc5, 0x0) ioctl$KVM_SET_NESTED_STATE(r4, 0x4080aebf, &(0x7f0000001a40)={0x3, 0x0, 0x2080, {0xf004, 0x100000}, [], "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", "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"}) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000003ac0)=0x2f30b9a2) io_setup(0xffffffffffffa673, &(0x7f0000003b00)=0x0) io_cancel(r5, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x3, 0xfffffffffffff001, r0, &(0x7f0000003b40)="c00307b0c9d1a5c7", 0x8, 0x1}, &(0x7f0000003bc0)) ioctl$TUNGETIFF(r4, 0x800454d2, &(0x7f0000003c00)) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000003c40)={0x0, 0x3, [@empty, @remote, @remote]}) tee(r0, r0, 0x7fff, 0x1) ioctl$TCXONC(r0, 0x540a, 0x5) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000003c80), &(0x7f0000003cc0)=0xb) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000003d00), &(0x7f0000003d40)=0xc) setsockopt$inet_dccp_int(r4, 0x21, 0x7, &(0x7f0000003d80)=0xb590, 0x4) write$UHID_INPUT(r0, &(0x7f0000003dc0)={0x8, "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", 0x1000}, 0x1006) [ 150.266661] IPVS: ftp: loaded support on port[0] = 21 00:41:53 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/85) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x2000, 0x0) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000100)=0x9) r3 = memfd_create(&(0x7f0000000140)='!Nlo[userlo\'(.[GPL\x00', 0x2) r4 = epoll_create1(0x80000) ioctl$FS_IOC_GETFSLABEL(r3, 0x81009431, &(0x7f0000000180)) write$UHID_INPUT(r1, &(0x7f0000000280)={0x8, "402cc9b4161f5cbe05ea010557191a0bf1467070f1240e1a808179cc74ca21970fb104c4d147b274602c2463d34ef90096cb25d7c5efe3347211ad7134b93187a8ab0dbdeccd539cb7192c83de39b888a6f2669a9c5c3abe8d859c8f2d3289a8f29bb4928e7bca95cb50c45571ab1f64983b68bb61f2da3cd69bc0de021e919bde92c3a9c2c347e9d467d18f3f3de73efa861a015b8ef00c949b1e03b8feef7d3aabc895b9249b9bedb786d414f9e735aa34ed0ffe1addcba4cb4fb3c6bf2c041e1e830ecdd44de1e51b32ef41b1a74b664470353756eb8e25d0b8eff8603dbb4978ab92f7162dfff1f98624683a1634a39587949ff0bae985efe8fe94b1e62045330511cfd31efb306af513617429cd31e759e09b75344c1ffb9d56eedea27037498a0db53e9a4047746de355857cbf323d1d7d85fc03b3af587c48cc8a468dc52d811d1fcbaa4dff0bbeded3d9a6fad38ea1e5630900b8b9341a6fa9cf4c3584845c2885c270d507688bc68cfdb29c5faf0694e0c4a3232dd1647101af0ea611f78ea01029fe47b3538106f80d508127378885803805e514b530a8643dd00435c39efb209dbfd1fa1c9acde7fd58896aecbb513e6fed3ce8456485cc21f4b14b0bef034485b2f647817340014a0a3abc89959b5bbc61b895b377bf13278e46913a607960a59f010afa6ade5a088465795bbebdcb25f36c3e1e08e358936ce9cd88240e76a030d43f454e5f3be673724be5e5b18d72c24886467c97ef6e7d1d0654557eccea2fe473b67e077398933fd7904800a08249b3e1cd48575c1e4812c47537f7036f1becceec7fcb1783bce46826a9a829801ab8cd129456020d6ae6279c43b704bfc806a3ba3a7289c3da3e7cf5f44d4c94dcf1568034ff91ad94c24e6473d7db9238044f523538bffaafa57137ce5390f45e715861c4b5bf2a94f92c35f57453d3d5bcff40390fe21cc576f69b5e3b575a5c4d5796abc8ff71a54b251f7f4acc0805b88cac9ad631ec858cedb4c651f61ec18891075f765f92e5e9cd8033575ea2a536206742b7fdfb6588cdab3cbb0851b1339c28fd23dd4985bf1141f178e266c1e124c5f31cdd40c9171ebb982329536cd4a08ff8151f67eb9290cef3b286db54a763b835be4997bae36277898dd4b87855b42ba57668b054ddb882224016cd813aac67f1b1927352eba74c09d6e8be59a0dcb6eb147dfea402186d38787c487c4a22c226f5ca2bdb9ccd807dde2c390ce701401129512b3412870602aa8ce7d52465c4638a840d6dc7ff6ce1f9d4de46e75ccb9a01c3068875d2f254ee1f3a415e7c1740988f66256887cd1b587d538c8ef119b0e2df2f524afa53c3e3fdc73063b5e25d37c5b20e05fa2cb35f0e702b338af11e9c853f9296837b54d77bf46674db130d5884af130d215505b3906388b9eb5010a6f5cd009a4c6ba65c59c722ab5037f6e42036d3f0accd922fe8cfa2a926884ac03dd1f215220dbfdca8db4ab35613cff96029a1a71b26694f6ee793ea5bdb7849e5d7de4b1dc2f0ea3274b9834f1f0aff7eec16cd397640ed65093ac059b44b4a45fe5c2074cb5a7f76189398e52b1526fbf071f0e7fd1fc5eb3f9002919f5a16644848e1f023fe49c85c1d7f9e804884c2e56b0ba3d007a22dd59ab6f1ae1bc0a8cd20313c3764e569f0cb14d3dc97b2857febf09b7b9b7e6e3af30e71116e42a5f94c4c04ca841f1845592f492c8b39a6b96dce40efa01078d9b887e4eae1eee55a745c696d038ef247747b85bf2ade9635e504ce52cfe5cbd965bfd6a0c9cd8319a83f4216c95887652087fa2560f3c3ba43f736aaa6feb7b5157942fcfff656c681f90f2b185f37ed882f56c15f7bacc35de0c9e85fb5fb6963dcbab58a2f8b45136f284e7ec7f2141eb3529e9375454b60abf75a7df93be4a855ab4c42e74904ab270f2aee235426ea5e854cd1288a0f157adc0cef83d2e3ed3328de40358de68301bedbb0a5a03fe7f4bbc75da3ad1e2baa587ab0d30141b1d2ab43f6b03516c2248ec6101d70af0f461de360ad33fbb9c77d450d4ca3c290a8cabef015b02a82035ed3f418c6ea8516d19707386d819519cc81a9b059242d5b6f5b55dc65daccf5d543992cf74dfe1e4b487566fc522174c94b67d86d382ed04720c0eee41eaab7f72340ef200d38e2d616385833a881300c5e6e47ac13f411a1aa073f2215053e4af98ea3c6e718cb5c9f33c4a864cb7b25c28a27cf63211221745de4bb3f5ae15c1ebfdaa961de3fefc70e0edf9f5334c52d020e2b7acd09046245884246e6ad179eb6d6c05d90f98da131621e1df557f5a259d6f2f6d011e7d00c0ef97c2437889be9975e1d964347f7d7a05f2f8e9f28282a1f8d332a42d03311437b8b6a496d4964e348bac401f1b643759d4be3fb9acfb47627ab6f69fa682da5ac901b2d93d8c58465375b76d3e0e5ec06211a69017d99e05757ed16b52bae6b81b662853dcbcb720d76a4cbdcb8e017c1d1e670c5dde6c7029203f0cd67081d331c845dab2d30d0c8384d02addfd3466ed00f463392a1af2a131ca9f34458de5180f485fb917d878c06423d3e2ce4aef98fe4452dea0a077d7e6efcb53e8e191e1dc135e929517c6e44dea7d14b53f31aa04328332c038bb40f20b5dfb895912887df964b8e8689734b02c82f64550843853d1c58bd9c6e8bd6d7d3f58d9787299f1705830e0191c47b2626d2464cb9d2565ded20e750e401c2f950f9d12663e6729eb6eea6ef1c33abe77ce063a9568edb3761a3ea429fc8f0106f4d349d8c7a4973f22589f2089d120af5b6cb90b8b4c10bf83a835c9868526a8354131572d28923d844b12339203e4ca9de13ce5b8aac61bbffee9fcdb3be49500ed268152e84f67536d6fa567612d820d32d143c18ede402a3b979d49359e017c19df48470f0d36d1a28ab6899af29ed41fb7dc660e699c107a442d7acb962b29993094a89c685ba89c71702547b9db9452ba48a6c40928a805001beb59c1526c792393712c5583b4b741b2399ecf1f7cb1811c93aa9b8ecf4bad6329c675da37336a4781e49c38716e7616255a4a13472295140ebf41b3cc70d35d1f4e58d479b2f2b08f92c38b90cdfc2fa45e001e81807e0060239a763e4f0b41a9601b5ecde25eceb9d74894eff5ac103fd58e99e117e97bcaa70a169947f60e4ff6d23f1c5c3da8935d8f99393231abab5fe95b17b2cb474a161284c006ed1b06d4a811ddcef5649e7f5f6ce0564d1e78778bf3b065148066011809144ea4d2202e57bd38901d3c1cd341a78db683ede0beecfb4f8a689faa68a59d4ebb30802bf87c6de19ef67fe7cc26cd78dd3164f4e51843e6a79abcb1c70364b976f8e1994586b6a204d48d8a7f19d3eb7b121c9f7029ec2059ad8a708210b8cceed234536b596e53c23f762492e2fb37d72416239dea59bd058e59d08028ef17120eedfe1c4a157720142705dac2a0466198aa316d38c5f93ee2245a83c556be50f6b76096695e1a1ad99088ee1cff2f26a79286698c9e451342e2f71da91e10c9cc84cd9d52cdf2ba906c05bc1752477961025602594f538127cade092c6197be3081b7dae4e8e83a28f9ae7401716f2f08b045c55c662818646e5251f5799b9470499d898e70d6fa4dec24fd404a51a36f2ea340cdb319f19b98782d82c54fb3700a631767224c80d185c84c9639e860eed28410c30a4f2e74bf1abde7e6cc52ca0ca0e97a19310d38fd95012e56c2191c6042b6c793f98358a61c58cf340f83186b422d8196060f91f4998db8f25b47955bdf560a3d7e1b9ea5749e2f03658bf49ee1c9b913e2fd9a26e638dbd17b98922425a7e7ee682178bafb0f036ab5567d73f3f2bf954f2cc26350b0178a0e001330463fb5d60f9b376d3b246cdc4acc89d1590c33c3c1bf5ad4c783561a7c86eff1ef17b099f087ce9f1b576fe3c31ac68040aed6d3024641a75d9184bd2f93ddd4efb7e97679664a892d48ea4fb06a70b22061141a4886d72e359ae6d56f47a4b01f2c236f98c06608832f03d99247b1bf25858fea0f479a3ee607c6cc07816f2b5a5c728ed517c82babdac16640d57bf5a72c2290d93483133e7a1ac84d196142842ced2a7e558d9f0ebd0a42a566fb4c8eaa64002406bf75796e004cfa8361092a3f28c1206eaf4c5d4f1b07ad9bc7c1544bb3ebdc748b8661ab6ba7e0a6f0e973fa1d9fcb8daa5bfde99d8548747a2b79bc6e99f34cbf033a04e2eee5d7631ce41deedfeefca742e56168d468e03466abaf9e19984f115bf02e1fa4b36ee2bd6f4355e0c950093b54f0727d3c7b64de0e292d27ca04bed479edf7b6456bb4f7ed7974d001e47aac2b22e8430e264b4e7b4915f38152f6c3673a48197667fd072bbcff692d9b69ce3bdea8f79f3bcc725d71ea161a292c7bc4aa714b42f35a07b17ec4d36b3712784802795e8a381316f63f355ab90e01769fbd5c30855985c1bb03825aa93d92d56523e3b65ccd530ecc02adb424cc41b28c4ef76be604959e8d4c5d8df1cf9f37a30c3350006a8dd41081517541f1f47788f37903689c6e5bd21755f30a5133a644499237fabaa391d2fe034eacf47b4f5d2c406fae64d4ccd23140581d5be2db6bf948e261fe32a54a75b3e4ef80e140c0ae63c41bfe3c13bca5ed1c2536e495fa2f318520a80dc477285748ee5376ff6420c1fe05ceaf9a85f617955932cfb9e37d58bd0cb2dfb8eaad1ec3fcd457db5c42bcf6432156917e212f159ec8b021f7c41682d5f04956035f70c1288860315191f9258e7f2dab8a0e0bdaade8b847c3248e445609839ab69851d729bcde7009dccfa8e2681d02deefb5aec0f3873ecf89fd0c9b061ba622cf1ddad1705bd8705bf952fe017d723aef7236849ac4d4d1801889b3a7c3bb140d266cd59bfe754f69d83ae16f95e8208300368d0a1d90425a59c9d8d482158804a82f279d6462105f11df416bfd27ceb02881a43a9379fc676ee5c699a153774631745edcc16c396c363375d2f75cd47336d4438ecd3e8feba6115fe3cf806f7081b980a0bd563165d7122c119171be94c812c688bf74e901b60a628ffa1946e4901ad20835f9cec66c3e847fdfc3c6d97cfdb0a4174d4cb51715d68787f2410c4ab764b024b0400768c9f1c8bda89959403a1121b3b521d40f3590e35d3bd4b735d5ef6ccd3225caeac3a01af161142b7853cba45909a2f21fddcf3da6984be4d346f1b7c6fe7907936374980d375322384b764b4e97b72953988eca73dae424f59c6fb106897f52db5b8d0daf8539e8e09193e8043687b8b86272f4869c2765edc9449e80bd4d9e8aef136ea64d190a6f516cca62d995f4157e9c947ab93a6c644d4de5ed1fb8f3c354ea6c283eafc4c43333fe0464787cbc46adf3b717ee35e878d647f6462208ff0eadce3fa1a7b5639c1ab446f1afd39dc1cccfb3646fc1e3651731d81ca12961546f375ccc5a974cbd66c4d391e307a8ce3cb7152a398abe6c7ea1e4e7eba0892314029b44983e186ffe49461eef718c9971ff8d34d0f0a22e9d982127e5f3c214f4408dd331fc4c9f08af16a0bf7e77e7868fc3ec0e22ff6528137fa54c5fe862ff25cf14c97b0a720fb1d9bec28f9a7963bdfe0096c3f350d3d67ca029a04ed217bc65fde8f00fa37527f8d9bdfda7216500a8562d8bc01a4e62680e134751aaca9ff7657bdd14aebcdbcd40374aab25e52f14c91c36e530d1c8a2e3358f4713700a06a598aca2f8e812baceafd18d76fcbe174c3bc63199cf327343de50a7adb", 0x1000}, 0x1006) fchdir(r1) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000012c0)={0x4, 0x1, 0x2, 0x80000000, 'syz0\x00', 0x13}) getsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000001300)=0x3ff, &(0x7f0000001340)=0x1) r5 = syz_open_dev$video(&(0x7f0000001380)='/dev/video#\x00', 0x1f, 0x408640) writev(r2, &(0x7f0000001800)=[{&(0x7f00000013c0)="392fab529f7a900bbaf8784b693a8bb13613bc9990368b74d1d0a399bfe3494fe69d4c7c2072ea74e98d5771bbcfc5766439ab58b20b0094f50bc6a5365beea7718102104326f22247229c63b598c3211668769d6fe1482879bae7438d5efc564f84aa51ec5ef00425a2e9498c", 0x6d}, {&(0x7f0000001440)="671bc8195df8bce976c0b00231520d87128434a4f14165683ca4657daae2fcde25667fb44725b8c10505a0c8927d5dde3d4fada9e3902a9feac3a117b2d0a74ac4341352c67d581c378fb0c96b32a923cdff34d88b7b11413a125e72b6ad636898cecc205914165ac58bc5b76203f73987311ee88e5917d8cca64c84754f994164f3a98d6cf4f999eacb989ba6ff912484bf23f85e93549e182127dc2906fa746753ab028c6026d57bd4f5b128850786e87d0fdad0e2aaa8f69be23aae06d7be1cac46c048", 0xc5}, {&(0x7f0000001540)="ad07bed2fd9e9b37c808d1563e79f51fe274c6ce38689c185cbb04e496420b8684361ab42c4cb8bbf4637880c058bbca3bf8192465dda204", 0x38}, {&(0x7f0000001580)="6f1bdde8e26f309ad0c8057d710328fef810af79f4e3cb85ae8960446a795e1ce54c113d830328cc5f24401ddbbf2ed3bfe954631f8c089fa4b5b3f9243d1cdfada31be2a92c85a37c8ac921b1cf270dcf546a637e9d18c426e318dba99924bd05227648ce153e860924140054b529923b746631a088f8e4ba28990498a4e1bce8171cdb4285b7a4645be51a7ab628b00ca709e820cd27b0a3168163cfe2fe6e0ac0b7", 0xa3}, {&(0x7f0000001640)="a229e309a73af8b0e2b8aa4b3ff8193bf1df0fdf1a61a6fe0ac794134adc55653ddb", 0x22}, {&(0x7f0000001680)="e8e06b5dd5077a009a62497dea5284e7b1dd7761ded7475d2db3262face1ecc9d5d648080ea35f274dc57ffc82", 0x2d}, {&(0x7f00000016c0)}, {&(0x7f0000001700)="b1fd08b74ccd8c9bde92d907ae2c89a17fffc3e20551d26fc6a155a08e7be1aaaf81b00310436f00aa70bc0a7708b5eb7b6f5f0b3e3485a59f8b82f7e762334436cc43a0327dddda734c2d02b20a48a8e86ecb0c941f074c15cf2f91ff8e89cd98406ac71054da3e4d1bf578f19fee2ecec9ae4788df84727bbb31eb20f326bb34ddd9602c2836a528c17738867742e8518a9f7942bbc50626ce5735032fdfafc97b7689ff251faf7ef11cd5bfa530cf17d6f985d1f8fda58014df916d10d2c77d0312bf6199bea401a84113d754e8", 0xcf}], 0x8) r6 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$IPT_SO_GET_INFO(r6, 0x0, 0x40, &(0x7f0000001840)={'nat\x00'}, &(0x7f00000018c0)=0x54) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000001900)=0x10000, 0x2) r7 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r6, 0x8902, &(0x7f0000001940)=r7) openat$vhci(0xffffffffffffff9c, &(0x7f0000001980)='/dev/vhci\x00', 0x200800, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x8000, 0x0) fadvise64(r5, 0xfffffffffffff000, 0xa6, 0x4) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000001a00)={{0x5622, 0x9}, {0x8230}, 0x2, 0x3, 0x800}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000001ac0)={0x0, 0x0}, &(0x7f0000001b00)=0xc) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000032c0)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000003300)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4}}, &(0x7f0000003400)=0xe8) r11 = getuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000003880)={0x0, 0x0, 0x0}, &(0x7f00000038c0)=0xc) sendmsg$netlink(r3, &(0x7f0000003980)={&(0x7f0000001a80)=@proc={0x10, 0x0, 0x25dfdbfb, 0x42}, 0xc, &(0x7f0000003840)=[{&(0x7f0000001b40)={0x1548, 0x10, 0x0, 0x70bd26, 0x25dfdbfd, "", [@nested={0x1248, 0x26, [@generic="2b31aab55ec7ff2ebb5bece74aa9a3592057b5ff06bc99cfe1ed7ec33773a4d434b0693f548c1df970cea00e3b2c8a38f492c1c5fb59b87779f00221b689bcd1db176ff8ca94060b71c96da760a0171d374c4225748420924be49367acde852f12b5e5ee340aa419f42d2e1ee7fd32157d22dfee20e19d", @generic="9f39b979838dc56a9c3df033739f18c7b75b010460466ec8bfd8a60af0ba485423877cc4801c87a4193ca5c8534c1e56ac575690a86473fa7cd76d7f92bf2ef0dc44b43e434370cd9f720895c56eda6ae8989767cd9f60372f58bdcb0f3a8ef9c7e655da3b8625b0ef1a41337c93615eb104e21680061b5e724794bcaabf54f40ab28339c1d2c7d43c40e922d394f9aba226298b72d029357a529ecc930cc2db6338fc19d93458aee08398462761df36c8bd1052691cc6d49e970d1e3b64824f521389f75d7559e7b87dfad93219a4a126a74a7800f458535a574a55347f4d2d8e73ce2ff74c20662bf1eef0fbaa92700443e69dfb5befb8e5b405", @generic="ebec2bd39ffbddc4838df5a66c23f45cb773ba443a62bb97641953745ae38962c93a71b30dc255920ddd", @generic="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", @generic="6841769e50b75064b1a5516b8ec9977e451a893f7d81138dd84f4d3e263ed2194d228b9c05dcc9c50194ab909064d87e97947395c9f7a6939837a0f299fdefb9000979bfaf12cf53c1cd79ad0b54f51c5df0db98a9e6e02f5a7724e0d26fe5681386c52b3f5f0f92f6d6afd9fb14ee14a0f0e577702accd3dafbfc2cf756c87c2cabf4b541aa8f7f79228bc0acada2bfbe9722efd1f71c21d39fa3e69237a396ef92d8d4091b"]}, @generic="762b855a17a156c4222b8c66c14fcfb3df403cc49e0cf52237848adc2dd8b47a082e36ee138efb817eef33e70613d856161d05c5322499eb33daf546a052", @nested={0x17c, 0x6a, [@typed={0x1c, 0x90, @str='posix_acl_accessnodev\x00'}, @typed={0x28, 0x30, @binary="533452cd1d2478d4e23101a8fa47c2962285f85c08b61955ddc78b3839d5b4b1a74b4605"}, @generic="655dd5a7a38af9a7155cf73de89fc9f5097da5e7cf8ed34f11d0e1a434a8524d6d91ec6ff3e091e572ad08f9396caf44a5", @generic="5be17da038abdb22bcb78963adb351b72715afd965e4b5be84e168302e2ec42d724ec6285a815559", @generic="201bac012f65ae34e37d236c75487d10874e3e4880fc0a4aa7878b0d4070bf5c756033f90d534a4a3f9eddac17eb8dffab702611c0c67b39941bebb053d8eec9495bd2650f8541a4f4ca424048d2900e88ff0938373a211ab3a44560921f638ca28d607261eb0ecae7be87b39ff8734c70e26574d06ad83b9e401efdbe500928a507fed0cd29fdfd7e7e", @typed={0x8, 0x1d, @u32=0x877}, @generic="0c1ced8324a85a682daaad351b13d4936ce24ecd6124485a8f02769a8e39a687a29ef4a0d66dd3808549ffd8c2b7a305870d751ef09d24e250219931fc743c44873e53f5eec227b0"]}, @typed={0x8, 0x92, @fd=r0}, @generic="8a7c16b9bcc0406acabc33551955fdfa26d457c6aaeeb8c257710e59beac4acf2d7b55f13228e1eed11889d23858a931351f78da732f2a79f6717554f68587b4c0438c0429f9243bb3ccc0b8dc72761b9bf2e49bc177658b72b32c7f83e37f8b0662e588a7cd65a1", @generic, @generic="fd5af7255a0adac50146dbe9f681b13c60aca986659f623a4f42d52909631a9fd9d6a3b4448349187863df2bf3e0888db38234d78547312c346c92d72585303eaf4b507e7487d35ae3e4f135e2f84fc8786a48acf9daa88ffcbd8e594eae4f1606c082f870800533c55fac048989b1874c8db112c0ed8b6efd16ebf6d2a531eef3d3cf258a4a685bc81ef934a190f46c4bcb89b2e858d65fe06312bd82c6d20fa8833e3120a1b264d69d6207a5d21f0e5e7ba0", @typed={0x8, 0x2e, @str='(\x00'}, @typed={0x8, 0x4d, @uid=r8}]}, 0x1548}, {&(0x7f00000030c0)={0x1f4, 0x3d, 0x400, 0x70bd29, 0x25dfdbfe, "", [@generic="5f0aa4fe2b8d36c793bc8b4a880eec2e7d17f1023ca277226554824c8c531c59b6de269d94a6b7daafeaa2d92deeed159762c510ffe7647abfbdde3463133203e1aad1e985e8435cc6ec26f677addbaab693b93eb98488b995a186fe294484544684f256d9dda998", @nested={0x17c, 0x3f, [@generic="f86b34536349bba474e45c6a5492b2568f4a5e7f3cbdeb09ed463fefa8212195385e6fffe2c828871ad96706518f131815a634b75d958ef273b5f67fa0d0943334f1dece33963b409d7c2504a69972f57b32fb2556a4be5cb1a38e2b091bd59ca93dbe0bbe0867808bd6d37f09a5ec703f25f6e25f258814dbdf5349890b6f04c2bdb71c312862f46d2ac524c769f71e07c77a378f0f221aad2a59f025260c54742ba7e227fabb9e7a1ca098bf67d6c123375b1b5295947ffc42fdc870503b65", @typed={0x8, 0x21, @ipv4=@remote}, @typed={0x8, 0x55, @pid=r7}, @generic="c4295defe8cdcc049451c86d5cade21369901335dfdf92945aa3ccd9123b060682e59eff604249fa43f4d224ad7a906b62d4969c2078d7ac613308530f4f4bdd1f65d9c322e3c76ee91f76801e6475d95fd1e188dde387b5220c6c0b0e4afea1578b835e532d9106258bb0010e452ef0e69af4b7ea4f4e39c901a04a81ae8e5721bf832d44bc13", @typed={0xc, 0x46, @u64=0xffffffff}, @typed={0xc, 0x4a, @u64=0x80000000}, @typed={0x8, 0x2a, @fd=r0}]}]}, 0x1f4}, {&(0x7f0000003440)={0x3f0, 0x41, 0x202, 0x70bd27, 0x25dfdbfb, "", [@nested={0x1d8, 0x78, [@typed={0x8, 0x96, @pid=r7}, @generic="4eaa6ea0e1d644d470070817cfff4a51c6ffab7ec07557ff6226090a4b727fa0bc2bc355ea25b0608890dfd9d7598b2af9056bccb6ad0144e716a6301ff56cf1e42d1f7a44b63af1339c1c21c111c312f33172d37e009a38948a95971b861331f5af09ebc1077eaab394df97235bc81a08929d8a66119679293b2135b19063918393ad656008eb363596740f212e600729b0df06290a4d9809dd3ee5fdb4d54040aeb00ae1ac8079feeb0002b18c4282f2d14228df7845117eae7d08078b5d04221627dd707f3674c928f71e6e6e3ca6a3904e0966ce226ef92429b6b7d4d80469dbf38895cd2bc2dc85bac6317c301b7d6ddb63ef", @typed={0xc, 0x7, @u64=0x3f}, @generic="f4fbfdbe85dba99ae63665526c2c58fe076c37647532dcf3c6b448e40773f8f70466227cd333633b97a6ac10a0effccc4daa1c270bfb7a6f19f200ba28a228d1ff96d96712e92de866bc2d49097d5276723f9b427baa1b70b7b51ccd111ec64a01d770b7f43cae5c389bf61f0cf9d38ed4833e045d4df3d03ddc8499a6d36945a32bd4cc08fa48ec9669146931adc6a351e679296898bc9cbfcb69fe477b26a2e2f9fa3ce591f44c00b360a687742cc473ef631e61802016011ce1c3b2cb05c2fffb348a1a891751"]}, @generic="ae9a86319e103c9a54d8f92cb39c2c8d3e8505f3b61c5c38fbc4733765622f26285e21cd51e00dd597f75760924c6b2547dd53c73991ac81aeca23397601eea9b1eeecd3dc032a80663674787faa42517dda6c1b30bcebf870f64564", @generic="2c9e7eaf4817152e6f441f245a63e368d7d141cfb712e4f9bd73547de36cfd5ad7d5c20e37fe46aa41d6bd634658deb4669ceaeb53974be347a4594aa965c27db5c74bd2941d4a63fd79c23fae2efcf4c7b974f61e84ef5c131dde34a67ffa37e1ef665d806b898b417afc28f0b4dd7a9633e3766300958583964b2aaa80aeb3fcdcd2c57cc1da77848fd30118087ef6626a91487cab6f268442b585dbe9310aae7f4e18dc9c3c283755c0cb19", @typed={0x8, 0x17, @pid=r9}, @generic="ae10414f253976e0c2280ca6a3ded73240cd4ecbdef9d59aa9e4a3143e3d676fbccc0c4b105bfeb7d1ae967a2305d18f5f6c0951cd527784a5e2b4254dd39f87403a3d9fb6", @generic="ae193d4c53892027147c74daf1b42a0a50a18b7e61d6b335310b3e3163245ba0556fd403770c", @nested={0x7c, 0x10, [@typed={0x8, 0x4b, @uid=r10}, @typed={0x8, 0x55, @ipv4}, @typed={0x4, 0x42}, @generic="2a1056700bc49fb136edd64030c8fe40669a6135ca800efb98107d984a2f78cb825d51a375156f6365d7502ead2be18fa95519c5b5a45553b85e80c810f53f5008b8afe3f776c3b6da9ee0034e6f3ba72096e75825c423e86b50f33a49621f08d50e28c0"]}, @typed={0x8, 0x35, @fd=r2}, @typed={0x8, 0xc, @u32=0x1}]}, 0x3f0}], 0x3, &(0x7f0000003900)=[@rights={0x14, 0x1, 0x1, [r3, r1]}, @rights={0x1c, 0x1, 0x1, [r4, r2, r5, r0]}, @rights={0x10, 0x1, 0x1, [r3]}, @cred={0x18, 0x1, 0x2, r7, r11, r12}], 0x58, 0x4001}, 0x4) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f00000039c0), 0x8) sched_getscheduler(r9) [ 150.529479] IPVS: ftp: loaded support on port[0] = 21 00:41:53 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x240, 0x41) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x2, 0x5, 0x101}}, 0x28) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x7ff, 0x7, 0x8000}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0485510, &(0x7f0000000180)={0x9, 0x3, 0x80, 0x868, &(0x7f00000000c0)=[{}, {}, {}]}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAME(r1, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) getdents(r1, &(0x7f0000000280), 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r1, 0xc0485661, &(0x7f00000002c0)={0x7, 0x2, @raw_data=[0x0, 0x3, 0x3134, 0x2e3c7f93, 0x7, 0x5, 0x5, 0x2e, 0x3, 0x4, 0x7, 0x8, 0x8, 0x3, 0x3f, 0x9]}) write$vnet(r1, &(0x7f0000000500)={0x1, {&(0x7f0000000340)=""/152, 0x98, &(0x7f0000000400)=""/208, 0x3, 0x3}}, 0x68) ioctl$TCSBRKP(r2, 0x5425, 0x3) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x400, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000005c0)={0x0, @aes256}) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000000600)={0x1, 0x5, 0x80, 0x1, 0x99, 0xffff}) r4 = getpid() getpriority(0x3, r4) getdents(r3, &(0x7f0000000640)=""/242, 0xf2) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000780)={0x1, &(0x7f0000000740)=[{0x4, 0x7f, 0x3, 0x2}]}, 0x8) fcntl$setpipe(r2, 0x407, 0x76b1) pwritev(r2, &(0x7f0000000dc0)=[{&(0x7f00000007c0)="c8b1899658c43cf7a0e46e0f4f6464c87c22663b1d7c8bcc328c453ead6c8538ced52b5de2", 0x25}, {&(0x7f0000000800)="cdb73134f62c15304f120f8e0487214b11092c28cab6717668e65488976fb8a3f2d48413bf92a55b19ea75360177b3a8b09993fd14cac22c0261999bef2e8dc0e94dbd3179ef81b5f4f3cfb254afd50158f3b4a2c4cec847d3efd64ff10027ab2b89f679cd7d544e4c852f91f03d1665509c64c9f89c24b403431c930b3f457cc36d27ff7e5af35a5fa5c3c3cfc20a63b2b8e6e939691be9439366baa11bf01096b89f14a2ce2ddd17dec834ca902b6fc1336485545c28c0851e56d5837e8309df1062c8396334694d716297723f5d0ad3b4bf8c24937d660401d3", 0xdb}, {&(0x7f0000000900)="aa9c4f554ee8ae37a78eb799e42b4bd255980578a542ffa3c5647bd9fbd75100eda7fe682e4d9bf258837e416e77572fcb62195a37e09b56aeda126f2e0937caffb6b143c8c4220b368c4b2b0575b0212004f9acf237ea01e43fab3d3c82e17713a000b9ff1d22a75ac3f84e7dc102daa602b819cfd71c3967a9903e5be48335960871afe8284a7f1f20ae1f1c6d55707bafcfc997aa1d3fa4bef266390066176f5c2fd419f531be626636d56cd13669c58dcd18e0cf97dad8643a4d23959124a8ce3cd8909586ef3bae67d42c8086714a1ae379debdb7043b5531e6fe284d2e4f845d9558334c60", 0xe8}, {&(0x7f0000000a00)="8ac3df4c5adbfee7d05756c1444e46ba88b28ea4e28609773e2454a6f172a35da48af59debdb70284d8f7ce6306e560e1c9292a4b7758816a98cffd2f29ee32ff9524e4b7a5693bd25544a4299e022442298238858b0c010cf7718a6cdcdc8fde78fbb9c9379f7d94bf5d708c231ff3ed5c25d3aec19c0e867bb429c4ec9606211795afe6d43462d46f7ad89a8df289824ac6004f1b673b9ea4ec5043269b6bc9fcc606ba580a711", 0xa8}, {&(0x7f0000000ac0)="dfbcf6880603a7b3dd0d136d8353dc573dc39abda9679d3b781abf1ff6c2d22ebff3eb65c8d0705bffc329afda8a495abe1890cd580a007744672500c1f17a55634e370e9d3e241d80ae1d75a4daf3ac3b0c5288db6177ef6664949f21c15f51d0711482cdc41ece1f92d69f6c0ed0d5b0b59faeec7d4c8250af4639c15e275ebdc2dab537c35e2b118dfb7229c761324a130d8635d7515c23d02737bb7a2ee05cfab3230286ced6cdce8335a420ed8eae7703", 0xb3}, {&(0x7f0000000b80)="b90a63e5628374cf5c9bab2434d2cad0b002a34730c94c2833a40eb051e89923000d308f851f388ea9bbe662b344395ee9cb5aec1442af5b93939fe12b5d6a079b0490d053cfcef1caea1cb20c7c26eaa8032a6b5b31ebda63fabe154941b30b7858d4fd110d1a768bc658210345fbe6e97eb28cbac0d8f6dff5d619b6e4b346917336a6c5e2c9aa62659326c2200bb4ee84adda6f97b0aa1ac5d5836ee52eb9ac798efb5dec", 0xa6}, {&(0x7f0000000c40)="10ebdfcb45ee1561de06d5c1c3743ab6901033d74b5739955438e51fa4b74dde67b08819dafb0f13dda7f87e831152f3ad4df970428a6443e59d5ba8dfec0785183685693f6c33009f8b725484cc14ae7b40dc845baec5661a31a8cd6b06fb76afd3fdbebdb646345eedeaeedac29924038d1ec8917654c54eee7eb85816dca41ad47d075f", 0x85}, {&(0x7f0000000d00)="a5c5a5189cc8c58d7cae8446e33d8cad3445b07fd26703a5d62d80046f80022b235c4090649f450971b7e97b0963b5a54597a463357de1b26bbdef1588167668b345eebdfa74d6b92715218165577440e8ebf5d2e706d0a3699db5424f0860a69664ec1a7fcc176f6798fcdd7ebfd8155a292d828035885df982cb0b74e8d66d8987a269e13f1b93c2d3859c74ac8c50d9f8c6f5b78646697683fb989f1bc89594176294fa2f00a79d80405672e4fc875844cdf93f", 0xb5}], 0x8, 0x0) setsockopt$inet6_udp_int(r3, 0x11, 0x0, &(0x7f0000000e00)=0x7, 0x4) prctl$setptracer(0x59616d61, r4) ioctl$SNDRV_TIMER_IOCTL_STOP(r2, 0x54a1) ioctl$VIDIOC_S_CROP(r3, 0x4014563c, &(0x7f0000000e40)={0xf, {0x100000001, 0x28, 0xa5}}) setsockopt$inet6_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000e80)="e120780eef2de2033c375689d976ecdcd316f7a5ea7761a8486a0c627a03c9e624f25592544d30ad98153a0d8e08bfc40533fbe1b596ebbb45da14b8498dc86daf5eb185c01c0ed8afab17839843ca0df6881e919f8ac865bac441409bd4003882439a63434bc813ac56a3643766b8bce87097028b1aa479036868dc40c6845f6e5b98831c0fcc0dbf80612e428798af8357cae2ebe3d7cb975b960a0365b386cead663b3f903adf4ce5ad3ccb3bdd455da491663ac342606227d3803433b464a9e98f527cda6a6a36c82c2710c0f0a710883eef9f9ff0cefc5a02c1293dc4e386b0fcbc76b3c3a0b68bb421cd6acdac", 0xf0) ioctl$KDSETMODE(r1, 0x4b3a, 0x8) socket$inet(0x2, 0xa, 0x80000001) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000f80)={0x5000, 0x4000, 0x0, 0x8, 0x101}) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000fc0)) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000001000)={0x5, 0x10001, 0x1}) getrlimit(0xd, &(0x7f0000001040)) [ 150.788351] IPVS: ftp: loaded support on port[0] = 21 00:41:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000040)={0x7fffffff, 0x8000, 0x7, {0x0, 0x989680}, 0xffff, 0x2}) r1 = dup(r0) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000000c0)={0x0, r1, 0xa, 0x3}, 0x14) fcntl$setsig(r1, 0xa, 0x3) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000180)={@mcast2, 0x0}, &(0x7f00000001c0)=0x14) getpeername$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000280)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000300)={@local, 0x0}, &(0x7f0000000340)=0x14) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000400)=0x14) accept4$packet(r0, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000004c0)=0x14, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f00000008c0)=0xe8) r9 = accept4$packet(r1, &(0x7f0000000900)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000940)=0x14, 0x800) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @remote, @remote}, &(0x7f0000000b00)=0xc) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000021c0)=@req={0x20, &(0x7f0000002180)={'ip_vti0\x00', @ifru_addrs=@can={0x1d, 0x0}}}) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002200)={@broadcast, @rand_addr, 0x0}, &(0x7f0000002240)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002340)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000002440)=0xe8) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f00000029c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800210}, 0xc, &(0x7f0000002980)={&(0x7f0000002480)={0x4dc, r2, 0x0, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0x1e8, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xf6f3}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9ef}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0xec, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x800}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffeffff}}}]}}, {{0x8, 0x1, r10}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10001}}}]}}, {{0x8, 0x1, r11}, {0x74, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}]}}, {{0x8, 0x1, r13}, {0x110, 0x2, [{0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0xf8f, 0x3, 0x1, 0x101}, {0x7fff, 0x9, 0xc4de, 0x7ff}, {0x4, 0xff, 0x7, 0x9}, {0x1, 0x980d, 0x800, 0x80}, {0x0, 0x81, 0x6, 0x1e16}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xef2f}}, {0x8, 0x6, r14}}}]}}]}, 0x4dc}, 0x1, 0x0, 0x0, 0x20048000}, 0x4000000) epoll_create1(0x80000) write$FUSE_GETXATTR(r0, &(0x7f0000002a00)={0x18, 0x0, 0x2, {0xbfad}}, 0x18) getsockopt$EBT_SO_GET_INFO(r9, 0x0, 0x80, &(0x7f0000002a40)={'broute\x00'}, &(0x7f0000002ac0)=0x50) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000002b00)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ASSOCINFO(r9, 0x84, 0x1, &(0x7f0000002b40)={0x0, 0x50, 0x1, 0x168c, 0x6, 0x56c39960}, &(0x7f0000002b80)=0x14) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000002bc0)={r16, 0x5, 0x20}, 0xc) r17 = openat$dsp(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/dsp\x00', 0x16080, 0x0) recvfrom$inet(r0, &(0x7f0000002c40)=""/63, 0x3f, 0x100, &(0x7f0000002c80)={0x2, 0x4e21, @rand_addr=0x60}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(r17, 0x0, 0x43, &(0x7f0000002cc0)={'icmp6\x00'}, &(0x7f0000002d00)=0x1e) ioctl$VIDIOC_S_EDID(r1, 0xc0245629, &(0x7f0000002d80)={0x3, 0x6, 0x6, [], &(0x7f0000002d40)=0x8}) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r15, 0x84, 0x22, &(0x7f0000002dc0)={0x2, 0x4, 0x6, 0x7, r16}, &(0x7f0000002e00)=0x10) socket$inet6_sctp(0xa, 0x5, 0x84) [ 151.224929] IPVS: ftp: loaded support on port[0] = 21 00:41:54 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) waitid(0x1, r0, &(0x7f0000000040), 0x6, &(0x7f0000000080)) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x8000) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000140)=0x4) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000180)={0x5, 0x7, 0x1011, 0x18, 0x6, 0x2, 0x50, 0x1}) ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x5, 0x3}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={r2, 0x4c02da21, 0x1000, 0x1}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={r2, 0x629, 0x5, 0x2, 0x9, 0x5}, 0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000300)=r2, 0x4) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0xe, 0x4, "fed29996f19c998186f890644a431fc8a751bbcf1c9d489350179d76fdf3e5bf9367259145f7f9f3db01736e42435d670e7190f98d54104ba766612baf20144a", "cd908c1447fb39ed97c60734dce3753839d44567a132001fe9a1a29393ee5c0f", [0x7, 0xfff]}) readv(r1, &(0x7f00000008c0)=[{&(0x7f0000000400)=""/79, 0x4f}, {&(0x7f0000000480)=""/99, 0x63}, {&(0x7f0000000500)=""/210, 0xd2}, {&(0x7f0000000600)=""/144, 0x90}, {&(0x7f00000006c0)=""/148, 0x94}, {&(0x7f0000000780)=""/80, 0x50}, {&(0x7f0000000800)=""/160, 0xa0}], 0x7) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000900)) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000940)={0x3f, 0x0, 0x1, r1}) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) syz_genetlink_get_family_id$nbd(&(0x7f0000000980)='nbd\x00') socket$xdp(0x2c, 0x3, 0x0) setpgid(r0, r0) sched_getscheduler(r0) ptrace$pokeuser(0x6, r0, 0x6, 0xf9) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000009c0)) ioctl$FS_IOC_GETFSLABEL(r4, 0x81009431, &(0x7f0000000a00)) capset(&(0x7f0000000b00)={0x20071026, r0}, &(0x7f0000000b40)={0x1, 0x880, 0x100000001, 0x8906, 0x0, 0x1ff}) fsetxattr$security_ima(r4, &(0x7f0000000b80)='security.ima\x00', &(0x7f0000000bc0)=@v1={0x2, "b4a8"}, 0x3, 0x1) recvmmsg(r1, &(0x7f0000000c00), 0x0, 0x40, &(0x7f0000000c40)) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000c80)={0x7, 0x0, 0x20, 0x4, 0x100000001}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000cc0)={r2, 0x3}, 0x8) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000d00)=""/143) ioctl$LOOP_SET_STATUS64(r4, 0x4c04, &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0x5, 0x2, 0x10, "5dbad903d0072c8c765b7ba28125693106416d7b47e600f294e557667b036706adc7b8648a87168facf6cc7b6fdd4f8660ef5feb8b5fbdb682e382cf6680ef57", "df4d5240f186ed8f16259b23bed60ee28cb5b24ec33f9956cd76bc4ee5bd79351b61eb162d673fcbd2a674f70e6452254238c1a70d1791221bf6719ecab6a51c", "440dd662e59a2c2c765469fde7aa5224794bfe86bf53f05a0cd3e633fc192ea3", [0x9]}) [ 151.656945] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.687959] bridge0: port 1(bridge_slave_0) entered disabled state [ 151.695597] device bridge_slave_0 entered promiscuous mode [ 151.882872] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.902397] bridge0: port 2(bridge_slave_1) entered disabled state [ 151.937897] device bridge_slave_1 entered promiscuous mode [ 151.992477] IPVS: ftp: loaded support on port[0] = 21 [ 152.112116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.181789] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.208886] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.227749] device bridge_slave_0 entered promiscuous mode [ 152.296452] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.353066] bridge0: port 2(bridge_slave_1) entered blocking state 00:41:55 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x89) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x7, 0x10000) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000080)={0x3, r1, 0x1}) timerfd_settime(r0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000140)=""/239) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000240)=""/4096) ioctl$EXT4_IOC_RESIZE_FS(r2, 0x40086610, &(0x7f0000001240)=0x80) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000001280)={0x8, 0x5, 0x5, 0x0, 0x401}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000012c0)={{{@in6=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}}}, &(0x7f00000013c0)=0xe8) stat(&(0x7f0000001400)='./file1\x00', &(0x7f0000001440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r3, r4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000015c0)={r1, 0x10, &(0x7f0000001580)={&(0x7f00000014c0)=""/156, 0x9c, 0xffffffffffffffff}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001600)=r5, 0x4) modify_ldt$write(0x1, &(0x7f0000001640)={0x10b, 0x0, 0xffffffffffffffff, 0x9, 0x40, 0x7, 0x9, 0x100, 0x0, 0x9}, 0x10) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000001680)={0x10000, 0xb958, 0x1}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0086418, &(0x7f00000016c0)={0x1000, 0x8, 0x80, 0x3, 0x8, 0xb8}) fcntl$notify(r2, 0x402, 0x22) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000001700)=0x0) ptrace$cont(0x1f, r6, 0x6, 0x747) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0xf85) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r1, 0xc0585604, &(0x7f0000001740)={0x1, 0x6, {0x100, 0x1f, 0x300d, 0x7, 0xb, 0x2, 0x2, 0x1}}) lsetxattr$trusted_overlay_origin(&(0x7f00000017c0)='./file1\x00', &(0x7f0000001800)='trusted.overlay.origin\x00', &(0x7f0000001840)='y\x00', 0x2, 0x2) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x6) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a45352, &(0x7f0000001880)={{0x7fff, 0xffffffff80000001}, 'port0\x00', 0x8, 0x10, 0x6, 0x4db, 0xffff, 0x2, 0x4, 0x0, 0x3, 0x9}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001980)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000001b00)={&(0x7f0000001940)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000001ac0)={&(0x7f00000019c0)={0xd4, r7, 0x400, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x72fa}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x5e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@dev={0xfe, 0x80, [], 0x1d}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x25, 0x2}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xc2f4}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xfffffffffffffff8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffff7}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x9}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xffffffffffffff01}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xa46}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4008000}, 0x80) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000001b40)={0x4, 0x10000, 0xfffffffffffffff7, 0x8, 0x8}) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000001b80)=0x8) ioctl$KVM_IRQFD(r0, 0x4020ae76, &(0x7f0000001bc0)={r1, 0x3, 0xbabb, r0}) [ 152.414741] bridge0: port 2(bridge_slave_1) entered disabled state [ 152.432305] device bridge_slave_1 entered promiscuous mode [ 152.621005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 152.675799] IPVS: ftp: loaded support on port[0] = 21 [ 152.727712] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 152.778144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 152.865064] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 152.942913] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.968186] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.981725] device bridge_slave_0 entered promiscuous mode [ 153.075551] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.085792] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.107935] device bridge_slave_1 entered promiscuous mode [ 153.149590] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.208026] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.299125] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.350996] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.386080] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 153.411734] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.516213] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.529335] team0: Port device team_slave_0 added [ 153.536277] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 153.548713] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.555129] bridge0: port 1(bridge_slave_0) entered disabled state [ 153.567336] device bridge_slave_0 entered promiscuous mode [ 153.581566] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.652767] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 153.661516] team0: Port device team_slave_1 added [ 153.671700] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.688037] bridge0: port 2(bridge_slave_1) entered disabled state [ 153.695427] device bridge_slave_1 entered promiscuous mode [ 153.734079] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 153.777167] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 153.794609] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.815409] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.842672] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 153.861987] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 153.895395] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.973181] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 153.988369] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 153.995641] team0: Port device team_slave_0 added [ 154.033609] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.048350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.060403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.142856] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.167931] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.179087] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.199900] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.207159] team0: Port device team_slave_1 added [ 154.295290] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.302207] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.323540] device bridge_slave_0 entered promiscuous mode [ 154.336620] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.386794] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 154.417925] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 154.425883] team0: Port device team_slave_0 added [ 154.442743] bridge0: port 2(bridge_slave_1) entered blocking state [ 154.458562] bridge0: port 2(bridge_slave_1) entered disabled state [ 154.465849] device bridge_slave_1 entered promiscuous mode [ 154.496200] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.509517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 154.523025] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.540242] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.561272] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 154.584716] team0: Port device team_slave_1 added [ 154.604330] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 154.628641] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 154.642576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 154.652754] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 154.675686] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 154.694598] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 154.716001] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 154.746397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 154.765800] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 154.780174] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 154.790801] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 154.799669] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 154.815235] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 154.829004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 154.858507] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 154.879794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 154.886780] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 154.895190] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 154.903959] bridge0: port 1(bridge_slave_0) entered blocking state [ 154.911229] bridge0: port 1(bridge_slave_0) entered disabled state [ 154.919082] device bridge_slave_0 entered promiscuous mode [ 155.004007] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.016454] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.024193] device bridge_slave_1 entered promiscuous mode [ 155.032922] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.046413] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.061466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.098045] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 155.138280] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.145882] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.159029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 155.215139] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 155.243014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 155.256618] team0: Port device team_slave_0 added [ 155.271853] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.394637] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 155.403230] team0: Port device team_slave_1 added [ 155.430113] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.525210] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 155.532329] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 155.542344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 155.552797] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.573790] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.599497] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.642936] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 155.668097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 155.680295] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 155.696528] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.703050] bridge0: port 2(bridge_slave_1) entered forwarding state [ 155.710129] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.716506] bridge0: port 1(bridge_slave_0) entered forwarding state [ 155.725001] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 155.733735] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 155.756032] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.778413] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 155.800854] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 155.819953] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 155.835436] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 155.886001] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 155.917443] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 155.934933] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 155.965962] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 155.979956] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 156.116033] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.134250] team0: Port device team_slave_0 added [ 156.307903] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.328779] team0: Port device team_slave_1 added [ 156.342086] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.348513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.355133] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.361553] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.394945] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.404323] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.413818] team0: Port device team_slave_0 added [ 156.421802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.445379] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 156.470674] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.477045] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.483734] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.490133] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.497596] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 156.524969] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.540521] team0: Port device team_slave_1 added [ 156.554309] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.586721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.598054] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.638666] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 156.662573] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 156.695303] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 156.720484] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.731298] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.750169] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.784595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 156.804123] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 156.828536] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 156.878092] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.885447] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.898849] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 156.929590] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.946678] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 156.969104] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.000746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.018483] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.027363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.073175] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.092906] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.118398] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.210661] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.217036] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.223739] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.230152] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.238516] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.439003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 157.446636] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.327916] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.334319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.340968] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.347301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.382796] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.447774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.462237] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.468627] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.475226] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.481632] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.509224] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.529266] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.471157] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.931045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.218982] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.367229] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.381060] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.387434] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.398400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.640648] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.737986] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.802685] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.829851] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.098506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.104681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.112325] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.183284] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 162.333097] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.339547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.348083] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.555573] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 162.563946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.575150] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.602358] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.818093] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.943212] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.072489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.102784] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.513088] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.561503] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 163.976330] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 163.989968] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.997101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.029697] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 164.043574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 164.065802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 164.356940] 8021q: adding VLAN 0 to HW filter on device team0 [ 164.489759] 8021q: adding VLAN 0 to HW filter on device team0 00:42:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$NBD_SET_FLAGS(0xffffffffffffff9c, 0xab0a, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) [ 164.665460] hrtimer: interrupt took 35278 ns 00:42:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$NBD_SET_FLAGS(0xffffffffffffff9c, 0xab0a, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 00:42:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000100), &(0x7f0000000180)=0x8) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000080), &(0x7f00000000c0)=0x30) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) ioctl$NBD_SET_FLAGS(0xffffffffffffff9c, 0xab0a, 0x4) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) 00:42:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x65, 0x4) sendto(r0, &(0x7f00000001c0)="c4d53e6917db14acfd419b427d76f04c543abc3dd4134bd0131d575ab7f7323f230aedb5858f146006bd4214721c5e016b547e24f765bbfff9c94880450b1036dad2e21761c1265b9429b70c20b9a78f144729da8e56d1ee786cb0bb5e8613b8c575f067f25ba47a3ed4772d7f2309813bb7807b5b401ecf4a6043a468966d", 0x7f, 0x0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x3, 0x3, 0x2, 0x3, {0xa, 0x4e24, 0xda4f, @mcast2, 0x7}}}, 0x80) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3f8, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0xd470041877f0fcc9) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x82, 0x0) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) 00:42:08 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2, 0x0) socketpair(0x10, 0x8000a, 0x9, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fanotify_mark(r1, 0x20, 0x12, r2, &(0x7f0000000100)='./file0\x00') perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x34002}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r3, 0x3e0, 0xffffff9e}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0x28}}, 0x0) [ 165.504480] syz-executor2 uses obsolete (PF_INET,SOCK_PACKET) 00:42:08 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000100)='/dev/dmmidi#\x00', 0x5, 0x200000) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000140)) r1 = socket(0x10, 0x2, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000002c0)={r2, 0x7}, &(0x7f0000000300)=0x8) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000200)={0x6, 0x1ff, 0x80000001, 0x101, 0x0, 0x7, 0xfffffffffffffffe, 0x7, 0x9, 0x4}) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f00000001c0), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=ANY=[@ANYBLOB="440000001300cadcc5320000000000000000000062a7c74621848b03cb593e236ededb61bd493e5b66d5bb169b4024d0aba3467176854c54d29f86e92d7a09b97595aeddb90eae73e429badc4f0d04410b24542435e81574304593245911f2f70c643d230c9c7ef6f9389b8d9e51cfd8f5", @ANYRES32=0x0, @ANYBLOB="00000000000000000c000100aaaaaaaaaabb00001400030076657468315f746f5f7465616d00000004001900"], 0xfcd2}}, 0x0) 00:42:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x459}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)="e91f7189591e9233614b00", 0x101000, 0x1) sendto$inet6(r0, &(0x7f00000000c0)="e70b098bf26741bc962a7a2b59391adb336686e5ba6551a0449b550296e9642d2b6abf", 0x23, 0x40, &(0x7f0000000180)={0xa, 0x4e23, 0x2, @local, 0x1ac}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000001c0), 0x4) listen(0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000d65000)={&(0x7f0000000040)={0x10, 0xffffffffa0008000}, 0xc, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="140000000301fffe0f2600000000000002000000"], 0x14}}, 0x0) connect(0xffffffffffffffff, &(0x7f0000931ff4)=@un=@file={0x0, "e91f7189591e9233614b00"}, 0xc) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'veth1_to_team\x00', 0x1000}) 00:42:08 executing program 0: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="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", 0xfc) 00:42:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000280)=0x2fe, 0x4) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000000)={0x5, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x20) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x3}, 0x8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='yeah\x00', 0x5) syz_execute_func(&(0x7f0000000180)="c4e2f92a0b81a45332233333795c0d37c129770f0f81faffffffa7c4c2fd3afd660fe34a000f283126c02900c4c1fb2d17c4c2310d5660") sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20a88f88, &(0x7f0000e68000)={0x2, 0x4004e23, @local, [0x0, 0x2]}, 0x10) shutdown(r0, 0x1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x1, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000140)={r1}, 0x8) 00:42:08 executing program 3: r0 = socket(0x10, 0x802, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) 00:42:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0xfffffffffffffffd, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x3, 0x0, 0x3c70, [], &(0x7f0000000100)=0xffffffff}) r2 = socket(0x10, 0x83000000003, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) write(r2, &(0x7f0000000040)="220000001e0063fffc01fd03ef6ece030000000000000072d907000f510007140028", 0x22) 00:42:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'sit0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = gettid() sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_NET_NS_PID={0x8, 0x13, r3}]}, 0x28}}, 0x0) r4 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xa26, 0x80800) r5 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x1, 0x2000) bind$xdp(r4, &(0x7f0000000140)={0x2c, 0x5, r1, 0x1b, r5}, 0x10) 00:42:09 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x88040, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f00000000c0)={0x5, 0x8, 0x0, 0x0, 0x7, 0x7fff, 0xffffffff, 0x6, 0x0, 0xe7cd, 0x6, 0x5, 0x0, 0xfffffffffffffffe, 0x2, 0x600000000, 0x482, 0x0, 0x5}) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x2010, r1, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x9) 00:42:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000001c0)="0f01c1baa10066edb8ff008ee00fc71d0f35260f38073649000f01c9ba2100b84300efba2000b80b00efba2100b8bee3ef", 0x31}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:09 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000440)={0x6, 0x9, 0x783}) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1}, 0x6e) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0xfff, 0x100) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') fcntl$dupfd(r1, 0x0, r1) sendmsg$IPVS_CMD_ZERO(r2, &(0x7f0000000680)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x104, r3, 0x200, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xffffffff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x401}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x7f}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x200}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x6c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000001}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7fff}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1ff}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000000}, 0x24008050) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000006c0)={0x0, 0x401}, &(0x7f0000000700)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000740)={0x9, 0x4, 0x100, 0x7, r5}, 0x10) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f0000000400)=""/45) socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$IPVS_CMD_DEL_SERVICE(r2, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x50001000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0xffffffffffffffed, r4, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4b}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x0, 0x5, 0x91}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x4c}, 0x1, 0x0, 0x0, 0x7fe}, 0x20040080) bind$unix(r1, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0xa) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000000300), 0x1b5, &(0x7f0000000600)}}], 0x2, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000300)="13b16c0161cced4337afbdf8a7aba672cf18f683522b69d8a1d03835e2773dd9702f451321eec9b8b12b2330c73ad299d30022610ea4fb14875ab5e37e9f57523e796d45119c0511148da61097b8d88b92f14adc03554a01db71a12a1e57600471632ab8d975e7933f001b211ac2952245aa652da160c8538216ac40a4cd63d6c64a439b5d6e7ea865d26030852782165ef0b9ca9bfbeaf54a46bcd94e92b59d0e0ea2c64432add11cf5f23565fb2181d6333d20146d7eecea8e2ec44318928fde7177f3e102c33fb6fb4e5290") 00:42:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@mpls_getroute={0x24, 0x1a, 0x401, 0x0, 0x0, {}, [@RTA_DST={0x8, 0x1, [{0x0, 0x0, 0x0, 0xa428}]}]}, 0x24}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f00000000c0)={@mcast2, 0x0}, &(0x7f0000000100)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2040002}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)=ANY=[@ANYBLOB="380000002600000b2bbd7000fcdbdf2500000000", @ANYRES32=r1, @ANYBLOB="05000c000800fdffe0ff030004000a0004000a000400140004000a0004000a000524661cfdf7e5c869531f37251177305f2332d0512ce5bfc7c72a32b14d1c0260ead002a9a65f5957e5a113af2a3142088b3db454efecece88e8b145e554b8cc45c6df1192593b9bcd3995d5df50a866ce7328d149c6c84192b562edd8c0b193a35780a2ecdf1c9ce084399a1"], 0x38}, 0x1, 0x0, 0x0, 0x4}, 0x80) socketpair(0xf, 0x80001, 0x6, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup(r2, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) [ 166.597859] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 00:42:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x0) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) getsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@ipv4={[], [], @multicast2}}, &(0x7f0000000080)=0x14) [ 166.660895] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 00:42:09 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x7, 0x22000) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x801, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x8, @local, 0x2}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @broadcast}], 0x3c) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r5, 0x6, 0x18, &(0x7f0000bfcffc), &(0x7f0000000040)=0x4) bind$inet6(r3, &(0x7f0000000140)={0xa, 0x4e24, 0x93f2, @local, 0x1}, 0x1c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f00000001c0)={0x0, 0x70, 0x9, 0x100, 0xfffffffffffffff8, 0xffff, 0x0, 0x6, 0x40004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000280)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, &(0x7f00000002c0)) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000ad7000)={0x1, &(0x7f0000acbff8)=[{0x6, 0x0, 0x0, 0x6}]}, 0x10) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) vmsplice(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000003c0)={{{@in=@dev}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, &(0x7f0000000100)) sendto$inet6(r3, &(0x7f0000000000)="ccf96200", 0x4, 0x11, &(0x7f0000000040), 0x1c) close(r3) 00:42:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fcntl$notify(r2, 0x402, 0x11) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SG_GET_LOW_DMA(r3, 0x227a, &(0x7f00000001c0)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000100)={0x10200, 0x2, 0xd000, 0x1000, &(0x7f0000001000/0x1000)=nil}) setsockopt$bt_BT_CHANNEL_POLICY(r3, 0x112, 0xa, &(0x7f00000000c0)=0x5, 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SG_GET_COMMAND_Q(r4, 0x2270, &(0x7f0000000180)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2, 0x0) [ 166.743197] netlink: 6 bytes leftover after parsing attributes in process `syz-executor4'. 00:42:09 executing program 1: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xfffffffffffffffe, r0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='pagemap\x00') mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000040)={{0x67, @broadcast, 0x4e22, 0x4, 'sed\x00', 0x5, 0x4, 0x80}, {@remote, 0x4e24, 0x10003, 0x7fffffff, 0x1000, 0x5}}, 0x44) pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 00:42:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400000000000001) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x202) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000580)={0x3, r2}) writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000080)='|', 0x1}], 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10040, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400), 0x2, 0x1}}, 0x20) r4 = dup2(r0, r1) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000001bc0)='trusted.overlay.redirect\x00', &(0x7f0000001b80)='./file0\x00', 0xff2a, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_submit(r5, 0x8, &(0x7f0000001ac0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x7ff, r1, &(0x7f0000000140)="abb74dc89d189daf2afd0c55b9c467e3458d73b5041aaccff8b35f8d", 0x1c, 0x7fff, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x8, r1, &(0x7f0000000800)="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", 0x1000, 0x1000, 0x0, 0x1, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7f, r4, &(0x7f00000005c0)="5698e8ef1af2a8d71ca2fea4e72faf3a871b53e3594f165b92a664aa89ed78cee72a37d7fe62126df9c4c8f444fca9f2e016a5d9561bcdd5e71336130e69a4e0e684c189e83fa9ef0e3f34555f8a07b23839ee0e45f7633140cdbd0e22a56506c159d63e53440a7810ade286610f53714cfb531359c6db239dc917540a4e40fb4700195e92ff0d8df2ca133398c1b3e12db18e413ad2005f08921e63d344f42d616b42419e5e919135b6bed27b9d4f846a9a6191ab683739cf31aff03167e6369b1baed1e15bffab3e90ca", 0xcb, 0x6, 0x0, 0x2, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x4, r3, &(0x7f00000006c0)="4277897799d3306e77cadfc740f2d557a231ebf15349933a88c1e6885ed8ec7213de7c3fd8cf81a8cd394e8d40dddaf710de6e08d2b141119607cd65241b6b300b9a35a04867cdc3f0b7f29fef8d4f290c4cd758353048987b94b55770f7ea2b939b607f23b4ff885c910147184aaafa8542271625906221bd025256b5fc51f36e75d810f2f3419a70da53019b78f3420f403f84ef01184101142fe80711b8671c3f8ace004519c690d82d80f4330216c71c16d86f6965a10157be251f1f5db0c1a04bd5182eee116348035cf18e9edf7ce4fad2b5872b9f957932bd5b5a62ef728291fc1dedd30ac6", 0xe9, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x6, r1, &(0x7f0000000480)="5c49a9c7f5cec57e119e8104d5c462681f393d31d8b4093fb467cef62943be1e1dba059c0cd4fff331787de7b88a1ea79be530a7e87c84e1d627f3bf43496d224db5a032dc07b85ef1d73f915ea337fb77214a7daa46f583c1d75999102df13f89c440df25937cb25f3b4b7a4de7777683a91f35eca99f6c71d751adacb504165269b148a2b59df86351dfd91d78716e3d666e943dbb36543de976d018be1a5830fcbeee25ef7b2b", 0xa8, 0x3, 0x0, 0x200000, r3}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x8, 0x200, r1, &(0x7f0000001800)="1abfe445b1dbda88c450b78d0dd5013c8165def44d4301837fb3ee3f0de1f8247a437cd1d2f865edec6959d0e88b4a9d8dc70ae37b1e4889202163698c38d10c2cea4decc4466bcaf8e1b907eddbde7eb3a1411c6123eb9f37550ed156720c6288a43aa79a9e6a11d8159f7a1d66442dd7ea7ab4abfb2c657fbf14f1b0648c0282e9ecba5d71df452a89bac69830e21b1e7f42d68aaa6fffd66d17c3b7131fd44c77e1741521edd399eed8c8e79c2c513971f8f2380bcc231b21c604c387f92dfc870d75438892bf42bdd17c77851c78ae50d299acb8ac9d0e30630e2df4bebe49070dac7219bf699353cfafa0", 0xed, 0xffffffff, 0x0, 0x1, r3}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, r0, &(0x7f0000001940)="9c04", 0x2, 0x4, 0x0, 0x0, r4}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x1000, r0, &(0x7f00000019c0)="e2d6471f9a6041bace4bd117122b7ec597d9c41b8e6165a9dde253e583e98b78df8888ab9582cdcd362205f2347c2e40e416f87c7abdfb989b14d1e94e8b34b087cc2cb1d5fbd40b3537c4887175d7a8f09dd1efdfd89ff8b2b7cf838c0d8e154bedba2972137b2ab904c4bc277f61d3e5046f5f26b1e19d91e1578f8033623e8c5000e9ecd4dd8c2b48420c4a3092b80b92ce83", 0x94, 0x1, 0x0, 0x2}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)='io.stat\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) sendmmsg$unix(r4, &(0x7f0000000000), 0x0, 0x0) 00:42:09 executing program 2: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f00000005c0)={0x0, 0x12}, &(0x7f0000000580)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000380)=0x368) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x0, 0x0) readv(r1, &(0x7f00000002c0)=[{&(0x7f0000000180)=""/11, 0x2}], 0x10000000000000f5) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000000)=0x5482) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000300)=0x0) sched_getaffinity(r2, 0x8, &(0x7f0000000340)) timer_create(0x7, &(0x7f0000000080)={0x0, 0x4, 0x4, @thr={&(0x7f0000000040)="dddcd891456fc0a1486a920700723ee625a5737647184e33e7d0aaff08dd14fb8004", &(0x7f00000001c0)="3aa9c25b9511e88edf67905db1cfde2a7a86fea7c516433f47c70d5e2327e6d73d0f4b841f982df97d8fcbaed5c69767b888c61ac39ca8557d03fe2363762954191f825cd7641b592e0c45bfc2b060f903c0b3a512f731dd2bd54d6c156672dad283a8c9d140c798925869d89d2f6151d13ba276cf6c47b23115a9528d5e37388a611de99e739d38f76fbcf57adb48c9b0a882da86063ba4061348d714e15b908aa87b09039f7a9ee24ed6033945d5ae5ca4da7387d27f6764a05ac043a35532ced9"}}, &(0x7f0000000100)) 00:42:09 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000340)={0xa, 0x4e22, 0x9, @mcast2}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xffffffff, 0x4) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x1) 00:42:09 executing program 1: r0 = socket$nl_generic(0xa, 0x3, 0x10) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x181000, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x29, 0x6, &(0x7f0000000000)={0x14, 0x0, 0xffff, 0x24}, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') getpeername$packet(r1, &(0x7f0000001340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001380)=0x14) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001480)={'bpq0\x00', 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f00000014c0)={@broadcast, @multicast1, 0x0}, &(0x7f0000001500)=0xc) getpeername$packet(r1, &(0x7f0000001540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001580)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000015c0)={{{@in6=@remote, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f00000016c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001700)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@ipv4}}, &(0x7f0000001800)=0xe8) accept4$packet(r1, &(0x7f0000001840)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000001880)=0x14, 0x800) getsockname(r1, &(0x7f00000018c0)=@hci={0x1f, 0x0}, &(0x7f0000001940)=0x80) getsockopt$inet6_mreq(r1, 0x29, 0x14, &(0x7f00000031c0)={@loopback, 0x0}, &(0x7f0000003200)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003240)={'ipddp0\x00', 0x0}) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f00000036c0)={@mcast2, 0x0}, &(0x7f0000003700)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1d, &(0x7f00000037c0)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000003800)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000003cc0)={&(0x7f0000000080), 0xc, &(0x7f0000003c80)={&(0x7f0000003840)={0x438, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{{0x8, 0x1, r3}, {0x4}}, {{0x8, 0x1, r4}, {0xe8, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xb044}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r6}}}]}}, {{0x8, 0x1, r7}, {0x3c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r8}, {0x148, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r11}, {0x88, 0x2, [{0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x1, 0x6, 0x8001, 0x9}, {0x10000, 0x9, 0x4, 0x3f}, {0x7, 0x1, 0xaabb, 0x3}, {0x7, 0xd4, 0xfffffffffffffffc, 0x6d5}, {0xfffffffffffffffa, 0xdb57, 0x8, 0x80000000}, {0x0, 0xd60, 0x3, 0x9}, {0xfffffffffffffff9, 0x0, 0x0, 0x8001}, {0x7fffffff, 0x0, 0x81, 0x7d}, {0x4, 0x1, 0x10001, 0x8}, {0x5, 0x1ff, 0x3, 0x5}]}}}]}}, {{0x8, 0x1, r12}, {0xb0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r14}, {0x44, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}]}}]}, 0x438}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 00:42:09 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={&(0x7f0000000240), 0xc, &(0x7f00000000c0)={&(0x7f0000000100)=@ipv4_deladdr={0x20, 0x15, 0x201, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x8, 0x2, @loopback}]}, 0x20}}, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) 00:42:09 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400000000000001) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x202) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000580)={0x3, r2}) writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000080)='|', 0x1}], 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10040, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400), 0x2, 0x1}}, 0x20) r4 = dup2(r0, r1) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000001bc0)='trusted.overlay.redirect\x00', &(0x7f0000001b80)='./file0\x00', 0xff2a, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_submit(r5, 0x8, &(0x7f0000001ac0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x7ff, r1, &(0x7f0000000140)="abb74dc89d189daf2afd0c55b9c467e3458d73b5041aaccff8b35f8d", 0x1c, 0x7fff, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x8, r1, &(0x7f0000000800)="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", 0x1000, 0x1000, 0x0, 0x1, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7f, r4, &(0x7f00000005c0)="5698e8ef1af2a8d71ca2fea4e72faf3a871b53e3594f165b92a664aa89ed78cee72a37d7fe62126df9c4c8f444fca9f2e016a5d9561bcdd5e71336130e69a4e0e684c189e83fa9ef0e3f34555f8a07b23839ee0e45f7633140cdbd0e22a56506c159d63e53440a7810ade286610f53714cfb531359c6db239dc917540a4e40fb4700195e92ff0d8df2ca133398c1b3e12db18e413ad2005f08921e63d344f42d616b42419e5e919135b6bed27b9d4f846a9a6191ab683739cf31aff03167e6369b1baed1e15bffab3e90ca", 0xcb, 0x6, 0x0, 0x2, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x4, r3, &(0x7f00000006c0)="4277897799d3306e77cadfc740f2d557a231ebf15349933a88c1e6885ed8ec7213de7c3fd8cf81a8cd394e8d40dddaf710de6e08d2b141119607cd65241b6b300b9a35a04867cdc3f0b7f29fef8d4f290c4cd758353048987b94b55770f7ea2b939b607f23b4ff885c910147184aaafa8542271625906221bd025256b5fc51f36e75d810f2f3419a70da53019b78f3420f403f84ef01184101142fe80711b8671c3f8ace004519c690d82d80f4330216c71c16d86f6965a10157be251f1f5db0c1a04bd5182eee116348035cf18e9edf7ce4fad2b5872b9f957932bd5b5a62ef728291fc1dedd30ac6", 0xe9, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x6, r1, &(0x7f0000000480)="5c49a9c7f5cec57e119e8104d5c462681f393d31d8b4093fb467cef62943be1e1dba059c0cd4fff331787de7b88a1ea79be530a7e87c84e1d627f3bf43496d224db5a032dc07b85ef1d73f915ea337fb77214a7daa46f583c1d75999102df13f89c440df25937cb25f3b4b7a4de7777683a91f35eca99f6c71d751adacb504165269b148a2b59df86351dfd91d78716e3d666e943dbb36543de976d018be1a5830fcbeee25ef7b2b", 0xa8, 0x3, 0x0, 0x200000, r3}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x8, 0x200, r1, &(0x7f0000001800)="1abfe445b1dbda88c450b78d0dd5013c8165def44d4301837fb3ee3f0de1f8247a437cd1d2f865edec6959d0e88b4a9d8dc70ae37b1e4889202163698c38d10c2cea4decc4466bcaf8e1b907eddbde7eb3a1411c6123eb9f37550ed156720c6288a43aa79a9e6a11d8159f7a1d66442dd7ea7ab4abfb2c657fbf14f1b0648c0282e9ecba5d71df452a89bac69830e21b1e7f42d68aaa6fffd66d17c3b7131fd44c77e1741521edd399eed8c8e79c2c513971f8f2380bcc231b21c604c387f92dfc870d75438892bf42bdd17c77851c78ae50d299acb8ac9d0e30630e2df4bebe49070dac7219bf699353cfafa0", 0xed, 0xffffffff, 0x0, 0x1, r3}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, r0, &(0x7f0000001940)="9c04", 0x2, 0x4, 0x0, 0x0, r4}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x1000, r0, &(0x7f00000019c0)="e2d6471f9a6041bace4bd117122b7ec597d9c41b8e6165a9dde253e583e98b78df8888ab9582cdcd362205f2347c2e40e416f87c7abdfb989b14d1e94e8b34b087cc2cb1d5fbd40b3537c4887175d7a8f09dd1efdfd89ff8b2b7cf838c0d8e154bedba2972137b2ab904c4bc277f61d3e5046f5f26b1e19d91e1578f8033623e8c5000e9ecd4dd8c2b48420c4a3092b80b92ce83", 0x94, 0x1, 0x0, 0x2}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)='io.stat\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) sendmmsg$unix(r4, &(0x7f0000000000), 0x0, 0x0) 00:42:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x400000000000001) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x202) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000540)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000580)={0x3, r2}) writev(r1, &(0x7f00000007c0)=[{&(0x7f0000000080)='|', 0x1}], 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x10040, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000400), 0x2, 0x1}}, 0x20) r4 = dup2(r0, r1) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000001bc0)='trusted.overlay.redirect\x00', &(0x7f0000001b80)='./file0\x00', 0xff2a, 0x0) io_setup(0x0, &(0x7f00000000c0)=0x0) io_submit(r5, 0x8, &(0x7f0000001ac0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x3, 0x7ff, r1, &(0x7f0000000140)="abb74dc89d189daf2afd0c55b9c467e3458d73b5041aaccff8b35f8d", 0x1c, 0x7fff, 0x0, 0x0, 0xffffffffffffff9c}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x7, 0x8, r1, &(0x7f0000000800)="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", 0x1000, 0x1000, 0x0, 0x1, r4}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x7f, r4, &(0x7f00000005c0)="5698e8ef1af2a8d71ca2fea4e72faf3a871b53e3594f165b92a664aa89ed78cee72a37d7fe62126df9c4c8f444fca9f2e016a5d9561bcdd5e71336130e69a4e0e684c189e83fa9ef0e3f34555f8a07b23839ee0e45f7633140cdbd0e22a56506c159d63e53440a7810ade286610f53714cfb531359c6db239dc917540a4e40fb4700195e92ff0d8df2ca133398c1b3e12db18e413ad2005f08921e63d344f42d616b42419e5e919135b6bed27b9d4f846a9a6191ab683739cf31aff03167e6369b1baed1e15bffab3e90ca", 0xcb, 0x6, 0x0, 0x2, r4}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x7, 0x4, r3, &(0x7f00000006c0)="4277897799d3306e77cadfc740f2d557a231ebf15349933a88c1e6885ed8ec7213de7c3fd8cf81a8cd394e8d40dddaf710de6e08d2b141119607cd65241b6b300b9a35a04867cdc3f0b7f29fef8d4f290c4cd758353048987b94b55770f7ea2b939b607f23b4ff885c910147184aaafa8542271625906221bd025256b5fc51f36e75d810f2f3419a70da53019b78f3420f403f84ef01184101142fe80711b8671c3f8ace004519c690d82d80f4330216c71c16d86f6965a10157be251f1f5db0c1a04bd5182eee116348035cf18e9edf7ce4fad2b5872b9f957932bd5b5a62ef728291fc1dedd30ac6", 0xe9, 0x8, 0x0, 0x3, r3}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x6, r1, &(0x7f0000000480)="5c49a9c7f5cec57e119e8104d5c462681f393d31d8b4093fb467cef62943be1e1dba059c0cd4fff331787de7b88a1ea79be530a7e87c84e1d627f3bf43496d224db5a032dc07b85ef1d73f915ea337fb77214a7daa46f583c1d75999102df13f89c440df25937cb25f3b4b7a4de7777683a91f35eca99f6c71d751adacb504165269b148a2b59df86351dfd91d78716e3d666e943dbb36543de976d018be1a5830fcbeee25ef7b2b", 0xa8, 0x3, 0x0, 0x200000, r3}, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x8, 0x200, r1, &(0x7f0000001800)="1abfe445b1dbda88c450b78d0dd5013c8165def44d4301837fb3ee3f0de1f8247a437cd1d2f865edec6959d0e88b4a9d8dc70ae37b1e4889202163698c38d10c2cea4decc4466bcaf8e1b907eddbde7eb3a1411c6123eb9f37550ed156720c6288a43aa79a9e6a11d8159f7a1d66442dd7ea7ab4abfb2c657fbf14f1b0648c0282e9ecba5d71df452a89bac69830e21b1e7f42d68aaa6fffd66d17c3b7131fd44c77e1741521edd399eed8c8e79c2c513971f8f2380bcc231b21c604c387f92dfc870d75438892bf42bdd17c77851c78ae50d299acb8ac9d0e30630e2df4bebe49070dac7219bf699353cfafa0", 0xed, 0xffffffff, 0x0, 0x1, r3}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, r0, &(0x7f0000001940)="9c04", 0x2, 0x4, 0x0, 0x0, r4}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x0, 0x1000, r0, &(0x7f00000019c0)="e2d6471f9a6041bace4bd117122b7ec597d9c41b8e6165a9dde253e583e98b78df8888ab9582cdcd362205f2347c2e40e416f87c7abdfb989b14d1e94e8b34b087cc2cb1d5fbd40b3537c4887175d7a8f09dd1efdfd89ff8b2b7cf838c0d8e154bedba2972137b2ab904c4bc277f61d3e5046f5f26b1e19d91e1578f8033623e8c5000e9ecd4dd8c2b48420c4a3092b80b92ce83", 0x94, 0x1, 0x0, 0x2}]) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)='io.stat\x00'}, 0x30) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='io.stat\x00', 0x0, 0x0) ioctl$TIOCMGET(0xffffffffffffffff, 0x5415, &(0x7f0000000240)) sendmmsg$unix(r4, &(0x7f0000000000), 0x0, 0x0) 00:42:10 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x420100, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) quotactl(0x692b, &(0x7f0000000100)='./file0\x00', r2, &(0x7f00000001c0)="d02932a8d3043fb6ad1c33151b10f96ed59a47836269e1ec8ae84a5d4b48dfd1de5d5f406840f086aa094061b6d302d4e35f56cce9ed51110d5dbd877b96731b6ba637f58cd0455e99e3653f1736d8d7b08941b1a255e047aca5dd4f126e01fffd0baad78fc52a93a493c949a57d6334c269927ea7857b37a939eaad3589c65eae5120e595a348690debce1f1809d19d9508825057af11eb18994c1cc98437c7093762c9142cd91e853af6d5244b7ab6d3e615bae3b53de726b5b6c8c336") getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000000280), &(0x7f00000002c0)=0x8) fchmodat(r1, &(0x7f00000000c0)='./file0\x00', 0x11) acct(&(0x7f0000000000)='./file1\x00') ioctl$sock_SIOCETHTOOL(r0, 0x89f3, &(0x7f0000000080)={'sit0\x00', &(0x7f00000001c0)=ANY=[]}) quotactl(0x1, &(0x7f0000000340)='./file1\x00', r2, &(0x7f0000000380)="38ee3e6b86f300fba3b0c495f0ee9fd4a2dbc61db0fcb5a026d803e5cc41619294c2f44f5cd51db8ff484231ff1d0b88b22e64192f2fc47650f9dabdff5f2e32907f91a81b818dd934fb29fef50e00cb688b4caf11bcc7ee5df3e9f5c7d0b0b334db3d011c066e4f8bafbc70686df86c7d5f07fd7401974ddd815cb4169c9d6b3e55e052499969a6a119d1bb703e43b63c8a92358e9ea678c1362a45ac9767b29d9d6d9ccfcf") fchmodat(r1, &(0x7f0000000300)='./file1\x00', 0x140) 00:42:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x101100, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r1, 0xc040564a, &(0x7f0000000380)={0xffff, 0xb60, 0x1017, 0x7, 0x1f, 0x8, 0x40}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040), 0x8) rt_sigprocmask(0x1, &(0x7f0000000140)={0xfff}, 0x0, 0x8) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer\x00', 0x0, 0x0) accept4$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0}, &(0x7f00000000c0)=0xfffffffffffffd51, 0x80803) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x640100, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) getsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'erspan0\x00', r3}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180), &(0x7f0000000300)=0xfffffffffffffea4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000340)="e085cf531208e7d3d7e88befbfe305952aacf00a843e65fc70e18ebedbb28f66", 0x20) 00:42:10 executing program 5: write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @loopback}}}, 0x48) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x41, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x204000) r2 = dup3(r1, r0, 0x0) connect$pppoe(r2, &(0x7f0000000000)={0x18, 0x0, {0x4, @link_local, 'eql\x00'}}, 0x1e) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) 00:42:10 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f0000000440), 0xffffffffffffffff) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000240)={0x1000, 0x0, 0x6, 0x9c, 0x2}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dsp\x00', 0x800, 0x0) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vga_arbiter\x00', 0x20040, 0x0) write$P9_RLINK(r4, &(0x7f00000004c0)={0x7, 0x47, 0x2}, 0x7) ioctl$SNDRV_TIMER_IOCTL_TREAD(r3, 0x40045402, &(0x7f00000003c0)) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0xf3, &(0x7f0000000100), &(0x7f0000000280)=""/243, 0x0, 0x8}, 0x28) mount(&(0x7f0000000680)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) poll(&(0x7f0000000500)=[{r0, 0x4}, {r1, 0x10}, {r2, 0x390}, {r1, 0x8}], 0x4, 0x0) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1, 0x0, 0x7fffffff, 0x3, 0x0, 0x9, 0x2, 0x0, 0x101, 0x5, 0x100000000, 0x3, 0x7f, 0x80000001, 0x7, 0x0, 0x6, 0x81, 0xffff, 0x8, 0x8, 0x0, 0x9, 0x0, 0x7, 0x2, 0x1000, 0x7f, 0x7, 0x9, 0x9, 0x3ff, 0x2, 0x63, 0xfffffffffffffff9, 0x9, 0x0, 0x0, 0x5, @perf_bp={&(0x7f0000000180), 0x1}, 0x1000, 0x0, 0x9, 0xb, 0xb0, 0x6074, 0x9}, 0x0, 0x0, r2, 0x2) socket(0x0, 0x0, 0x0) [ 167.247051] QAT: Invalid ioctl 00:42:10 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x8, &(0x7f0000000040)={0xd5c}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1, 0x0, 0x800000000000000}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000}) r2 = dup(r1) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af12, &(0x7f00000000c0)={0x3, 0x401}) r3 = syz_open_pts(r1, 0x0) dup3(r3, r3, 0xffffffffffffffff) tkill(r0, 0x1000000000016) 00:42:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000500)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x0, 0x0, @mcast1}]}, &(0x7f0000000280)=0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000040)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000180)=0xe8) getgroups(0x3, &(0x7f0000000340)=[0x0, 0xee01, 0xffffffffffffffff]) mount$fuseblk(&(0x7f0000000240)='/dev/loop0\x00', &(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='fuseblk\x00', 0x810020, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@allow_other='allow_other'}, {@allow_other='allow_other'}], [{@uid_gt={'uid>', r3}}, {@fsname={'fsname', 0x3d, '/proc/self/attr/current\x00'}}]}}) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f00000001c0)={r2, 0x1, 0xfffffffffffffed6, @random="90f5b695ca22"}, 0xffffffffffffffcc) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/attr/current\x00', 0x2, 0x0) 00:42:10 executing program 0: capset(&(0x7f0000581ff8)={0x19980330}, &(0x7f00000d3fe8)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x894c, &(0x7f00000000c0)={"00ac720000000000ec973f820f7c4000"}) pselect6(0x40, &(0x7f0000000040)={0xdf9, 0x7d, 0x1, 0xffffffffffffff81, 0x3f, 0x632c, 0x7, 0x7fffffff}, &(0x7f0000000080)={0x1, 0x9, 0xf47e, 0x9, 0x4, 0x9, 0x10000, 0xcb}, &(0x7f0000000100)={0x13b1d07c, 0x2, 0x3, 0x3, 0x4, 0x1, 0x9, 0x8911}, &(0x7f0000000140)={0x0, 0x989680}, &(0x7f00000001c0)={&(0x7f0000000180)={0x4}, 0x8}) 00:42:10 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r2, 0xc0305616, &(0x7f00000000c0)={0x5, {0x7780000000000000, 0xff}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000060c0)=[{{&(0x7f0000005940)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000005d40), 0x0, &(0x7f0000005d80)}}], 0x1, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x1, 0x0, @pic={0x8, 0x9, 0x2, 0x5, 0x8, 0x1, 0x16b, 0x0, 0xfffffe0000000000, 0x2b, 0x80000001, 0x3, 0x6, 0x8, 0x100000001, 0x698}}) gettid() ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000100)={0x0, 0x100000000}) [ 167.423288] QAT: Invalid ioctl 00:42:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000640)=""/255, 0xff}, {&(0x7f0000000300)=""/103, 0x67}], 0x2, &(0x7f0000000180)=""/34, 0x22}}], 0x1, 0x0, &(0x7f0000004e00)={0x0, 0x989680}) connect$inet(r0, &(0x7f00000000c0), 0x10) clock_gettime(0x0, &(0x7f0000000400)) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000280)={'broute\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000200)=[{}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x70) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x7fffffff, 0x2) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000140)=0x14) bind$can_raw(r1, &(0x7f00000001c0)={0x1d, r2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000014, &(0x7f0000000040)=0x1, 0x13e) sendmmsg(r0, &(0x7f0000000040), 0x40000000000014b, 0x0) [ 167.450683] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 00:42:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000400)=[{r2, 0x400}], 0x1, 0x3f) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socket$inet(0x2, 0x0, 0x401) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000003c0)={@local, @multicast1}, &(0x7f0000000480)=0x8) getegid() add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x40, 0x6, 0x0, 0x97, 0x0, 0x3, 0x10200, 0xd, 0x2, 0x799, 0x2, 0x7fffffff, 0x8, 0x6, 0x200, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x8001, 0x3, 0x8000, 0x4f20fb6f, 0x1, 0x3, 0x0, 0x0, 0x6, 0x7ff, 0xff, 0x7, 0x0, 0x10000, 0x0, 0x3, 0x6, @perf_config_ext={0x1, 0x9}, 0x80a8, 0x3, 0x57b, 0x3, 0x8, 0x800, 0x1ff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f00000001c0), 0x8) [ 167.525616] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 167.550010] Unknown ioctl -1070574058 00:42:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) dup(r1) write$eventfd(r1, &(0x7f00000000c0)=0x80000000, 0x8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r2) ioctl$RTC_PIE_ON(r1, 0x7005) accept4(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_PIE_ON(r1, 0x7005) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x2) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000200)) lseek(r0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) fcntl$getflags(r3, 0x403) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5, 0x80000001}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="a700000060b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d03eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a558c222ba2aeacbfa22f711efb5881a54d6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73955b9057e460e1ef17d151687fe11dc964d749abba7b5065823d051284bba00a9a0ac6dcc7e7264a541ae073a0c7d9bcde64f418edc55a8093da2b623d5c937f261e54d0ac00f7b7efcd284856d63ed9a812f0c408831c3d84562bcc29a9c2fad52c6"], &(0x7f000000a740)=0x1) 00:42:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0xd4, 0x40, 0x1}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000000000000730178000000000000007110180000000000000000000000000095000000009f0100780fbe802e8e0c23534c6258fe3498802c32c4ef42f0540babd1de0b472418867fd33793531f000000274aa77170b7fba1fa4f3aa882e80f3deabb7b9fcffb867a087d0eb0171a28beebe81286805968f96b52169a77b80f731d2285ec637e0a8b"], &(0x7f0000f6bffb)='GPL\x00', 0x0, 0x299, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0xffffff97]}, 0x18) [ 167.577499] kernel msg: ebtables bug: please report to author: Wrong nr of counters 00:42:10 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fremovexattr(r0, &(0x7f0000000240)=ANY=[]) r2 = dup2(r1, r1) sendfile64(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000200)=0x9, 0xe5) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="f4f98b684e76767737c6aefcc2e5df8058e7f621b8edc631ca14632ca3d0437947dba8f5d16fe8a9c7d96d8da53e3563d21130f5e55a7631a1036750fd2fa4df4fdfa21c9663fca0f1b523ac138068a6574162674ff35f4a75d3492520abce77f69599ada9089d134904afd5fa2f0dbdb673abfb6e62e31519d3d656ebfb916052de62f504a47f5bc91d7850bb31abd9862cf51b65405111df8633528c7b2a7ddbf0c1cbe5a5b881cc4ea341ae63c8666fb21a3c1d17c1"], 0x1}}, 0x44801) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f00000004c0)=""/67) fstat(r0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r2, 0x400454cc, r3) ioctl$int_in(r1, 0x5421, &(0x7f0000000040)=0x4000001) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100020}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xa8, r4, 0x80a, 0x100000000, 0x0, {}, [@IPVS_CMD_ATTR_DEST={0x30, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0xf}}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6b}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'nr0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x4) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000740)='./cgroup.net/syz1\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000180), 0x12) [ 167.676589] Unknown ioctl 1074291732 00:42:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) poll(&(0x7f0000000400)=[{r2, 0x400}], 0x1, 0x3f) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) socket$inet(0x2, 0x0, 0x401) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000003c0)={@local, @multicast1}, &(0x7f0000000480)=0x8) getegid() add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffe) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4004240b, &(0x7f0000000140)={0x2, 0x70, 0x40, 0x6, 0x0, 0x97, 0x0, 0x3, 0x10200, 0xd, 0x2, 0x799, 0x2, 0x7fffffff, 0x8, 0x6, 0x200, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x8001, 0x3, 0x8000, 0x4f20fb6f, 0x1, 0x3, 0x0, 0x0, 0x6, 0x7ff, 0xff, 0x7, 0x0, 0x10000, 0x0, 0x3, 0x6, @perf_config_ext={0x1, 0x9}, 0x80a8, 0x3, 0x57b, 0x3, 0x8, 0x800, 0x1ff}) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r4, 0x28, 0x2, &(0x7f00000001c0), 0x8) [ 167.968824] Unknown ioctl -1070574058 [ 168.020160] Unknown ioctl 1074291732 00:42:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00000001c0)={0xa, 0x2}, 0x1c) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000140)=0x3, 0x4) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x4000000002, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) [ 168.158780] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 00:42:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000200)={0x0, r1}) [ 168.291647] syz-executor0 (7411) used greatest stack depth: 15504 bytes left 00:42:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000480), &(0x7f0000000580)={0x1}) syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000940)="626f6e736c61804bca00800000e30a00") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x1, [0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000500]}, 0x0, 0x0, 0x3, 0x3}, 0x2a) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000700), &(0x7f0000000640), 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f00000000c0)={0xbd, 0x7ff, 0x730, [], &(0x7f0000000040)=0x7}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000000240)=""/100, 0x64}, {&(0x7f0000000880)=""/145, 0x2fd}, {&(0x7f00000002c0)=""/18, 0x12}, {&(0x7f0000000740)=""/173, 0xad}], 0x5, &(0x7f0000000200)=ANY=[], 0x0, 0x40000}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000340), 0xb) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:42:13 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x4000, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000300)={0x0, 0xfffffffffffffffc, {0x0, 0xffffffffffffffff, 0x0, 0x17, 0x0, 0xffff, 0xfffffffffffffffc}}) read$FUSE(r0, &(0x7f0000000340), 0xfffffffffffffff7) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x100000000, 0x7, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x6}) 00:42:13 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1000000004, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000100)={0x1}, 0x8) close(r0) 00:42:13 executing program 0: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xa00, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f00000000c0)={0x1ff, 0xffffffffffffff9f, 0x2, 0x5, 0x5, 0x17e}) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000100)) ptrace$peek(0x4203, 0x0, &(0x7f0000000180)) 00:42:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) dup(r1) write$eventfd(r1, &(0x7f00000000c0)=0x80000000, 0x8) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r2) ioctl$RTC_PIE_ON(r1, 0x7005) accept4(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @rand_addr}}}, &(0x7f0000000180)=0x80, 0x80800) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$RTC_PIE_ON(r1, 0x7005) sendmsg$nl_generic(r4, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000040)=0x2) ioctl$FS_IOC_GETFLAGS(r1, 0x80046601, &(0x7f0000000200)) lseek(r0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) fcntl$getflags(r3, 0x403) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r5, 0x80000001}, &(0x7f0000000bc0)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000004c0)=ANY=[@ANYBLOB="a700000060b6a8b35e742d1b46e7a22bdd40b6aac562023f1ab850bf3b9e013d03eee0ea7276e6a6ac4ecc3af102e1ad9e07e84a7d78e269a558c222ba2aeacbfa22f711efb5881a54d6d96066eba44350d130535721fa824ec72a87bfca10636e709ebc78ee59e3639f7b65af1cf2fb1582230bff76c60f05de72c1e687d6c4f4a73955b9057e460e1ef17d151687fe11dc964d749abba7b5065823d051284bba00a9a0ac6dcc7e7264a541ae073a0c7d9bcde64f418edc55a8093da2b623d5c937f261e54d0ac00f7b7efcd284856d63ed9a812f0c408831c3d84562bcc29a9c2fad52c6"], &(0x7f000000a740)=0x1) 00:42:13 executing program 5: r0 = socket(0x11, 0x80002, 0x0) getsockopt$packet_buf(r0, 0x107, 0x6, &(0x7f0000000000)=""/253, &(0x7f0000000500)=0xfffffffffffffda2) 00:42:13 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000600)=0x3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000001c0)={{0x0, 0x0, 0x10001}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) getpeername$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0xfffffffffffffe1c) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f00000003c0)='trusted.overlay.origin\x00', 0xffffffffffffffff}, 0x30) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0x8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote, @mcast1, @mcast1, 0x100, 0x9, 0x4, 0x500, 0x549715f2, 0x84000000, r1}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000700)={0x0, 0x100000000}, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000580), 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000780)=ANY=[@ANYBLOB="12000000000000000000000000d8abe37cfd8a0df586be3b7579468bbf00000000000000000000000000df5070ecce92104b22d9d7ed3bba3800000000000009d941e3e41557bf66dd93a82108bca96a4ce840d53585fd35fb71da4efc5b97ee32cb35c5e58a1eb5b3d3cc148ba33d29785d2de70eb1cf1abcdb4bd64dd5c1cceb476ceeb29844b87ef9f1e0304b78974d7d363e88ad7c43353f64e8250796da099bae3149d86c70c99d3b1abfa3476b900421b9b845bb21207c86b9082f80115bd2f00bcbe17e4547d5a335b59b49b171ead3072664fabc7677df327016ddbd0cf3201e9109"]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x1ff, 0x1, [0x1ff]}, &(0x7f0000000380)=0xa) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000880)="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") setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x8000, 0x8008, 0x3, 0x36c0, r2}, 0x10) 00:42:13 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x2}, [@ldst={0x7, 0x18d1fb, 0x0, 0x1d1}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0x1e4, &(0x7f000000cf3d)=""/195}, 0x48) syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x800) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) 00:42:13 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={&(0x7f0000000200)=@nl=@proc={0x10, 0x800000000000000}, 0x80, &(0x7f0000000040)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a28093020600f6ffa843096c26234d250008000800020077f3a9aaa7c25bc596fa50080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43a", 0x55}], 0x1, &(0x7f00000007c0)}, 0x0) socket$inet6(0xa, 0x3, 0x3) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x800, 0x71c, 0x8}) 00:42:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000480), &(0x7f0000000580)={0x1}) syz_open_dev$audion(&(0x7f0000000500)='/dev/audio#\x00', 0x0, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000940)="626f6e736c61804bca00800000e30a00") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@mcast1={0xff, 0x1, [0x10000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000500]}, 0x0, 0x0, 0x3, 0x3}, 0x2a) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) add_key$user(&(0x7f00000005c0)='user\x00', &(0x7f0000000700), &(0x7f0000000640), 0x0, 0xfffffffffffffffc) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f00000000c0)={0xbd, 0x7ff, 0x730, [], &(0x7f0000000040)=0x7}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000600)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) sendmsg$rds(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000380)=""/207, 0xcf}, {&(0x7f0000000240)=""/100, 0x64}, {&(0x7f0000000880)=""/145, 0x2fd}, {&(0x7f00000002c0)=""/18, 0x12}, {&(0x7f0000000740)=""/173, 0xad}], 0x5, &(0x7f0000000200)=ANY=[], 0x0, 0x40000}, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000800), &(0x7f0000000840)=0xc) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000340), 0xb) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 00:42:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) accept4(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000100)=0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0xc40000b) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)='hybla\x00', 0xfd2c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0x68, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) fsetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a91e"], &(0x7f00000002c0)='keyring+%\x00', 0xa, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) mq_notify(r5, &(0x7f00000003c0)={0x0, 0x2d, 0x1, @tid=r4}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) 00:42:13 executing program 1: ioctl$BLKPBSZGET(0xffffffffffffffff, 0x127b, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f0000000100)={0x3, &(0x7f0000000240)=""/4096, &(0x7f0000000080)=[{0x8, 0x0, 0xb883, &(0x7f0000000040)}, {0x1, 0xf4, 0xb0, &(0x7f0000001240)=""/244}, {0x9, 0xeb, 0x1, &(0x7f00000013c0)=""/235}]}) 00:42:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sched_yield() getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) capset(&(0x7f00000001c0)={0x2019980330}, &(0x7f0000000000)) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) [ 170.763962] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:42:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x28000, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in=@loopback}}, &(0x7f00000003c0)=0xe8) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000280)='./file0\x00', r2, r3) ioctl$SG_SET_TIMEOUT(0xffffffffffffffff, 0x2201, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000140)={0x5, 0x70, 0x0, 0xe2, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x80000000, 0x0, 0xfffffffffffffff8, 0x5, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x1, 0x0, 0x0, 0x80000001, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2, 0x606c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x2}, 0x0, 0x0, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)="d7dc59a26c925bee7f043a45858b6cce5b0883b0f328f3d0a5fdf3e728e7ab29e46104ad0cd3165aca156b7c7c0655b0c687c7bb5161369d35bc229673fb40d918adaef28d506ee996bca7e6eab4cb8c017114859bd347a371de2210349bac7d82527702bc95443594eda26ad223230000101ec5d6eb33be05b103675888a96b01c8f2d375ee1551b28a28f5bf77aba9257a6f8115d15fffc005b8bd91b2000000000000000000") ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x8}) 00:42:13 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0x0, 0x0, 0x1}, 0x14) accept4(r0, &(0x7f00000001c0)=@hci, &(0x7f0000000100)=0x80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) personality(0xc40000b) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000240)='hybla\x00', 0xfd2c) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) sendmsg$IPVS_CMD_GET_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)={0x68, 0x0, 0x2, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x0, 0x6, 0x1}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) fsetxattr(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="a91e"], &(0x7f00000002c0)='keyring+%\x00', 0xa, 0x1) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) mq_notify(r5, &(0x7f00000003c0)={0x0, 0x2d, 0x1, @tid=r4}) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)="62627200127a7befb1aecd9d343c125105380d534d033390f728a1d423f4e7de0e284f4e76cd331830592dd776c542f5279a821f624aa22dc8d441c18a0f716a6df525e17304091496afcbc5bb1fdeb3a2b1669c2de799359c50b894", 0x5c) [ 171.092049] syz-executor2 (7437) used greatest stack depth: 15096 bytes left 00:42:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sched_yield() getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) capset(&(0x7f00000001c0)={0x2019980330}, &(0x7f0000000000)) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 00:42:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)={0x0, 0x0, 0x2, [0x0, 0x0]}, &(0x7f00000002c0)=0xc) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') socket$l2tp(0x18, 0x1, 0x1) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sched_yield() getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) capset(&(0x7f00000001c0)={0x2019980330}, &(0x7f0000000000)) capset(&(0x7f0000000200)={0x20071026}, &(0x7f0000000240)) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 00:42:14 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000600)=0x3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000001c0)={{0x0, 0x0, 0x10001}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) getpeername$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0xfffffffffffffe1c) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f00000003c0)='trusted.overlay.origin\x00', 0xffffffffffffffff}, 0x30) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0x8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote, @mcast1, @mcast1, 0x100, 0x9, 0x4, 0x500, 0x549715f2, 0x84000000, r1}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000700)={0x0, 0x100000000}, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000580), 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000780)=ANY=[@ANYBLOB="12000000000000000000000000d8abe37cfd8a0df586be3b7579468bbf00000000000000000000000000df5070ecce92104b22d9d7ed3bba3800000000000009d941e3e41557bf66dd93a82108bca96a4ce840d53585fd35fb71da4efc5b97ee32cb35c5e58a1eb5b3d3cc148ba33d29785d2de70eb1cf1abcdb4bd64dd5c1cceb476ceeb29844b87ef9f1e0304b78974d7d363e88ad7c43353f64e8250796da099bae3149d86c70c99d3b1abfa3476b900421b9b845bb21207c86b9082f80115bd2f00bcbe17e4547d5a335b59b49b171ead3072664fabc7677df327016ddbd0cf3201e9109"]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x1ff, 0x1, [0x1ff]}, &(0x7f0000000380)=0xa) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000880)="c6f3e4b0b74ae2317369300254eeb1b756d381c00083516ef5423183a81d7ec16f21f04edeac7f521938f9e97571740bdb4e0561ff407bc4eda61e97be1dcfaeb2557eeb1c3c95b9599c52eefd0b6aec5136ab8a656f415af4fff83a83a684bfaab2214f93a30ce4d4772dcde42fc3b9b56bd575f550d1e1b534129bb3b0a335150c52d88d585b82f88e66079e491da79258c33db3d4252f7fa30667d95584e159ba5d4f6d4f3efd707712c102ee71bd1455b10910b6f38f33032136abcaaf1bbc4ecdde2c3ef4d2a78e1eadebcfe9834efb1ed792339dd8c1e3eb9f157a82ad863756b1de72203b41fafc3fd9a08f5c0ebf7808b3c594adf182452c04c8e185") setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x8000, 0x8008, 0x3, 0x36c0, r2}, 0x10) [ 171.228630] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 00:42:14 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f00000005c0)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000600)=0x3) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f00000001c0)={{0x0, 0x0, 0x10001}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0xfffffffffffffffe) getpeername$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0xfffffffffffffe1c) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x17, &(0x7f00000003c0)='trusted.overlay.origin\x00', 0xffffffffffffffff}, 0x30) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000740)={'team0\x00', 0x0}) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0x8) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000240)={@remote, @mcast1, @mcast1, 0x100, 0x9, 0x4, 0x500, 0x549715f2, 0x84000000, r1}) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000700)={0x0, 0x100000000}, 0x8) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x0, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f0000000580), 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000780)=ANY=[@ANYBLOB="12000000000000000000000000d8abe37cfd8a0df586be3b7579468bbf00000000000000000000000000df5070ecce92104b22d9d7ed3bba3800000000000009d941e3e41557bf66dd93a82108bca96a4ce840d53585fd35fb71da4efc5b97ee32cb35c5e58a1eb5b3d3cc148ba33d29785d2de70eb1cf1abcdb4bd64dd5c1cceb476ceeb29844b87ef9f1e0304b78974d7d363e88ad7c43353f64e8250796da099bae3149d86c70c99d3b1abfa3476b900421b9b845bb21207c86b9082f80115bd2f00bcbe17e4547d5a335b59b49b171ead3072664fabc7677df327016ddbd0cf3201e9109"]}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000002c0)={0x0, 0x1ff, 0x1, [0x1ff]}, &(0x7f0000000380)=0xa) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x0) ioctl$FS_IOC_SETFSLABEL(r3, 0x41009432, &(0x7f0000000880)="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") setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000200)={0x8000, 0x8008, 0x3, 0x36c0, r2}, 0x10) 00:42:14 executing program 1: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) fdatasync(r0) splice(r0, 0x0, r1, &(0x7f00000002c0), 0x400000000003, 0x0) fchmod(r1, 0x48) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000000)={0x10000000}) 00:42:14 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff0800450000700000000000019078ac1414bbac1414110b04907800000000450000000000000000040000ac7014aaac141400444000000000000000000000e000000200000000e000000100000000000000007f00000100000000ffffffff00000000e000000100000000ac141400000000004155f4"], &(0x7f0000000000)) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0x2000) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x3c) 00:42:14 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f00006cdffb)="8907040000", 0x5) sendmmsg(r0, &(0x7f0000005c00)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000200)=[{0xc}], 0xc}}], 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x9, 0x2) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000000c0)={0x6, 0x5, 0x3, "94fa76bd5690eee267f926bb273b5e4824aedeef9eb1024fc121a5b1738a3908", 0xb737735a}) 00:42:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x117) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x7) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)) 00:42:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8000, 0x101000) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/200, &(0x7f0000000080)=0xc8) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x4}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)=ANY=[@ANYBLOB="00000000000000000000f20400000000"], 0x10}, 0x1, 0x0, 0x900000000000000}, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000200)=""/105, &(0x7f0000000280)=0x69) 00:42:14 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x8cac, 0x480000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000000040)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', r1}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_GET(r3, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r4, 0xb01}, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={"0000000b1000", r2}) r5 = socket$inet6(0xa, 0x1, 0x8010000000000084) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r5, &(0x7f00004c0000)={0xa, 0x3, 0x0, @ipv4}, 0x1c) listen(r5, 0xe991) r6 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) bind$inet6(r6, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r6, &(0x7f0000847fff)='`', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$KVM_SET_MP_STATE(r0, 0x4004ae99, &(0x7f00000002c0)=0x3) 00:42:14 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x8, 0x0, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x3) syncfs(r0) r1 = accept4(0xffffffffffffff9c, &(0x7f00000002c0)=@nfc_llcp, &(0x7f0000000080)=0x14, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f00000000c0), &(0x7f0000000100)=0x8) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="0000000000000004080000000000000000000000"], 0x14}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f00000000c0)={{0xa, 0x4e20, 0xf3, @loopback, 0x8000}, {0xa, 0x4e21, 0x9, @empty, 0x8001}, 0x7, [0x227, 0x7, 0x10001, 0x1bd1, 0x0, 0x0, 0xfffffffffffffbff, 0x4]}, 0x5c) write$P9_RSTAT(r3, &(0x7f0000000580)={0x6c, 0x7d, 0x2, {0x0, 0x65, 0x6, 0x10000, {0x10, 0x4, 0x7}, 0x20000000, 0xffffffff, 0x0, 0x436, 0x1a, 'cpuacct.usage_percpu_user\x00', 0xe, 'ppp0%(}^cgroup', 0x1, '*', 0x9, 'fdinfo/4\x00'}}, 0x6c) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/4\x00') setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040), 0x4) set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000001c0)={'team0\x00', r5}) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) sendmsg$alg(r6, &(0x7f0000000540)={0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000400)}, 0x10) r7 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) sendfile(r7, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93a) 00:42:14 executing program 2: syz_emit_ethernet(0x642, &(0x7f0000000100)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x223, 0x2b, 0x0, @local={0xfe, 0x8a00, [0x0, 0x0, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x634]}, @local, {[], @tcp={{0x2, 0x253, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e20, 0xc6, @remote, 0xfffffffffffff9bb}}, [0x8000, 0x9, 0xfffffffffffffffe, 0x0, 0x10001, 0x7fffffff, 0x1164, 0x7f, 0x100000000000000, 0x401000000, 0x94, 0x1f, 0x9, 0x0, 0x9]}, &(0x7f0000000040)=0x100) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x12003, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000300)={r1, @in6={{0xa, 0x4e20, 0x401, @mcast1, 0x1f}}}, 0x84) accept4$packet(r0, &(0x7f0000000a80)={0x11, 0x0, 0x0}, &(0x7f0000000ac0)=0x14, 0x800) recvfrom$packet(r0, &(0x7f00000003c0)=""/215, 0xd7, 0x40000000, &(0x7f0000000b00)={0x11, 0x5, r2, 0x1, 0x6, 0x6, @broadcast}, 0x14) 00:42:14 executing program 4: r0 = pkey_alloc(0x0, 0x2) pkey_free(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer2\x00', 0x111001, 0x0) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000006c0)) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x200000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000500)={{0x0, 0x1, 0x20, 0x46, '\x00', 0x1}, 0x0, 0x30, 0x9, 0x0, 0x8, 0x2, 'syz1\x00', &(0x7f0000000440)=['/proc/sys/net/ipv4/vs/snat_reroute\x00', ']\x00', '^lowlan0vboxnet0\x00', 'selinux@\x00', 'bdev\x00', '\x00', 'ip6gre0\x00', ')procproc/[\x00'], 0x59, [], [0x3, 0x0, 0x530, 0x101]}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000700)={{{@in=@remote, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000800)=0xe8) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0)={0x2, 0x2004e21}, 0x10) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="000000000000bfcba7d85a63d02750b05cce81da07cdc91ef577be40edb851afcf8d1f955e4fe953ceba3c3d1b28327112e4b101d51bdd27769beeecfdc4199da6581ad8ea2b17804733236f203be14a92bfb826ec8531eeb5aec83be1c0e402d4423fb2d5505d0bbc1c221f182716d81d9ed4498593fb7b30248aeebfa84b1eb664b5a0eb56bc17473046d3267ee47bb43176cf47b59a1c51441157c71e31e7a77ced85c154b1a62e508fc206bef518fc8f24a2a96192a03879e994aa12192a6b6ed7cbd376e226541fc2ec7e031e6f30463b0f49e5ca1b8efc5bd1faf79d9b6c93b38542394976000000000000e0434e5d913c3611346592dda845d7dba0"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x100000000000000, &(0x7f00000004c0)={@remote, 0x0}, &(0x7f0000000200)=0x14) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000400)={r4, @loopback, @rand_addr=0x1cb}, 0xc) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getsockname$netlink(0xffffffffffffffff, &(0x7f0000000100), &(0x7f0000000280)=0xc) connect$inet6(r5, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @local, 0x2d3}, 0x1c) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) exit(0x0) perf_event_open(&(0x7f0000000940)={0x2, 0xfffffffffffffdaa, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x1f}, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x48040, 0x0) close(r6) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000900)="2f70726f632f737973c962440100000063012f76732f54aa080e61699d3600000000000000", 0x2, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r7, 0x84, 0x7b, &(0x7f0000000140)={0x0, 0x4693af02}, 0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x5, 0x70}, &(0x7f00000000c0)=0xc) sendto$inet(r2, &(0x7f00000002c0), 0x1f5, 0x20020008, &(0x7f0000385ff0)={0x2, 0x4e21, @loopback}, 0x10) r8 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r8, 0x891c, &(0x7f0000000000)={'lo\x00', {0x2, 0x0, @broadcast}}) 00:42:14 executing program 0: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) fstatfs(r0, &(0x7f0000000100)=""/147) r1 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0xc0000, 0x2000003ffffffffc) ioctl$VIDIOC_S_FREQUENCY(r1, 0x402c5639, &(0x7f0000000040)) 00:42:14 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x4, 0x1000, 0x4}, 0x10) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x400000000000000) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000080), 0x4) 00:42:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x802) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000900)=ANY=[@ANYRES16=r1], &(0x7f0000000840)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xfffffffffffffd6d) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}, 0x59, r3}) setsockopt$inet6_int(r0, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000006c0)={'gretap0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x28c, 0x3ef, 0x2000000000003fe, 0x30c, 0x2a01, 0x0, 0xe003, 0x33c, 0x0, 0x0, 0x3603, 0x252, 0x8]}, 0x75, r4}) r5 = socket$l2tp(0x18, 0x1, 0x1) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x101002, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x1f, 0x0, 0x100000000, 0x1c0270, r4}) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r6, 0x84, 0x1b, &(0x7f0000000ac0)=ANY=[@ANYBLOB="2100d4dc00004dc3bff6a3d819d4caffffff7f27b369c0cc545640af289af97288ee0bb983881a4d4571b477752b2332860000f76ac8a5cffba517d97cc2d108ef070000006f3d062e74ecd2a5630e3e667120cda6361cced5f7c7a9b7ed898be340c891e9a93b3e25668345776c8f61d280f9ff6c2a64c72c5a95f6dcf7a2820570189073b8d785ba552d91d6c9f5cb1df41b2605ce9c5367826f7d85b08d349a93a29647cde0169a3f716aa7529c255d00000000136e49ae8449a922d3cf554559f0be9df35d48c137a0baa9c5b8b02fe61209b307b01df5af5495162c6500000000010000009331a7493d88d08c403516321a5f712e739505eae6219f503a69cca8f5ddff984142240407244e51b024073127d02cf2c00be0138356cc7dfdde789c9f1307578ad6d2afb4a99898fa708a6d504afa1fda60304c48e38a99f2d83fadb2af2958ef1f12d1a670f70007abe74a3657c6700d275e"], &(0x7f0000000880)=0x1) rename(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r5, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000640)={@remote, @dev={0xfe, 0x80, [], 0xe}, @mcast2, 0x12c, 0x8, 0x3, 0x400, 0x4, 0x20, r3}) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000700)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000040)={r7, 0x2}, &(0x7f0000000280)=0x8) getsockname(r6, &(0x7f00000007c0)=@pptp={0x18, 0x2, {0x0, @dev}}, &(0x7f0000000600)=0x80) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, &(0x7f0000000540)=ANY=[@ANYBLOB="000400008e00612d92ee01e1236a5309350649d08a23dfe06735ad279a59c64425e76d749ff6a3ae12e96fd1a140b553e5ef5906a47e37"], &(0x7f00000005c0)=0x1) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x509000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000480)) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r9 = inotify_init1(0x0) r10 = dup2(r6, r9) fcntl$getownex(r10, 0x10, &(0x7f0000000240)) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)={0x0, 0x7f, 0x0, 0x0, 0x0, 0x4}) mq_open(&(0x7f0000000000)="2e1f05", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x1, 0x2}) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x400080, 0x0) getresgid(&(0x7f00000004c0), &(0x7f00000001c0), &(0x7f0000000280)) 00:42:14 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8000, 0x101000) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000100)=""/200, &(0x7f0000000080)=0xc8) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYRES32=r0], 0x4}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)=ANY=[@ANYBLOB="00000000000000000000f20400000000"], 0x10}, 0x1, 0x0, 0x900000000000000}, 0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xd, &(0x7f0000000200)=""/105, &(0x7f0000000280)=0x69) 00:42:14 executing program 0: r0 = inotify_init() mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4, 0x100010, r0, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f0000000100)='./file0\x00') openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) 00:42:14 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000180)={0xce, 0x1, 0x1, 0x1, 0x2, 0x4, 0x0, 0x5, 0x0}, &(0x7f0000000240)=0x20) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e20, @multicast2}, {0x306, @remote}, 0x0, {0x2, 0x4e20, @multicast1}, 'veth1_to_bridge\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x3, 0x4, 0x6, 0x1000, 0xb4}, &(0x7f0000000380)=0x98) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15d", 0x2d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 00:42:14 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000080)) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) socket$inet(0x2, 0x803, 0x0) sysinfo(&(0x7f00000000c0)=""/201) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e24, 0x8001, @empty, 0x5}, 0x1c) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000280)={0xb}, 0xb) 00:42:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x400003e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x1f, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) close(r0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x381000) memfd_create(&(0x7f00000000c0)='uservboxnet1\x00', 0x2) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2000, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 00:42:15 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000700)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000800)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x2004020}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x4c, r1, 0x20, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40045}, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000080)={{0x6, 0x22e}, 'port0\x00', 0x80, 0x80002, 0x100, 0xfe2, 0x6, 0x5, 0x7, 0x0, 0x4, 0x4}) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000640)=@filter={'filter\x00', 0xe, 0x3, 0x4b8, [0x0, 0x20000180, 0x20000304, 0x20000334], 0x0, &(0x7f0000000140), &(0x7f0000000180)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{{{0x3, 0x10, 0x889b, 'bridge_slave_0\x00', 'bpq0\x00', 'bridge0\x00', 'ip6gre0\x00', @dev={[], 0xd}, [0xff, 0xff, 0xff, 0x0, 0xff, 0xff], @random="7e22c5b60027", [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xa8, 0x118, 0x154, [@devgroup={'devgroup\x00', 0x14, {{0x7, 0x0, 0x80000000, 0x2, 0x4}}}]}, [@common=@CLASSIFY={'CLASSIFY\x00', 0x4, {{0x1000}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x24, {{0x2, 'syz0\x00', 0xfff}}}]}, @common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00', 0xff, 0x6, 0xada}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x10, 0x86dd, 'nr0\x00', 'bond_slave_1\x00', 'bridge_slave_1\x00', 'ipddp0\x00', @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff], @remote, [0x0, 0x0, 0xff, 0xff], 0x70, 0xc8, 0x138}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x4, {{0x2}}}, @common=@dnat={'dnat\x00', 0xc, {{@empty, 0xffffffffffffffff}}}]}, @common=@nflog={'nflog\x00', 0x4c, {{0x10000, 0x7, 0x1000, 0x0, 0x0, "12e83923b0d20c0e12f7ee6e1043743a842c7f905b31e782f5560f0bd5bf78b9da76318103ae9c985c088584e0b2cb77cae680debb2507d08f059d50076d38b3"}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x40, 0x4, 'veth0_to_bond\x00', 'rose0\x00', 'rose0\x00', 'bond_slave_1\x00', @random="7a74c3a3be1e", [0x0, 0x0, 0xff, 0xff, 0x0, 0xff], @remote, [0xff, 0xff, 0xff, 0xff], 0xd4, 0x124, 0x16c, [@vlan={'vlan\x00', 0x8, {{0x1, 0x1, 0x8906, 0x1, 0x4}}}, @devgroup={'devgroup\x00', 0x14, {{0x0, 0xffffffffffff6995, 0x8, 0x4, 0x81}}}]}, [@common=@AUDIT={'AUDIT\x00', 0x4, {{0x2}}}, @common=@STANDARD={'\x00', 0x4, {0xfffffffffffffffd}}]}, @common=@log={'log\x00', 0x24, {{0x80000001, "a11a264e7ee3383f95cf0fc65755e2ead525fab6873e8862ffd7ed0cc6b4", 0x8}}}}]}]}, 0x508) 00:42:15 executing program 5: ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000300)) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) 00:42:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x401}, 0xb) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x10580, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@loopback}}, &(0x7f0000000200)=0xe8) sendmsg$can_bcm(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x1d, r2}, 0x10, &(0x7f0000000300)={&(0x7f0000000280)={0x7, 0x115, 0x20, {0x0, 0x7530}, {}, {0x2, 0x80000001, 0x3, 0x7}, 0x1, @canfd={{0x3, 0x8, 0x818b, 0x1ff}, 0xfbf9, 0x0, 0x0, 0x0, "5a4789b74dd02f1d2e099108d9ab0636d407a8fd4fb1d64c5384673800dcbb4ae860a20051e300e276ea4ae7d13b5592e7915f47a3d19c01439db96e25baf9e5"}}, 0x6c}, 0x1, 0x0, 0x0, 0x8080}, 0x44) sendto$inet6(r0, &(0x7f0000000080)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) recvmmsg(r0, &(0x7f0000002f80)=[{{&(0x7f0000000a40)=@ipx, 0x80, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0)=""/168, 0xa8}}], 0x2, 0x0, &(0x7f0000003140)) 00:42:15 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') unlinkat(r0, &(0x7f00000003c0)='./control\x00', 0x200) close(r1) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000080), &(0x7f0000000240)=0x4) 00:42:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x24000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x2c, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x1f, @local, 0x9}]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0xfff, 0x1, [0xff]}, 0xa) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2000) 00:42:15 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000400)={0x0, @dev, @remote}, &(0x7f0000000440)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000480)={'team0\x00', r1}) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x2) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040), 0x212) 00:42:15 executing program 4: r0 = memfd_create(&(0x7f0000000040)="00000600000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r0) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000000000001fd83dcba85101d300000040000000000000000000000000020000000000000000380003000000000000000000000000000000000000"], 0x3c) sendfile(r0, r0, &(0x7f0000000080), 0xfba) link(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000280), &(0x7f0000000500), 0x1000) 00:42:15 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="42071ea2f2e9315437fa713c73852cf55e52840aec5e172d6e163181db643112c0c940d716d1bc5053fa1f2e3f8d021bf208767f2d89b0814be7d8ec598cd33aa8b8b7ec891fb194bb8335f232ec74c7f1d0aaaba80947c6a7c4b4621db0334e2262fede251ba8c3f864209094ee524a735eff5a8767f44d1b20c9e09c9ef54618425cf68a00ce0d131d27723cac329cfa51715b49dad3649ae96f05e760bb76cf24d378fe1954b69aa3bc60c409193b4a8504bf57c3f5dc4522ca35969736c70d9965db56edadd5f59021dd", 0xcc, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)='vmnet1(eth1$\\!*vmnet0\x00', 0xfffffffffffffffd) keyctl$unlink(0x9, r1, r1) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000040), 0x10) r2 = dup3(r0, r0, 0x80000) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000300)={0x1, 0x1}) ioctl$TCFLSH(r2, 0x540b, 0x8) ioctl$KVM_SET_BOOT_CPU_ID(r2, 0xae78, &(0x7f0000000000)) 00:42:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000180)={0xce, 0x1, 0x1, 0x1, 0x2, 0x4, 0x0, 0x5, 0x0}, &(0x7f0000000240)=0x20) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e20, @multicast2}, {0x306, @remote}, 0x0, {0x2, 0x4e20, @multicast1}, 'veth1_to_bridge\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x3, 0x4, 0x6, 0x1000, 0xb4}, &(0x7f0000000380)=0x98) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15d", 0x2d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 00:42:15 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080)='g', 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000200)="2e12fa6d3c3f07d5f683895884851f119a560e10e644ac31a18a14639be0a779e064e7195eceb0921866146e97e3d467cb085e50f33b327fd752ba40ef7b339200ba656ca891df09e5af02e0a22d95247d13c8063e0cf86a05e1682f3b5a0bee7296a961fc7e3a99caa6981ae9f0be2b37e8b62026981229e8fabb7a98440460a2e9", 0x82, 0x0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) r1 = getgid() fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000300), &(0x7f0000000340)=0x0, &(0x7f0000000380)) stat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0, 0x0}, &(0x7f00000004c0)=0xc) fstat(r0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000000580)=[0xffffffffffffffff, 0xee01, 0xee01, 0xee01]) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x9, &(0x7f0000000640)=[r1, r2, r3, r4, r5, r6, r7, r8, r9]) sendto$inet(r0, &(0x7f00000002c0)="f8", 0x1, 0x8001, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='vegas\x00', 0x6) shutdown(r0, 0x1) 00:42:15 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_EDID(r1, 0xc0245629, &(0x7f0000000080)={0x10000, 0x10000, 0x4, [], &(0x7f0000000000)=0x1}) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x101000, 0x0) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f00000000c0), 0x4) clock_gettime(0x0, &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08", 0x41, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) fstatfs(r1, &(0x7f0000000200)=""/16) 00:42:15 executing program 3: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="013e3dafc95905b41a716539fcc8ae557aa3c9d3d1643985d432139f43c58866e0a2888eeee29b3f2aa7ab9ab5ff0b8fc2608d19a51886cd4731222d7979e9787ccaba99fc6a362d8e430f0b82a9d466bb6d231e2736b2f34ecaef2fb18dba9ce6eb3088124cfbc358b98d879134aa1bd0a5fff49b0fccdc78e9fcdd7ed7daaaf11e2e00beec8cb76ba9627fd5d2711aeaf66dd0516030ceccb095206d710197f387718129dfa58169689cbd1b165ab43bed436759f2b6efaa22e392b7dee441a9c1235ea9cc454b13545d9e9348548668e616868bcd060161c91f1be47bdd4f3d3580513b206ab7ffc541239381fb867445f2193d5d695e298ae71b91feae01"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') unlinkat(r0, &(0x7f00000003c0)='./control\x00', 0x200) close(r1) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000080), &(0x7f0000000240)=0x4) 00:42:15 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000400)) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000480)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x1000, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') unlinkat(r0, &(0x7f00000003c0)='./control\x00', 0x200) close(r1) getsockopt$inet_int(r0, 0x0, 0x8, &(0x7f0000000080), &(0x7f0000000240)=0x4) 00:42:15 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) socket$inet6(0xa, 0x0, 0x0) socket(0x5, 0x3, 0x5) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) 00:42:16 executing program 0: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$VIDIOC_S_EDID(r1, 0xc0245629, &(0x7f0000000080)={0x10000, 0x10000, 0x4, [], &(0x7f0000000000)=0x1}) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x7) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x3) openat$ion(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ion\x00', 0x101000, 0x0) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f00000000c0), 0x4) clock_gettime(0x0, &(0x7f00000003c0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000a00)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08", 0x41, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) fstatfs(r1, &(0x7f0000000200)=""/16) 00:42:16 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/184, 0xb8}, {&(0x7f00000004c0)=""/24, 0x18}, {&(0x7f0000000240)=""/142, 0x8e}, {&(0x7f0000000300)=""/143, 0x8f}, {&(0x7f00000003c0)=""/102, 0x66}, {&(0x7f0000000440)=""/97, 0x61}, {&(0x7f00000013c0)=""/4096, 0x1000}], 0x7, 0x1) [ 173.628484] syz-executor5 (7619) used greatest stack depth: 14632 bytes left 00:42:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x24000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x2c, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x1f, @local, 0x9}]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0xfff, 0x1, [0xff]}, 0xa) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2000) 00:42:16 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000000)=0x10001, 0x8) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000140)) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0106434, &(0x7f00000001c0)={0x3, 0x0, 0x2, 0x19d2cfb}) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000180)={r2, 0x1c0000}) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) 00:42:16 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x1010, r0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0xfffffffffffffffd) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x90, 0x0, &(0x7f00000003c0)=[@free_buffer, @release={0x40046306, 0x3}, @acquire_done, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x8, &(0x7f0000000340)=[@ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1}, @fd={0x66642a85, 0x0, r0, 0x0, 0x6}], &(0x7f0000000200)=[0x18]}, 0xc5e}}, @acquire_done={0x40106309, 0x0, 0x4}, @acquire], 0x1, 0x0, &(0x7f0000000480)='\r'}) 00:42:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800460000200000000000009078ac23bf0ac35e6d8e83091abbac1414aa89030000"], &(0x7f00000002c0)) r3 = getuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000500)='./file0\x00', r3, r4, 0x500) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c2e000b0429bd7000fcdbdf2500000000000000c3d8dc7e11cde146593ada643a60419af99c9aa6b523f282c2bb64f7c9c40cfbda38a024980c9c15ada080076b1d4cf898c9005ce6838c9b29e61148aa8f7c2f5aec7bb2d55165de98ce1cbbf4ea7cbc7bbc7e8608204240ffe3e4ca8caad002c769720495808ed3584ed970399326d17b71ac9c6c78a5d08f7b4c676d0e00d43007", @ANYRES32=r7, @ANYBLOB="ffffffffffff0f0003001f0008000b000800000008000b000100000008000b000500000008000b000500000008000b00ffffffff08000b004e06000008000b0001800000"], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) bind$inet(r6, &(0x7f0000000400)={0x2, 0x4e23, @remote}, 0x10) r8 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000040)=0x7, 0x4) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000000), 0x0) 00:42:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x1, @dev={0xfe, 0x80, [], 0x1c}, 0x2}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x20000440) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000)={0x0, 0x0, 0x200000}, 0x14) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) 00:42:16 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000180)={0xce, 0x1, 0x1, 0x1, 0x2, 0x4, 0x0, 0x5, 0x0}, &(0x7f0000000240)=0x20) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e20, @multicast2}, {0x306, @remote}, 0x0, {0x2, 0x4e20, @multicast1}, 'veth1_to_bridge\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x3, 0x4, 0x6, 0x1000, 0xb4}, &(0x7f0000000380)=0x98) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15d", 0x2d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) [ 173.759719] binder: 7686:7695 BC_FREE_BUFFER u0000000000000000 no match [ 173.766993] binder: 7686:7695 Release 1 refcount change on invalid ref 3 ret -22 [ 173.788516] binder: 7686:7695 BC_ACQUIRE_DONE u0000000000000000 no match 00:42:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x24000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='\x00\x00\x00\x00\x00') r2 = openat$cgroup_ro(r1, &(0x7f0000000000)="6d656d00017937737761532e63757289c942abe3fa72656e7400", 0x0, 0x0) preadv(r2, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/81, 0x20000111}], 0x1, 0x2000107c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x2c, &(0x7f00000001c0)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x1f, @local, 0x9}]}, &(0x7f0000000240)=0xc) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000280)={r3, 0xfff, 0x1, [0xff]}, 0xa) syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x1, 0x2000) [ 173.853384] binder: 7686:7695 got reply transaction with no transaction stack 00:42:16 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000000)=[@enter_looper], 0x1, 0x0, &(0x7f0000000040)='+'}) r2 = open(&(0x7f00000003c0)='./file0\x00', 0x10000, 0x20) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000480)) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, &(0x7f0000000780)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000380)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, &(0x7f0000000400)}) add_key(&(0x7f0000000100)='logon\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000400)=[@acquire_done], 0x0, 0x0, &(0x7f00000007c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0), 0x48, 0x0, &(0x7f0000000540)="f587fe19062113e2a33c67032824d4662974e970062eb693d5d4a58f17e2429d3980a167f8ffbaf81b0479dd36e0e56efe00025db03b4fbb05766ab159ad12d8edbde8015cccbcd9"}) [ 173.909813] binder: 7686:7695 transaction failed 29201/-71, size 64-8 line 2741 [ 174.030501] binder: 7686:7714 BC_FREE_BUFFER u0000000000000000 no match [ 174.049067] binder: 7686:7714 Release 1 refcount change on invalid ref 3 ret -22 [ 174.078320] binder: 7686:7714 BC_ACQUIRE_DONE u0000000000000000 no match [ 174.117424] binder: 7717 RLIMIT_NICE not set 00:42:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800460000200000000000009078ac23bf0ac35e6d8e83091abbac1414aa89030000"], &(0x7f00000002c0)) r3 = getuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000500)='./file0\x00', r3, r4, 0x500) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c2e000b0429bd7000fcdbdf2500000000000000c3d8dc7e11cde146593ada643a60419af99c9aa6b523f282c2bb64f7c9c40cfbda38a024980c9c15ada080076b1d4cf898c9005ce6838c9b29e61148aa8f7c2f5aec7bb2d55165de98ce1cbbf4ea7cbc7bbc7e8608204240ffe3e4ca8caad002c769720495808ed3584ed970399326d17b71ac9c6c78a5d08f7b4c676d0e00d43007", @ANYRES32=r7, @ANYBLOB="ffffffffffff0f0003001f0008000b000800000008000b000100000008000b000500000008000b000500000008000b00ffffffff08000b004e06000008000b0001800000"], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) bind$inet(r6, &(0x7f0000000400)={0x2, 0x4e23, @remote}, 0x10) r8 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000040)=0x7, 0x4) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000000), 0x0) [ 174.143662] binder: 7686:7714 got reply transaction with no transaction stack [ 174.179023] binder: 7717 RLIMIT_NICE not set [ 174.193141] binder: release 7715:7719 transaction 4 out, still active [ 174.217317] binder: 7686:7714 transaction failed 29201/-71, size 64-8 line 2741 00:42:17 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x1010, r0, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x11, r0, 0xfffffffffffffffd) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000500)={0x90, 0x0, &(0x7f00000003c0)=[@free_buffer, @release={0x40046306, 0x3}, @acquire_done, @reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40, 0x8, &(0x7f0000000340)=[@ptr={0x70742a85, 0x1, &(0x7f00000001c0), 0x1}, @fd={0x66642a85, 0x0, r0, 0x0, 0x6}], &(0x7f0000000200)=[0x18]}, 0xc5e}}, @acquire_done={0x40106309, 0x0, 0x4}, @acquire], 0x1, 0x0, &(0x7f0000000480)='\r'}) [ 174.619138] binder: 7727:7728 BC_FREE_BUFFER u0000000000000000 no match [ 174.673561] binder: 7727:7728 Release 1 refcount change on invalid ref 3 ret -22 [ 174.734574] binder: 7727:7728 BC_ACQUIRE_DONE u0000000000000000 no match [ 174.779349] binder: 7727:7728 got reply transaction with no transaction stack [ 174.820448] binder: 7727:7728 transaction failed 29201/-71, size 64-8 line 2741 00:42:17 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='pids.current\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000180)={0xce, 0x1, 0x1, 0x1, 0x2, 0x4, 0x0, 0x5, 0x0}, &(0x7f0000000240)=0x20) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f00000003c0)={{0x2, 0x4e20, @multicast2}, {0x306, @remote}, 0x0, {0x2, 0x4e20, @multicast1}, 'veth1_to_bridge\x00'}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={r2, @in={{0x2, 0x4e21, @multicast2}}, 0x3, 0x4, 0x6, 0x1000, 0xb4}, &(0x7f0000000380)=0x98) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000480)="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") r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310b6dee7c92993964a552715b15d", 0x2d, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) [ 174.865714] binder_alloc: binder_alloc_mmap_handler: 7715 20001000-20004000 already mapped failed -16 [ 174.887987] binder: 7719 RLIMIT_NICE not set [ 174.893189] binder: BINDER_SET_CONTEXT_MGR already set [ 174.942614] binder: 7715:7731 Release 1 refcount change on invalid ref 1 ret -22 [ 174.947744] binder: 7715:7717 BC_INCREFS_DONE u0000000000000000 no match [ 174.961844] binder: 7715:7719 ioctl 40046207 0 returned -16 [ 174.968017] binder: 7715:7717 BC_ACQUIRE_DONE u0000000000000000 no match [ 174.975957] binder: send failed reply for transaction 4, target dead [ 174.987815] binder: 7715:7729 transaction failed 29189/-22, size 24-8 line 2834 00:42:17 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x0, &(0x7f0000000040)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) r2 = dup3(r1, r0, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000001080)=""/4096) syz_emit_ethernet(0x2e, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c20000000800460000200000000000009078ac23bf0ac35e6d8e83091abbac1414aa89030000"], &(0x7f00000002c0)) r3 = getuid() stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r2, &(0x7f0000000500)='./file0\x00', r3, r4, 0x500) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f00000000c0)={0x0, 0x0, 0x10000}) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x0, 0x0, &(0x7f0000000280)=0x20}) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x18}, 0xc) exit(0x4000000) ioctl$VT_RESIZEX(r2, 0x560a, &(0x7f00000004c0)={0x5, 0x100, 0x2, 0x0, 0x5, 0xfffffffffffff800}) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x4, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000000200)=0xe8) sendmsg$nl_route_sched(r5, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000240)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c2e000b0429bd7000fcdbdf2500000000000000c3d8dc7e11cde146593ada643a60419af99c9aa6b523f282c2bb64f7c9c40cfbda38a024980c9c15ada080076b1d4cf898c9005ce6838c9b29e61148aa8f7c2f5aec7bb2d55165de98ce1cbbf4ea7cbc7bbc7e8608204240ffe3e4ca8caad002c769720495808ed3584ed970399326d17b71ac9c6c78a5d08f7b4c676d0e00d43007", @ANYRES32=r7, @ANYBLOB="ffffffffffff0f0003001f0008000b000800000008000b000100000008000b000500000008000b000500000008000b00ffffffff08000b004e06000008000b0001800000"], 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x40800) bind$inet(r6, &(0x7f0000000400)={0x2, 0x4e23, @remote}, 0x10) r8 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x2, 0x2) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r8, 0x84, 0x13, &(0x7f0000000040)=0x7, 0x4) r9 = socket$alg(0x26, 0x5, 0x0) bind$alg(r9, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r9, 0x117, 0x1, &(0x7f0000000000), 0x0) [ 175.000960] syz-executor5 (7700) used greatest stack depth: 14424 bytes left 00:42:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x800) getsockopt$sock_buf(r0, 0x1, 0x3d, &(0x7f0000000080)=""/75, &(0x7f0000000100)=0x4b) lsetxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000200)=@known='system.posix_acl_access\x00', &(0x7f0000001300)='ppp0\x00', 0x4, 0x0) 00:42:18 executing program 2: setsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000400)={{{@in6=@mcast1, @in=@multicast1, 0x0, 0xc00000000, 0x0, 0x0, 0x0, 0x0, 0x80}, {0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x1f}, {}, 0x0, 0x0, 0x0, 0x0, 0x1}, {{@in, 0x4d4}, 0x0, @in6=@local, 0x0, 0x0, 0x0, 0x9}}, 0xe8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0xfffffffffffffffd, 0x0, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/netlink\x00') preadv(r1, &(0x7f0000000480), 0x20000000000001e9, 0x5900) fcntl$setlease(r0, 0x400, 0x1) 00:42:18 executing program 0: r0 = socket(0x10, 0x803, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000100)=0x800, 0x4) sendto(r0, &(0x7f0000000040)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r0, &(0x7f0000000080)=""/126, 0x7e, 0x100, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e23, @local}, 0x4, 0x4, 0x2, 0x3}}, 0x80) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f0000000f40)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000140), 0x0, &(0x7f0000002400)=""/191, 0xbf}}], 0x39, 0x0, &(0x7f0000000300)={0x77359400}) 00:42:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000000)=""/8, &(0x7f0000000080)=0x8) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400001, 0x0) getpeername$inet(r1, &(0x7f0000000140), &(0x7f0000000180)=0x10) getsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f00000001c0)=""/91, &(0x7f0000000240)=0x5b) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 00:42:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x80000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f00000001c0)=0xdc44, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000)={0x0, 0x7530}, 0x8) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x20, {0x1, 0xffffffffffffffff, 0x7, 0x8, 0x4, 0x5}}) connect$unix(r0, &(0x7f000066fff4)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) socket$unix(0x1, 0x0, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) 00:42:18 executing program 1: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000200)={r0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f00000002c0)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) dup(0xffffffffffffffff) 00:42:18 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = fcntl$getown(r0, 0x9) ptrace$poke(0x5, r2, &(0x7f0000000400), 0x10000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000440), &(0x7f0000000480)=0x8) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r4 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000380)="73c6b11c0b3e17bc7a2e91a814bc453485ecd0ffe546818013288ff30859fc9ad33c77fd5b6fba405b5ac6b85ed8e98342f68e6641d9d7ec62f418443fafd21cfbba46811332e5edbc5d0618114c1e2d30d724ec2bcfb8cc92fe673d07ab47509124008e", 0x64, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r4, 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:42:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000100)="9099f73a1c7a8d070fc9118d5475663b2ed16f0008f441b01fd923c640a21c6619ecb5cf774b4a64549d57962a838f8edd993560a2f848bc483a9d16f602d4739aa45b3d5930d1865232afa712497380f8733173c58546fb224a6dd2e652c54dc25570fce3a59c1ee353a2dcdd719edc15752cee6ea21a24186d1ba23b0b61719b96815f5cbbb9", 0x0) write(r1, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='anon_inodefs\x00', 0x0, &(0x7f0000000dc0)) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000000c0)=r3) 00:42:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="e6edec230fb3f5ebcb34af7034afe5dcc9904c960a30b008c8ba4bd787f0"], 0x1e) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) keyctl$join(0x1, &(0x7f00000005c0)) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000500)=0xc) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f00000003c0)="8ae8f44b262f1383f27ea0b325216e58c7604a699c982ec16c21f0e204bc348e0044781dd9ef62da03d90cce5910c3869885e8dd72d4b7c6cae5071c59baef91c0147fd3067eaced4011de7731e8d7116eb1f4dbc1368d7bbec52c25eaa70b305a2d47f489c717550c9aaa407fc04632113ac50b05a01a06c7bb01d0893858fbe9d18602752bdeedcae8046f8f7379c0d5101f85f148e9577dcb5bb99aed67b556484ef303e0a7ad08b06b43e8ca6a3f", 0xb0) 00:42:18 executing program 1: getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffff9c, 0x84, 0x6, &(0x7f0000000200)={r0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f00000002c0)=0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) dup(0xffffffffffffffff) 00:42:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x2) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB="843ae06fe5f46221b1a71f65e8ef88352379547bc4743387f318934241e7e41b32cd4e7e934dd17fe3483ff2e0e5f51fecb4152cde27ec3307d9b453a993921f53be4eabca0858bc56cc5483a3f1f452568fc09cb8282143269a789206727e64b717f34464ef885d25ba86076cf8772809966702d1dc56f9a2a8d5b74a7ec5206900000000792c00000000000000000000000000", @ANYRES32=r0], 0x18}, 0x0) setrlimit(0x7, &(0x7f0000000140)={0x6, 0x1f}) ioctl$VIDIOC_DQBUF(r2, 0xc0445611, &(0x7f00000002c0)={0x3f, 0x4, 0x4, 0x0, {0x77359400}, {0x7, 0xe, 0x5, 0x6, 0x1000, 0x10000, "01a0bef6"}, 0x0, 0x0, @fd=r2, 0x4}) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x1f4, &(0x7f0000000ac0)=""/147, 0x93}}], 0x1, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0485510, &(0x7f00000000c0)={0x100000000, 0x3, 0xfeb, 0x2ed, &(0x7f0000000200)=[{}, {}, {}]}) 00:42:18 executing program 5: futex(&(0x7f000000cffc), 0x5, 0x0, &(0x7f00000000c0), &(0x7f0000000080), 0x13000002) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = gettid() lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f00000002c0)=0x7ff, &(0x7f0000000300)=0x4) getgroups(0x1, &(0x7f0000000280)=[r2]) getresuid(&(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)=0x0) r4 = getgid() setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={r1, r3, r4}, 0xc) 00:42:18 executing program 0: mkdir(&(0x7f0000000480)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/245, 0xf5) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80045700, &(0x7f0000000080)) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="105228debc55a23a776950d7b4682f0cb25b99106dad1f2ae72d755699fb9e3a3e50f2407739dce4476bc04e9f054b182a"], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x0, &(0x7f0000000380)) preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0xfffffffffffffe97}], 0x1000000000000205, 0x0) userfaultfd(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000340)="2f70726f632f7379732f6e65742f697076564811d48906000000001000003905000000747b76657273696f6e00be92316037fe92ca97", 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000380)={"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"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000880)={[{0x8, 0x7, 0xd2e4, 0x3c, 0x2, 0x7, 0x0, 0xfffffffffffff800, 0x0, 0xd0a, 0x2, 0x7fff, 0xfffffffffffffffd}, {0xcd, 0xfffffffffffffff7, 0x4, 0xfffffffffffff00d, 0x1f, 0x8, 0x8d, 0x7, 0x2, 0x400, 0x10001, 0xfffffffffffffd32, 0x4}, {0x2, 0x9fa8, 0x0, 0x5, 0x1000, 0x6, 0x9, 0x0, 0xfffffffffffffff7, 0x7f, 0x6, 0x3, 0x9}], 0x100000000}) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000100)) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)}, &(0x7f00000002c0)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r5, 0x84, 0x70, &(0x7f0000000780)={r7, @in6={{0xa, 0x4e21, 0x9}}, [0x1, 0x0, 0x0, 0x0, 0x0, 0xed, 0x40, 0x6, 0xffffffff, 0x401, 0x2, 0x22f, 0x8000, 0x0, 0x3f]}, &(0x7f0000000300)=0x100) ioctl$KVM_RUN(r4, 0xae80, 0x0) write$P9_RLOPEN(0xffffffffffffffff, &(0x7f0000000000)={0xfffffffffffffe26}, 0x18) pkey_free(0xffffffffffffffff) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000000)={0x395cc03c3ebd8638, 0x4000, 0x2ca, 0xfffffffffffffff9, 0x7}) 00:42:18 executing program 1: r0 = socket$inet6(0xa, 0x4, 0x4b) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000040)=@routing={0x0, 0x0, 0x2}, 0x8) 00:42:18 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="e6edec230fb3f5ebcb34af7034afe5dcc9904c960a30b008c8ba4bd787f0"], 0x1e) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) keyctl$join(0x1, &(0x7f00000005c0)) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000500)=0xc) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) setsockopt$inet_opts(r3, 0x0, 0x9, &(0x7f00000003c0)="8ae8f44b262f1383f27ea0b325216e58c7604a699c982ec16c21f0e204bc348e0044781dd9ef62da03d90cce5910c3869885e8dd72d4b7c6cae5071c59baef91c0147fd3067eaced4011de7731e8d7116eb1f4dbc1368d7bbec52c25eaa70b305a2d47f489c717550c9aaa407fc04632113ac50b05a01a06c7bb01d0893858fbe9d18602752bdeedcae8046f8f7379c0d5101f85f148e9577dcb5bb99aed67b556484ef303e0a7ad08b06b43e8ca6a3f", 0xb0) 00:42:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x805, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) ioctl$BLKBSZSET(r2, 0x40081271, &(0x7f0000000100)=0xffffffff80000001) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000001c0)=0x10000) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000340)={0x6c07, 0x3, 0x3ff, 0x5}) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) flistxattr(r2, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(r2, &(0x7f0000000180)=[{}, {}], 0x2, 0xd) unshare(0x40000000) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000001880)=ANY=[@ANYBLOB="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"]) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f00000002c0)=ANY=[@ANYBLOB="01000000000000000100000000e0e2ff17000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r5, 0xc008ae88, &(0x7f00000000c0)={0x7b, 0x0, [0x48c]}) recvfrom$inet6(r1, &(0x7f0000000540), 0x0, 0x100, &(0x7f00000017c0)={0xa, 0x4e23, 0xffffffffffffff7f, @mcast1, 0x9}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x4e21, 0x0, @remote, 0xa7a}, 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) setsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0xf, &(0x7f00000000c0)="7f1528e730ad2b3cb9484de5e5e6bbf124cdb83c7ce6b7", 0x17) ioctl$DRM_IOCTL_SET_VERSION(r2, 0xc0106407, &(0x7f0000000280)={0x8, 0xfb6, 0x100000001, 0x5}) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) stat(&(0x7f00000004c0)='./file1\x00', &(0x7f00000006c0)) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x0) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0x9}, 0x1c) r6 = getpgrp(0x0) getpriority(0x0, r6) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, &(0x7f0000000740)=""/4096) 00:42:19 executing program 1: getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x4) r0 = syz_open_dev$dri(&(0x7f0000001240)='/dev/dri/card#\x00', 0x0, 0x0) readv(r0, &(0x7f0000001080)=[{&(0x7f0000001100)=""/105, 0x69}], 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast1}}, &(0x7f0000000480)=0xe8) setresuid(r2, r3, r4) r5 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x7, 0x410201) listen(r5, 0x400) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x2, 0x400) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10001, 0x0) dup2(r6, r0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r6, 0x10e, 0x1, &(0x7f0000000040)=0x14, 0x4) tkill(r1, 0x15) [ 176.249145] QAT: Invalid ioctl 00:42:19 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ppoll(&(0x7f0000013000)=[{r0}], 0x1, &(0x7f0000001000)={0x77359400}, &(0x7f000000d000), 0x8) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7f) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0086426, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{}, {0x0}, {}]}) ioctl$DRM_IOCTL_DMA(r0, 0xc0286429, &(0x7f0000000240)={r1, 0x4, &(0x7f0000000140)=[0x5, 0x5e, 0x6, 0x5], &(0x7f0000000180)=[0xff, 0x3, 0x1000000], 0x2, 0x2, 0x977, &(0x7f00000001c0)=[0x0, 0x4], &(0x7f0000000200)=[0xffffffffffff8001, 0xfffffffffffffffe, 0x3, 0x100000001]}) read$eventfd(r0, &(0x7f0000000040), 0x8) [ 176.302799] QAT: Invalid ioctl [ 176.345766] QAT: Invalid ioctl [ 176.351510] QAT: Invalid ioctl [ 176.362285] QAT: Invalid ioctl [ 176.423256] IPVS: ftp: loaded support on port[0] = 21 00:42:19 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = fcntl$getown(r0, 0x9) ptrace$poke(0x5, r2, &(0x7f0000000400), 0x10000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000440), &(0x7f0000000480)=0x8) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x2a}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) r4 = add_key(&(0x7f0000000180)='rxrpc_s\x00', &(0x7f0000000240)={'syz', 0x2}, &(0x7f0000000380)="73c6b11c0b3e17bc7a2e91a814bc453485ecd0ffe546818013288ff30859fc9ad33c77fd5b6fba405b5ac6b85ed8e98342f68e6641d9d7ec62f418443fafd21cfbba46811332e5edbc5d0618114c1e2d30d724ec2bcfb8cc92fe673d07ab47509124008e", 0x64, 0xfffffffffffffff9) keyctl$set_timeout(0xf, r4, 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 00:42:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="0600de036e17bb05000000000000080000"], 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x9, 0x9, &(0x7f0000000280)=0x7}) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0xfffffffffffffe8d) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100)=0x7, &(0x7f0000000200)=0x2) 00:42:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f00000006c0)=[{&(0x7f00000005c0)=""/148, 0x386}], 0xed, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000340)='cgroup\x00') preadv(r1, &(0x7f0000000480), 0x10000000000001f5, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x1) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup2(r2, r2) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000000)) 00:42:19 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="0600de036e17bb05000000000000080000"], 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x9, 0x9, &(0x7f0000000280)=0x7}) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0xfffffffffffffe8d) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100)=0x7, &(0x7f0000000200)=0x2) 00:42:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="0600de036e17bb05000000000000080000"], 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) ioctl$KVM_SET_DEVICE_ATTR(r1, 0x4018aee1, &(0x7f00000002c0)={0x0, 0x9, 0x9, &(0x7f0000000280)=0x7}) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x4) socket$packet(0x11, 0x3, 0x300) keyctl$join(0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0xfffffffffffffe8d) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000140), &(0x7f00000001c0)=0x68) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000100)=0x7, &(0x7f0000000200)=0x2) [ 177.039308] QAT: Invalid ioctl [ 177.142960] QAT: Invalid ioctl [ 177.216126] IPVS: ftp: loaded support on port[0] = 21 00:42:20 executing program 1: r0 = socket$inet6(0xa, 0x5, 0xfffffffffffffffc) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0x3, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, @in={0x2, 0x0, @multicast1}, @in={0x2, 0x0, @loopback}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x58) restart_syscall() ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) fstat(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000140)={{{@in6=@dev={0xfe, 0x80, [], 0x401}, @in, 0x4e22, 0x7, 0x4e21, 0x275, 0xa, 0xa0, 0x80, 0x0, r1, r2}, {0x5, 0x80, 0x6, 0xca63, 0xde7, 0x4, 0xc3d3, 0x86}, {0x44d, 0x346, 0xfffffffffffffffb, 0x6}, 0x3, 0x0, 0x2, 0x1, 0x1}, {{@in, 0x4d3, 0xff}, 0xa, @in=@remote, 0x3506, 0x0, 0x0, 0x9, 0x4, 0x4, 0x54}}, 0xe8) 00:42:20 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x20) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r1, &(0x7f0000000040)='./file0\x00', r2, r3, 0x400) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000002000000400030006000d00000002002000e000000100000000000000000800120002000200000000007d2200001800000003030000ff3f0000000000000000001f03000000160000000301000000000000000000000000000000000000030005000000000002000000e00000010000000000000000"], 0x80}}, 0x0) [ 177.329074] QAT: Invalid ioctl [ 177.400820] QAT: Invalid ioctl [ 177.418830] QAT: Invalid ioctl 00:42:20 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000007c0)=""/255) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff}}}, 0x118) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000180)="d82a453920f3580243d37f68d1eb7756c802e659989d574b3a7083ceaa1d986d4cadac0d3f1e29d2d380b06d3b728d7e258cd4a8ab401ed7bc6789e9270607a3423e46bc18560fc534f2cd3a5653ddfeaee458e23f0a55a6d919a99c9ec9defbc8bf2e75") recvfrom$packet(r1, &(0x7f00000006c0)=""/233, 0xe9, 0x2103, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350", 0x25) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr}}, [0x5, 0x3, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0xf15, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) io_setup(0x100, &(0x7f0000000680)) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x3c09, 0x4e22, 0xfff, 0x0, 0x20, 0x80, 0xbf}, {0x1ff, 0x6, 0x3, 0x5316, 0x200000000000000, 0x5, 0x0, 0x2d}, {0x2, 0x5, 0x24000, 0x1}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d2, 0xff}, 0xa, @in=@local, 0x3503, 0x5, 0x2, 0xf67, 0xfbac, 0x7, 0x5}}, 0xe8) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x2f0) 00:42:20 executing program 2: r0 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) r1 = dup(0xffffffffffffffff) pipe2(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(r0, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f00000003c0), 0x3a3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x4, 0x419e, 0x1f, 0xffffffffffffff4b}, 0x14) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x0, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x0, 0x400, 0x6, 0x15}) sendto$inet6(r4, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000000180)=@generic) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x8020000) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000380)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000400)={@remote, 0x3, r6}) r7 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r7, 0x0) unshare(0x0) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000300)={0x400, 0x1ff, 0x2, 0x0, 0x0, [{r5, 0x0, 0x80}, {r1, 0x0, 0x82e}]}) 00:42:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x40000002) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f00000000c0)={{0x4, @rand_addr=0xda3, 0x4e24, 0x3, 'rr\x00', 0x1, 0x730, 0x27}, {@dev={0xac, 0x14, 0x14, 0x12}, 0x4e21, 0x2000, 0x4, 0x401, 0x953f}}, 0x44) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000015c0)=0x3fe, 0x5b7) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000140)={'nat\x00'}, &(0x7f0000000000)=0x50) sendto$inet(r0, &(0x7f0000edf000), 0x0, 0x0, &(0x7f0000000040), 0x10) readv(r0, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/41, 0x29}], 0x2000000000000212) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x2000, 0x0) 00:42:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='io.bfq.weight\x00', 0x2, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x0, 0x0) sendfile(r1, r1, 0x0, 0x60) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@loopback, @broadcast}, &(0x7f0000000080)=0x8) 00:42:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fremovexattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="6f947892736800"]) r2 = dup2(r1, r1) sendfile64(r1, r1, &(0x7f0000000200)=0x9, 0xe5) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa5fed297c1e1dc06789962cc6a83c21acef2c1bb148ad41fb16a75bebd3"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x0, 'sh\x00', 0x4, 0x100000000, 0xe}, 0x2c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "b6f49292062716246c2343c7f872d63298dbd81d54ba70010d29e634a6d96a964c08a4a897a41457b17bf87789df9ea281ac5e2cbfa782d37295499445a1cb8cbae0a0794212cb9ad16f21c943408688"}, 0xd8) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r4}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r6, 0x7, &(0x7f00000001c0)) tkill(r3, 0x1000000000016) dup3(r5, r6, 0x0) [ 177.686290] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:42:20 executing program 4: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="441b030f1ee85c4ae624976802d4b75af61cdecd2eddd50b036ea9e023053e4b091c8c8c95d10b16ba4e19633d321ec5214b54b5adecb8492168597690ce17a1bccbfdac3c4ea088ed1dc4da9be460194b8d11c67b61de0d28ae4054e41d45606700a4b8303e9ee27038309fd861626a79c1c0f5676346183012fc38cabe7634a2279c4d496f12d142ba04ba524b96c0f4d2e5b82934f58a62ea1ea0cf308b6a5068c7f6e264e73f296b48bfc9ee"], 0xae) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) r0 = syz_open_dev$sndpcmp(&(0x7f00000008c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x605) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x100000001}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000580)={r1, 0x2}, &(0x7f0000000680)=0xc) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioprio_get$pid(0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x8001, 0xbfa}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000080)={0x980000, 0xfb, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @value64}}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000000c0)=0xc4484f1fb58a4d3d, 0x4) 00:42:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x70, 0x0, 0x1, [{0x1, 0x1000, 0x13, 0x8, '/dev/snd/controlC#\x00'}, {0x6, 0x1, 0x12, 0x2, '/dev/snd/pcmC#D#c\x00'}]}, 0x70) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 00:42:20 executing program 0: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000000)={0xffffffffffffffff}, 0x117, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r1, 0x4}}, 0x10) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)={0x0, 0x0, 0x0, 0x8000, 0x80000000}) creat(&(0x7f00006e9ff8)='./file0\x00', 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc) [ 177.864553] IPVS: set_ctl: invalid protocol: 135 172.20.20.22:20001 00:42:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc1205531, &(0x7f000035dffc)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x70, 0x0, 0x1, [{0x1, 0x1000, 0x13, 0x8, '/dev/snd/controlC#\x00'}, {0x6, 0x1, 0x12, 0x2, '/dev/snd/pcmC#D#c\x00'}]}, 0x70) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) 00:42:20 executing program 0: process_vm_writev(0x0, &(0x7f0000000f90), 0x0, &(0x7f0000003000)=[{&(0x7f0000003fff)=""/2, 0x2}], 0x1, 0x0) sigaltstack(&(0x7f0000004000/0x4000)=nil, &(0x7f0000006ffc)) 00:42:20 executing program 4: write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="441b030f1ee85c4ae624976802d4b75af61cdecd2eddd50b036ea9e023053e4b091c8c8c95d10b16ba4e19633d321ec5214b54b5adecb8492168597690ce17a1bccbfdac3c4ea088ed1dc4da9be460194b8d11c67b61de0d28ae4054e41d45606700a4b8303e9ee27038309fd861626a79c1c0f5676346183012fc38cabe7634a2279c4d496f12d142ba04ba524b96c0f4d2e5b82934f58a62ea1ea0cf308b6a5068c7f6e264e73f296b48bfc9ee"], 0xae) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}}, 0x90) r0 = syz_open_dev$sndpcmp(&(0x7f00000008c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x605) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x100000001}, &(0x7f0000000340)=0x18) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000580)={r1, 0x2}, &(0x7f0000000680)=0xc) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) ioprio_get$pid(0x0, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f00000007c0)={0x0, 0x0, 0x8001, 0xbfa}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0185648, &(0x7f0000000080)={0x980000, 0xfb, 0x0, [], &(0x7f0000000000)={0x0, 0x0, [], @value64}}) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000000c0)=0xc4484f1fb58a4d3d, 0x4) 00:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x1) socketpair(0x11, 0x7, 0xec9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'vlan0\x00', 0x0}) accept4$packet(r2, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005980)=0x14, 0x800) write$UHID_DESTROY(r1, &(0x7f0000000380), 0x4) accept4$packet(r1, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005a00)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005ac0)={'ip6gre0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005b00)={@loopback, @broadcast, 0x0}, &(0x7f0000005b40)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005d00)={@empty, @broadcast, 0x0}, &(0x7f0000005d40)=0xc) accept4$packet(r0, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006140)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200002c}, 0xc, &(0x7f0000006100)={&(0x7f0000005e00)={0x2f8, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x200, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x123}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x755}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x0, 0x3, 0xfffffffffffffff8}, {0xffff, 0x2, 0x9, 0xba00}, {0x10001, 0x6, 0x3, 0x7fae9b5b}, {0x100000000, 0x7ff, 0x0, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x66}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8f6a}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20000005}, 0x40000) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0x1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4ffffff000000000000000000000000"]) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x8) 00:42:21 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000007c0)=""/255) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff}}}, 0x118) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000180)="d82a453920f3580243d37f68d1eb7756c802e659989d574b3a7083ceaa1d986d4cadac0d3f1e29d2d380b06d3b728d7e258cd4a8ab401ed7bc6789e9270607a3423e46bc18560fc534f2cd3a5653ddfeaee458e23f0a55a6d919a99c9ec9defbc8bf2e75") recvfrom$packet(r1, &(0x7f00000006c0)=""/233, 0xe9, 0x2103, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350", 0x25) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr}}, [0x5, 0x3, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0xf15, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) io_setup(0x100, &(0x7f0000000680)) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x3c09, 0x4e22, 0xfff, 0x0, 0x20, 0x80, 0xbf}, {0x1ff, 0x6, 0x3, 0x5316, 0x200000000000000, 0x5, 0x0, 0x2d}, {0x2, 0x5, 0x24000, 0x1}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d2, 0xff}, 0xa, @in=@local, 0x3503, 0x5, 0x2, 0xf67, 0xfbac, 0x7, 0x5}}, 0xe8) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x2f0) 00:42:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={&(0x7f0000000300)=@ipv6_getaddr={0x18, 0x16, 0xd}, 0x18}}, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) 00:42:21 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) fremovexattr(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="6f947892736800"]) r2 = dup2(r1, r1) sendfile64(r1, r1, &(0x7f0000000200)=0x9, 0xe5) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb9765cefa5fed297c1e1dc06789962cc6a83c21acef2c1bb148ad41fb16a75bebd3"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000040)={0x87, @dev={0xac, 0x14, 0x14, 0x16}, 0x4e21, 0x0, 'sh\x00', 0x4, 0x100000000, 0xe}, 0x2c) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r1, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x0, @empty, [0x0, 0x3e8]}, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x0, 0x0, "b6f49292062716246c2343c7f872d63298dbd81d54ba70010d29e634a6d96a964c08a4a897a41457b17bf87789df9ea281ac5e2cbfa782d37295499445a1cb8cbae0a0794212cb9ad16f21c943408688"}, 0xd8) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r4}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r6, 0x7, &(0x7f0000002000)={0x1}) unshare(0x400) fcntl$lock(r6, 0x7, &(0x7f00000001c0)) tkill(r3, 0x1000000000016) dup3(r5, r6, 0x0) 00:42:21 executing program 4: r0 = socket(0x81000100000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="1f0000001a0007f1fff57f02000200000000010053d6445f89390836be381b", 0x1f) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200000, 0x0) write$P9_RRENAME(r1, &(0x7f0000000080)={0x7, 0x15, 0x1}, 0x7) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000000c0)=0x1ba0, &(0x7f0000000100)=0x2) 00:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x1) socketpair(0x11, 0x7, 0xec9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'vlan0\x00', 0x0}) accept4$packet(r2, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005980)=0x14, 0x800) write$UHID_DESTROY(r1, &(0x7f0000000380), 0x4) accept4$packet(r1, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005a00)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005ac0)={'ip6gre0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005b00)={@loopback, @broadcast, 0x0}, &(0x7f0000005b40)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005d00)={@empty, @broadcast, 0x0}, &(0x7f0000005d40)=0xc) accept4$packet(r0, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006140)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200002c}, 0xc, &(0x7f0000006100)={&(0x7f0000005e00)={0x2f8, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x200, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x123}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x755}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x0, 0x3, 0xfffffffffffffff8}, {0xffff, 0x2, 0x9, 0xba00}, {0x10001, 0x6, 0x3, 0x7fae9b5b}, {0x100000000, 0x7ff, 0x0, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x66}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8f6a}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20000005}, 0x40000) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0x1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4ffffff000000000000000000000000"]) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x8) 00:42:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x1) socketpair(0x11, 0x7, 0xec9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'vlan0\x00', 0x0}) accept4$packet(r2, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005980)=0x14, 0x800) write$UHID_DESTROY(r1, &(0x7f0000000380), 0x4) accept4$packet(r1, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005a00)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005ac0)={'ip6gre0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005b00)={@loopback, @broadcast, 0x0}, &(0x7f0000005b40)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005d00)={@empty, @broadcast, 0x0}, &(0x7f0000005d40)=0xc) accept4$packet(r0, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006140)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200002c}, 0xc, &(0x7f0000006100)={&(0x7f0000005e00)={0x2f8, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x200, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x123}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x755}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x0, 0x3, 0xfffffffffffffff8}, {0xffff, 0x2, 0x9, 0xba00}, {0x10001, 0x6, 0x3, 0x7fae9b5b}, {0x100000000, 0x7ff, 0x0, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x66}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8f6a}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20000005}, 0x40000) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0x1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4ffffff000000000000000000000000"]) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x8) 00:42:21 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socketpair$inet_sctp(0x2, 0x0, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setflags(r0, 0x2, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r1, 0x80dc5521, &(0x7f00000007c0)=""/255) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f00000009c0)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"8aa70fe0aa0ede7c09c210101caa3dec"}, 0x1, 0x1af88dd4}, @ib={0x1b, 0xee, 0xfffffffffffffc00, {"85fd0808d02c405658db20b07f8916da"}, 0xfff}}}, 0x118) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000180)="d82a453920f3580243d37f68d1eb7756c802e659989d574b3a7083ceaa1d986d4cadac0d3f1e29d2d380b06d3b728d7e258cd4a8ab401ed7bc6789e9270607a3423e46bc18560fc534f2cd3a5653ddfeaee458e23f0a55a6d919a99c9ec9defbc8bf2e75") recvfrom$packet(r1, &(0x7f00000006c0)=""/233, 0xe9, 0x2103, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt(r2, 0x0, 0x0, &(0x7f00000003c0)="3b58a920bf133167868ac62068fc4e462d4a07411fd71b0caed0cd834ee0dda2d8c7f84350", 0x25) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000002c0)={0x0, @in={{0x2, 0x0, @rand_addr}}, [0x5, 0x3, 0x10000, 0x1ff, 0x4, 0x0, 0x2, 0x0, 0x4, 0xf15, 0x555, 0x100, 0x9, 0x8]}, &(0x7f0000000080)=0x100) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) io_setup(0x100, &(0x7f0000000680)) syz_genetlink_get_family_id$team(&(0x7f0000001100)='team\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x3) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000440)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x3c09, 0x4e22, 0xfff, 0x0, 0x20, 0x80, 0xbf}, {0x1ff, 0x6, 0x3, 0x5316, 0x200000000000000, 0x5, 0x0, 0x2d}, {0x2, 0x5, 0x24000, 0x1}, 0x20, 0x6e6bb4, 0x1, 0x0, 0x1, 0x3}, {{@in=@broadcast, 0x4d2, 0xff}, 0xa, @in=@local, 0x3503, 0x5, 0x2, 0xf67, 0xfbac, 0x7, 0x5}}, 0xe8) recvmmsg(r3, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$inet6_int(r3, 0x29, 0x8, &(0x7f0000000100)=0x2, 0x2f0) 00:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x1) socketpair(0x11, 0x7, 0xec9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'vlan0\x00', 0x0}) accept4$packet(r2, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005980)=0x14, 0x800) write$UHID_DESTROY(r1, &(0x7f0000000380), 0x4) accept4$packet(r1, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005a00)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005ac0)={'ip6gre0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005b00)={@loopback, @broadcast, 0x0}, &(0x7f0000005b40)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005d00)={@empty, @broadcast, 0x0}, &(0x7f0000005d40)=0xc) accept4$packet(r0, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006140)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200002c}, 0xc, &(0x7f0000006100)={&(0x7f0000005e00)={0x2f8, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x200, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x123}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x755}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x0, 0x3, 0xfffffffffffffff8}, {0xffff, 0x2, 0x9, 0xba00}, {0x10001, 0x6, 0x3, 0x7fae9b5b}, {0x100000000, 0x7ff, 0x0, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x66}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8f6a}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20000005}, 0x40000) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0x1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4ffffff000000000000000000000000"]) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x8) 00:42:21 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x1) socketpair(0x11, 0x7, 0xec9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'vlan0\x00', 0x0}) accept4$packet(r2, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005980)=0x14, 0x800) write$UHID_DESTROY(r1, &(0x7f0000000380), 0x4) accept4$packet(r1, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005a00)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005ac0)={'ip6gre0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005b00)={@loopback, @broadcast, 0x0}, &(0x7f0000005b40)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005d00)={@empty, @broadcast, 0x0}, &(0x7f0000005d40)=0xc) accept4$packet(r0, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006140)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200002c}, 0xc, &(0x7f0000006100)={&(0x7f0000005e00)={0x2f8, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x200, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x123}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x755}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x0, 0x3, 0xfffffffffffffff8}, {0xffff, 0x2, 0x9, 0xba00}, {0x10001, 0x6, 0x3, 0x7fae9b5b}, {0x100000000, 0x7ff, 0x0, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x66}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8f6a}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20000005}, 0x40000) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0x1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4ffffff000000000000000000000000"]) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x8) 00:42:21 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000000300)=0x400000) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) write$vnet(r0, &(0x7f00000001c0)={0x1, {&(0x7f0000000100)=""/139, 0x8b, &(0x7f0000000000)=""/64, 0x0, 0x2}}, 0x68) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r1) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r0, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000f1dff8)={0x0, r1}) 00:42:21 executing program 4: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x181402, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000002c0)=@req={0xfffffffffffeffff, 0x100, 0x3f, 0xfff}, 0x42) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000000240)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000280)={'team0\x00', r2}) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f00000000c0)=""/152, &(0x7f0000000000)=0x18) 00:42:21 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) r0 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) get_mempolicy(&(0x7f0000000240), &(0x7f0000000280), 0xffffffffffffffff, &(0x7f0000ffe000/0x2000)=nil, 0x1) socketpair(0x11, 0x7, 0xec9, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'vlan0\x00', 0x0}) accept4$packet(r2, &(0x7f0000005940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005980)=0x14, 0x800) write$UHID_DESTROY(r1, &(0x7f0000000380), 0x4) accept4$packet(r1, &(0x7f00000059c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000005a00)=0x14, 0x80000) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000005ac0)={'ip6gre0\x00', 0x0}) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000005b00)={@loopback, @broadcast, 0x0}, &(0x7f0000005b40)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000005d00)={@empty, @broadcast, 0x0}, &(0x7f0000005d40)=0xc) accept4$packet(r0, &(0x7f0000005d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000005dc0)=0x14, 0x80000) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000006140)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200002c}, 0xc, &(0x7f0000006100)={&(0x7f0000005e00)={0x2f8, r3, 0x200, 0x70bd2a, 0x25dfdbfd, {}, [{{0x8, 0x1, r4}, {0x4}}, {{0x8, 0x1, r5}, {0x200, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x123}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x755}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x8, 0x0, 0x3, 0xfffffffffffffff8}, {0xffff, 0x2, 0x9, 0xba00}, {0x10001, 0x6, 0x3, 0x7fae9b5b}, {0x100000000, 0x7ff, 0x0, 0x2}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0x84, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x66}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8f6a}}, {0x8, 0x6, r8}}}]}}, {{0x8, 0x1, r9}, {0x3c, 0x2, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r10}}}]}}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x20000005}, 0x40000) ioctl$EVIOCGKEY(r0, 0xc0487c04, &(0x7f0000000000)=""/226) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) fcntl$F_SET_FILE_RW_HINT(r2, 0x40e, &(0x7f0000000200)=0x1) ioctl$BLKREPORTZONE(r0, 0xc0101282, &(0x7f00000001c0)=ANY=[@ANYBLOB="e4ffffff000000000000000000000000"]) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140)={0x77359400}, 0x8) 00:42:22 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$void(r0, 0x5450) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0x1}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) getrandom(&(0x7f0000000040)=""/9, 0x9, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000240)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0xffffffffffffffff, r1, 0x0, 0x14, &(0x7f0000000200)="766d6e6574307bac406c6f6d643573756d5e2e00"}, 0x30) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f00000007c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, r1, 0x0, 0x1, &(0x7f00000002c0)='\x00'}, 0x10) r5 = socket$nl_crypto(0x10, 0x3, 0x15) getsockopt$sock_buf(r5, 0x1, 0x1f, &(0x7f0000000640)=""/116, &(0x7f0000000440)=0x74) lseek(r2, 0x0, 0x7) r6 = dup(r5) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r6, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x5b2}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r6, 0x84, 0x70, &(0x7f00000006c0)={r7, @in6={{0xa, 0x4e21, 0x81, @ipv4={[], [], @rand_addr=0x20}}}, [0xffffffffffffffff, 0x5, 0x100000001, 0x7, 0x9, 0x4f, 0x7f, 0x99b, 0x3, 0x3, 0x9, 0x401, 0x2, 0x6, 0x3f]}, &(0x7f0000000600)=0x100) ioctl$SNDRV_TIMER_IOCTL_TREAD(r6, 0x40045402, &(0x7f0000000400)) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/mixer\x00', 0x80, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f00000003c0)={r8, r2, 0x6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000480)={{{@in6=@mcast2, @in=@remote}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) openat$vhci(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhci\x00', 0x125001, 0x0) 00:42:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@setneightbl={0x1c, 0x43, 0x100, 0x70bd28, 0x0, {}, [@NDTA_THRESH3={0x8, 0x4, 0x3}]}, 0x1c}}, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/184) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000480), 0xc, &(0x7f0000000080)={&(0x7f0000000600)={0x14, 0x18, 0x201}, 0x14}}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0x81, 0x430000) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000340)={0x7, 0x6}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$alg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="cdda6a2c924700b2c87871e9ae846ff1ace9b6b91e9a2f00064d3016a2d08159eab2c5c6a00c452ecb2decc6eaf559d8a4eb", 0x32}, {&(0x7f0000000640)="1da1acb3c2ed9feddf691c1e93b9f0a1cbffaf1dbedf2bcb58d938b30682a3e6712c109376e9616533b9f4ab0674efd07786b9ae22432629c312128a9013f6314c60dd0f26604850d58e34a9b3fd8dac461a47ba1fe9818fffbaf4f0ac74b0534779718dbfbf361ceebf2461ab1ea5b943b6accd71f887e1f6706c067542828b667b821083ba7c", 0x87}, {&(0x7f0000000700)="639969fa4e3093d13a061b8ba1f4dac00c421ba4816b994bc807c95fc22aae2169a472b8d376056422deb6438b00e8fa9a504fe779db6673c503ca6617b7f2a359cf370890cd0906ff2b48989ad1e9f60d4c55377a87509e9a1522df4a8ac23b89acc5074c7db94e77526157178c77b7dd19d8154b6d1734b99e089ac78c1ca54e16484adf036a25953fc64efc1806245c672d3e1bb54e82c8e7dd6baac7cf105cc0d8fde8625b6fa1c69067f899d127f676153e9029612194f52a5283ec5eb4a8c06fdfc471f56ad2663b4d8e9660b50a311f2737", 0xd5}, {&(0x7f0000000800)="93f260fe715ce36d40f57f6956ea5b81f3c01ce97bf1b52a0b58f521cf731419ef6cb1a42d33b3a728939bb2769e29c6d0c55d1849896643a4736bb939506700d2f658d36670bdfbb4b4607084bdd57cc238acc04df340a80dc4eaf560571b8b5a5199cbf8785cfce690d6eb18bd2a078ca87b6d5e1b608467e09b7ba69bdbc913ecf1e26328c8cbb3f86aad13a8ac5cc10e7a44212cd4ee3155af4bc449625966f1d18997d465", 0xa7}, {&(0x7f00000008c0)="0f4aec", 0x3}], 0x5, &(0x7f0000000940)=[@iv={0x6c, 0x117, 0x2, 0x59, "ce321a55254104db6713f6287babd94dbb97a4ef38f236d159d163b6014a4159c6192e36c1bc4576921c83915b75eef6a609c91a2b11a93bdbdf9d6f90edc1e2f13d79453658931c9966e212a11d9554db3b6eff7cd39dea10"}], 0x6c, 0x4040000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000280)=0xc) syz_open_procfs(r2, &(0x7f0000000440)='gid_map\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000580)=""/82) 00:42:22 executing program 5: r0 = openat$cgroup_type(0xffffffffffffffff, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) fremovexattr(r0, &(0x7f0000000400)=@known='system.posix_acl_default\x00') r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e7, 0x0, 0xefcb, 0x0, 0x0, 0x0, 0x4000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.stat\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r2, 0x4008af22, &(0x7f0000000340)={0x3, r3}) r4 = fcntl$dupfd(r2, 0x0, r1) openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x90000, 0x0) setsockopt$inet_dccp_buf(r4, 0x21, 0xf, &(0x7f0000000040)="8b1a4e7fd5f1638df00bc8bdf8a7633904232ae5abdb3c7376a405cd6e23f2a118b0c3bd7f55c7ab943546729d0ad68d52d91d042956899da1d446e4b2860008725b0d26830c1ef5172053a6d5dff24456a0d14bac2475628d9fb3456a06feeef231f4288fa67b674f3b63751193bda1507e95af714da7378053c25f11dd44412d26c4671ba2f40a8bccd9f1d842082f077466fc933b7e4ef8fe677cf53a7d4c70db1073091d39348f7b7a95dff62941", 0xb0) shutdown(r4, 0x0) ioctl$PIO_SCRNMAP(r4, 0x4b41, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000280)={r5, 0x48, &(0x7f0000000200)=[@in={0x2, 0x4e22, @rand_addr=0xffff}, @in6={0xa, 0x4e22, 0x1f, @mcast1, 0x1}, @in6={0xa, 0x4e23, 0x3, @remote, 0x7}]}, &(0x7f00000002c0)=0xc) 00:42:22 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x80040) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e20, 0x1, @ipv4={[], [], @broadcast}, 0x108}, r1}}, 0x30) syz_emit_ethernet(0xffffffffffffffea, &(0x7f0000000080)={@empty, @remote, [], {@generic={0x88ca}}}, 0x0) 00:42:22 executing program 3: r0 = socket$inet6(0xa, 0x2, 0xffffffff00000000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000080)=ANY=[]}) 00:42:22 executing program 5: r0 = socket$inet(0x2, 0x40000000000003, 0x248c10c8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040), &(0x7f0000000140)=0xc) getsockopt(r0, 0xff, 0x0, &(0x7f0000000080)=""/166, &(0x7f0000000000)=0xa6) 00:42:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'vcan0\x00', &(0x7f0000000200)=@ethtool_gstrings={0x2b}}) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 00:42:22 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000006c0)='net/udp6\x00') write$cgroup_pid(r1, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x3, 0x0, 0x75, 0x7f, 0x8}, &(0x7f00000001c0)=0x98) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x6, 0x4, [0x5, 0x4, 0x7, 0x100000001]}, &(0x7f0000000340)=0x10) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) syz_open_pts(r3, 0x488000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) dup2(r4, r5) gettid() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r6, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100001}}, 0x50) getxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000500)=@random={'os2.', 'bdev*\'*\x00'}, &(0x7f0000000600)=""/162, 0xa2) read$FUSE(r6, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) 00:42:22 executing program 2: getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000000c0)=0xc) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x300000000000010d, 0x881) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x50, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={r0, r1, 0x0, 0x1, &(0x7f0000000140)='\x00', r2}, 0x30) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f0000000180)) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000002c0)) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x10082, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x6, 0x4, 0xffffffffffffffff}}, 0x30) 00:42:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rfkill\x00', 0x200c2, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r2, 0x4008ae93, &(0x7f0000000180)=0xf000) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r1, 0x4010ae68, &(0x7f0000000040)={0x3000, 0x2000}) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xa7c, 0x2000) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x8040ae9f, &(0x7f0000000100)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x40000083, 0x0, 0x82ffff}]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x1, 0xffffffffffffb500, 0xffffffff7fffffff, 0x8001, 0x8, 0x81, 0x8, 0x1f, 0x3f, 0x5, 0x1, 0x5c2, 0xba6, 0x85, 0x2, 0x7], 0xf004, 0x4000}) 00:42:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400, 0x4}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@setneightbl={0x1c, 0x43, 0x100, 0x70bd28, 0x0, {}, [@NDTA_THRESH3={0x8, 0x4, 0x3}]}, 0x1c}}, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/184) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000480), 0xc, &(0x7f0000000080)={&(0x7f0000000600)={0x14, 0x18, 0x201}, 0x14}}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0x81, 0x430000) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x0, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000340)={0x7, 0x6}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$alg(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000180)="cdda6a2c924700b2c87871e9ae846ff1ace9b6b91e9a2f00064d3016a2d08159eab2c5c6a00c452ecb2decc6eaf559d8a4eb", 0x32}, {&(0x7f0000000640)="1da1acb3c2ed9feddf691c1e93b9f0a1cbffaf1dbedf2bcb58d938b30682a3e6712c109376e9616533b9f4ab0674efd07786b9ae22432629c312128a9013f6314c60dd0f26604850d58e34a9b3fd8dac461a47ba1fe9818fffbaf4f0ac74b0534779718dbfbf361ceebf2461ab1ea5b943b6accd71f887e1f6706c067542828b667b821083ba7c", 0x87}, {&(0x7f0000000700)="639969fa4e3093d13a061b8ba1f4dac00c421ba4816b994bc807c95fc22aae2169a472b8d376056422deb6438b00e8fa9a504fe779db6673c503ca6617b7f2a359cf370890cd0906ff2b48989ad1e9f60d4c55377a87509e9a1522df4a8ac23b89acc5074c7db94e77526157178c77b7dd19d8154b6d1734b99e089ac78c1ca54e16484adf036a25953fc64efc1806245c672d3e1bb54e82c8e7dd6baac7cf105cc0d8fde8625b6fa1c69067f899d127f676153e9029612194f52a5283ec5eb4a8c06fdfc471f56ad2663b4d8e9660b50a311f2737", 0xd5}, {&(0x7f0000000800)="93f260fe715ce36d40f57f6956ea5b81f3c01ce97bf1b52a0b58f521cf731419ef6cb1a42d33b3a728939bb2769e29c6d0c55d1849896643a4736bb939506700d2f658d36670bdfbb4b4607084bdd57cc238acc04df340a80dc4eaf560571b8b5a5199cbf8785cfce690d6eb18bd2a078ca87b6d5e1b608467e09b7ba69bdbc913ecf1e26328c8cbb3f86aad13a8ac5cc10e7a44212cd4ee3155af4bc449625966f1d18997d465", 0xa7}, {&(0x7f00000008c0)="0f4aec", 0x3}], 0x5, &(0x7f0000000940)=[@iv={0x6c, 0x117, 0x2, 0x59, "ce321a55254104db6713f6287babd94dbb97a4ef38f236d159d163b6014a4159c6192e36c1bc4576921c83915b75eef6a609c91a2b11a93bdbdf9d6f90edc1e2f13d79453658931c9966e212a11d9554db3b6eff7cd39dea10"}], 0x6c, 0x4040000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x29, 0x44, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000280)=0xc) syz_open_procfs(r2, &(0x7f0000000440)='gid_map\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000580)=""/82) 00:42:22 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="01000000000000001804000007ff01000000000000d849832f") mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x1, 0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000340)={0x1, "c7"}, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0xffffffffffffff26, @remote}}, 0x100000000, 0x7, 0xfed4, 0x0, 0x5}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r2, 0x800}, 0x8) 00:42:22 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x101600, 0x0) ioctl$KDSKBMODE(r1, 0x4b45, &(0x7f0000000100)=0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendto(r2, &(0x7f0000000200), 0x2021e, 0x0, &(0x7f00000002c0)=@ethernet={0x0, @remote}, 0x80) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0x7) 00:42:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xffffffffffffff3c, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000280)) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r2, &(0x7f0000008000), 0x139f) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f00000003c0)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000500)=""/205, &(0x7f0000000240)=0xcd) r4 = socket(0x10, 0x20000000000003, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r4, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000001fe8f4b71a7e40a0000450000"], 0x1}}, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r3, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r2, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) 00:42:23 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r0, 0x800000000000937e, &(0x7f0000000080)="01000000000000001804000007ff01000000000000d849832f") mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x1, 0x8) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000340)={0x1, "c7"}, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f00000000c0)) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x40) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000040)) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f00000002c0), &(0x7f0000000300)=0xc) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e21, 0xffffffffffffff26, @remote}}, 0x100000000, 0x7, 0xfed4, 0x0, 0x5}, &(0x7f0000000240)=0x98) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000280)={r2, 0x800}, 0x8) 00:42:23 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x50081) ioctl$KVM_IRQ_LINE_STATUS(r2, 0xc008ae67, &(0x7f0000000100)={0x3f, 0x2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r4, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r3, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) connect$l2tp(r1, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x3, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x3a) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x100, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000040)=ANY=[@ANYBLOB="320000008139e70d79654e060000000000000000000000040000ecffffffff050000000000000009000000000082a7519d72"], 0x32) 00:42:23 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000008e00)={0x26, 'hash\x00', 0x0, 0x0, 'rmd160-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000040), 0x80800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) 00:42:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/9, 0xfffffffffffffd02, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x80000000f8c, 0x20000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000400)=""/71) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000003c0)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x6, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e24, 0x2, 'sed\x00', 0x0, 0x1, 0x17}, 0x2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) accept4$packet(r0, 0x0, &(0x7f0000000040), 0x80000) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x4013, r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="730e70e5a9d62274a5a86a95686f11dbbd3d12ee409d4b5b6aba80285f65287475d2f0f2ba57a55f75815a0b1f80b416bd26371630c2b54cca3fcd4e76d690d88963302ae5f0e2da3a53553a7c9597a4bcb5bafaa22377e370bbad10c8536c353b2486f1b2e3fe5f49e0ebff4b8fc933367b39c573d165b78f"], 0x79) 00:42:23 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x20011, r0, 0x0) mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) get_mempolicy(&(0x7f0000000080), &(0x7f0000000040), 0x0, &(0x7f0000001000/0x1000)=nil, 0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x12, &(0x7f00000000c0)=0x5, 0x4) 00:42:23 executing program 0: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f00000006c0)='net/udp6\x00') write$cgroup_pid(r1, &(0x7f0000000300), 0x12) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x3, 0x0, 0x75, 0x7f, 0x8}, &(0x7f00000001c0)=0x98) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000140)={r2, 0x6, 0x4, [0x5, 0x4, 0x7, 0x100000001]}, &(0x7f0000000340)=0x10) r4 = syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x200, 0x0) syz_open_pts(r3, 0x488000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r3, 0x84, 0x1b, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000000040)=0x1) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) dup2(r4, r5) gettid() mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r6, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100001}}, 0x50) getxattr(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000500)=@random={'os2.', 'bdev*\'*\x00'}, &(0x7f0000000600)=""/162, 0xa2) read$FUSE(r6, &(0x7f0000001000), 0x1000) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000000480)) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10, 0x0, 0x2}, 0x10) 00:42:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x8000) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x400000015) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x0, 0x0, &(0x7f0000001d40)={0x0, 0x989680}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) sendto(r3, &(0x7f0000001e00)="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", 0xc41, 0x0, &(0x7f0000002e00)=@in6={0xa, 0x4e20, 0x7cd122c5, @local, 0x7fff}, 0x80) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000280)=""/100, &(0x7f0000000300)=0x64) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x55ac) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x8402) mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x8, 0x52802) fanotify_mark(r0, 0x48, 0x0, r4, &(0x7f0000000940)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r5 = getpid() mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ptrace$getregs(0xe, r5, 0x0, &(0x7f00000000c0)=""/4) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000040)) getpgrp(r5) sched_getaffinity(r5, 0x8, &(0x7f00000001c0)) 00:42:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x549080) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xffffffffffffff3c, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) ioctl$VHOST_GET_VRING_BASE(r1, 0xc008af12, &(0x7f0000000280)) read$FUSE(0xffffffffffffffff, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r2, &(0x7f0000008000), 0x139f) lstat(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f00000003c0)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000500)=""/205, &(0x7f0000000240)=0xcd) r4 = socket(0x10, 0x20000000000003, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(r4, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000000000000001fe8f4b71a7e40a0000450000"], 0x1}}, 0x0) write$FUSE_OPEN(r2, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r3, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r2, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) bind$rds(r1, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) [ 180.439298] binder_alloc: binder_alloc_mmap_handler: 8050 20001000-20005000 already mapped failed -16 00:42:23 executing program 1: r0 = timerfd_create(0x800000000007, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, r1+10000000}, {0x0, 0x989680}}, &(0x7f0000037000)) read(r0, &(0x7f00000001c0)=""/246, 0xf6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000080)) [ 180.489093] binder_alloc: binder_alloc_mmap_handler: 8050 20001000-20005000 already mapped failed -16 00:42:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$KDSETMODE(0xffffffffffffffff, 0x4b3a, 0x8000) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = creat(&(0x7f0000001dc0)='./file0\x00', 0x400000015) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x0, 0x0, &(0x7f0000001d40)={0x0, 0x989680}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x80000000000045, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) sendto(r3, &(0x7f0000001e00)="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", 0xc41, 0x0, &(0x7f0000002e00)=@in6={0xa, 0x4e20, 0x7cd122c5, @local, 0x7fff}, 0x80) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f0000000280)=""/100, &(0x7f0000000300)=0x64) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x55ac) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x8402) mount(&(0x7f0000000100)=@nbd={'/dev/nbd'}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000640)='/dev/midi#\x00', 0x8, 0x52802) fanotify_mark(r0, 0x48, 0x0, r4, &(0x7f0000000940)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000140), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r5 = getpid() mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) ptrace$getregs(0xe, r5, 0x0, &(0x7f00000000c0)=""/4) rt_tgsigqueueinfo(r5, r5, 0x16, &(0x7f0000000040)) getpgrp(r5) sched_getaffinity(r5, 0x8, &(0x7f00000001c0)) 00:42:23 executing program 1: r0 = timerfd_create(0x800000000007, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x0, r1+10000000}, {0x0, 0x989680}}, &(0x7f0000037000)) read(r0, &(0x7f00000001c0)=""/246, 0xf6) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r2, 0x800455d1, &(0x7f0000000080)) 00:42:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/9, 0xfffffffffffffd02, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x80000000f8c, 0x20000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000400)=""/71) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000003c0)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x6, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e24, 0x2, 'sed\x00', 0x0, 0x1, 0x17}, 0x2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) accept4$packet(r0, 0x0, &(0x7f0000000040), 0x80000) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x4013, r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="730e70e5a9d62274a5a86a95686f11dbbd3d12ee409d4b5b6aba80285f65287475d2f0f2ba57a55f75815a0b1f80b416bd26371630c2b54cca3fcd4e76d690d88963302ae5f0e2da3a53553a7c9597a4bcb5bafaa22377e370bbad10c8536c353b2486f1b2e3fe5f49e0ebff4b8fc933367b39c573d165b78f"], 0x79) 00:42:23 executing program 3: write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000480), 0x12) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00003e2000/0x2000)=nil, 0x2000}}) prctl$intptr(0x29, 0x2) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x80000) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc01f00, 0x1, &(0x7f0000000000)=0x2, 0x1, 0x2000000000002) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000140)) 00:42:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e21, 0xfffffffffffffff8, @mcast1, 0x9}, 0x1c) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x0, 0x2, 0x3}, 0x100000000}}, 0x18) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000280)={0xc46, 0x0, 0x0, 0x100}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) pread64(r2, &(0x7f0000000240)=""/135, 0x87, 0xffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0xfffffffffffffffd, @remote, 0x8}, 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x7ff, 0x0, &(0x7f0000000040)=0x3f}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$P9_RSETATTR(r2, &(0x7f0000000480)={0x7, 0x1b, 0x2}, 0x7) sendmmsg(r4, &(0x7f00000092c0), 0x800010b, 0x18) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000000)=0x78) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000004c0)={{0xffffffffffffffff, 0x2, 0x7fffffff, 0x0, 0x3a24}}) openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.memory_migrate\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 00:42:23 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x207f, 0x4000000000, 0x40000000, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x81, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x3, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55f6, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x20000) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000540)={0x0, 0x7}, &(0x7f0000000580)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000640)={0x0, @in6={{0xa, 0x0, 0xffffffffffffff21, @mcast1}}}, &(0x7f00000007c0)=0x84) socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r2, 0x10000}, &(0x7f0000000000)=0xfffffffffffffeb9) close(r0) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001180)={0x0, 0x0, 0xdd67}, &(0x7f00000011c0)=0x9) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000001300)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}, [0x0, 0xf6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x74, 0x40]}, &(0x7f0000001400)=0x100) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001fc0)=[{&(0x7f0000001800), 0x10, &(0x7f00000019c0), 0x0, &(0x7f0000001a00)}], 0x1, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000100)=""/185, &(0x7f00000001c0)=0xb9) 00:42:23 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000c00)="706964732e6576336b4830e3b203e9c3613f2945192784bb9b6066ee7eca4a7c99eb78db627ad092505f0aa212f639cd25b9e095b986361d063f778eec81b365acb0d7eb64ec1ac1f76ae9d6a6d2aed29ea1699d239f961d61332f50ecc6cc2b0d29a6d270738963376a088706a0fa04c78e24337323c5a6826c274d12", 0x0, 0x0) ioctl$KDENABIO(r0, 0x4b36) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) epoll_create1(0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0x9, 0x3, 0x2}) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000a80)={0x4, 0xfffffffffffffffb, 0x750b, 'queue0\x00', 0x2}) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4000, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, @perf_bp={&(0x7f0000000200), 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) r2 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f0000000780)={{0x5, 0x1d56c0635a8949bf, 0x3, 0x9, 'syz0\x00', 0x2}, 0x5, 0x3, 0x200, r2, 0x7, 0x9, 'syz0\x00', &(0x7f0000000440)=['syz1\x00', 'y\x00', 'vboxnet1trusted\x00', 'wlan0&\x00', 'pids.events\x00', 'vmnet1$procvmnet1user\\\x00', 'vboxnet1trusted\x00'], 0x51, [], [0x8, 0x0, 0x80, 0x8]}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000080)) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000180)}, 0x10) 00:42:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/9, 0xfffffffffffffd02, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x80000000f8c, 0x20000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000400)=""/71) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000003c0)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x6, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e24, 0x2, 'sed\x00', 0x0, 0x1, 0x17}, 0x2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) accept4$packet(r0, 0x0, &(0x7f0000000040), 0x80000) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x4013, r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="730e70e5a9d62274a5a86a95686f11dbbd3d12ee409d4b5b6aba80285f65287475d2f0f2ba57a55f75815a0b1f80b416bd26371630c2b54cca3fcd4e76d690d88963302ae5f0e2da3a53553a7c9597a4bcb5bafaa22377e370bbad10c8536c353b2486f1b2e3fe5f49e0ebff4b8fc933367b39c573d165b78f"], 0x79) [ 181.204732] IPVS: ftp: loaded support on port[0] = 21 00:42:24 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x5, 0x0) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0x8000001, 0x2711}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r2}}, 0xc) 00:42:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x4e21, 0xfffffffffffffff8, @mcast1, 0x9}, 0x1c) r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) write$P9_RCREATE(r0, &(0x7f0000000100)={0x18, 0x73, 0x2, {{0x0, 0x2, 0x3}, 0x100000000}}, 0x18) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000280)={0xc46, 0x0, 0x0, 0x100}) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext, 0x0, 0x3f}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='cpu.stat\x00', 0x0, 0x0) pread64(r2, &(0x7f0000000240)=""/135, 0x87, 0xffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x4e24, 0xfffffffffffffffd, @remote, 0x8}, 0x1c) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f00000000c0)={0x0, 0x7ff, 0x0, &(0x7f0000000040)=0x3f}) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$P9_RSETATTR(r2, &(0x7f0000000480)={0x7, 0x1b, 0x2}, 0x7) sendmmsg(r4, &(0x7f00000092c0), 0x800010b, 0x18) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000001c0)={'nat\x00'}, &(0x7f0000000000)=0x78) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000004c0)={{0xffffffffffffffff, 0x2, 0x7fffffff, 0x0, 0x3a24}}) openat$cgroup_int(r3, &(0x7f0000000440)='cpuset.memory_migrate\x00', 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) 00:42:24 executing program 5: symlink(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='./file0\x00') lsetxattr(&(0x7f0000712ff8)='./file0\x00', &(0x7f0000faffe7)=@known='security.capability\x00', &(0x7f00002b2fec)="0400000201000000000000010400000000000000", 0x14, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RREADDIR(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x68) 00:42:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000280)=""/9, 0xfffffffffffffd02, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) r0 = syz_open_dev$dmmidi(&(0x7f0000000340)='/dev/dmmidi#\x00', 0x80000000f8c, 0x20000) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000400)=""/71) ioctl$BLKROGET(r0, 0x125e, &(0x7f00000003c0)) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x6, @dev={0xac, 0x14, 0x14, 0xe}, 0x4e24, 0x2, 'sed\x00', 0x0, 0x1, 0x17}, 0x2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r2, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) accept4$packet(r0, 0x0, &(0x7f0000000040), 0x80000) getsockopt$inet6_mreq(r4, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x9, 0x4013, r3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0), 0xc, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r2, &(0x7f00000004c0)=ANY=[@ANYBLOB="730e70e5a9d62274a5a86a95686f11dbbd3d12ee409d4b5b6aba80285f65287475d2f0f2ba57a55f75815a0b1f80b416bd26371630c2b54cca3fcd4e76d690d88963302ae5f0e2da3a53553a7c9597a4bcb5bafaa22377e370bbad10c8536c353b2486f1b2e3fe5f49e0ebff4b8fc933367b39c573d165b78f"], 0x79) 00:42:24 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.ima\x00', &(0x7f0000000180)=@sha1={0x1, "4d6bee7c8abadb1014c3e638d6dc42ddeee7c832"}, 0x15, 0x3) sendmsg$can_bcm(r0, &(0x7f0000000040)={&(0x7f0000000080), 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x6, 0x0, 0x0, {0x0, 0x7530}, {}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "d300692ddfae1e24"}}, 0x48}}, 0x0) 00:42:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f10fce"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:24 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@local, @in=@multicast1}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x4, 0x4, 0x1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000280)={0x0, 0x5, 0x6, &(0x7f0000000240)=0x73}) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000140)={0x0, 0x5, 0x8, 0x80000001}) getdents(r2, &(0x7f0000000340)=""/250, 0xfa) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) socket$bt_hidp(0x1f, 0x3, 0x6) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x100, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[]}}, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x5, 0x84) lseek(r3, 0xb, 0x7) 00:42:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') mkdir(&(0x7f0000000140)='./file1\x00', 0xa) ioctl$VT_RELDISP(r1, 0xb701) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') r2 = creat(&(0x7f0000001140)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x0) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000240)=""/91) mmap$binder(&(0x7f0000010000/0x1000)=nil, 0x1000, 0x2000000, 0x813, r2, 0x8) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f0000000180)=0x80, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f00000001c0)) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0xfffffffffffffffe, r4, 0x0, r2}, 0x10) 00:42:24 executing program 4: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='syscall\x00') r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000380)={0x11, 0x0, 0x0}, &(0x7f00000003c0)=0x14) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000400)=r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x100}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000100)={r3, 0x0, 0x3, 0x7}, 0x10) ioctl$SCSI_IOCTL_PROBE_HOST(r1, 0x5385, &(0x7f0000000140)={0xc8, ""/200}) ioctl$RTC_WIE_ON(r1, 0x700f) 00:42:24 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x1f00000000000000, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x0, 0x3, 0x0, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x3, [0x7, 0x1f, 0x1]}, &(0x7f0000000100)=0xe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x1, 0x208, 0xffffffff, 0x7fffffff, r4}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={r5, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x6, 0x3, 0x7, 0xd76c, 0x0, 0x3, 0xffff, 0x0, 0xffffffffffffffff, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$getown(r7, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r8) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) [ 181.888122] QAT: Invalid ioctl [ 181.899147] QAT: Invalid ioctl [ 181.909624] QAT: Invalid ioctl 00:42:24 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x0, 0x0) openat$cgroup_ro(r0, &(0x7f0000000200)='cpu.stat\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000400)='setgroups\x00') readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/226, 0xe2}], 0x1) writev(r1, &(0x7f0000000100)=[{&(0x7f00000001c0)='['}], 0x1) ioctl$TCFLSH(r1, 0x540b, 0xc1) 00:42:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)=' \x00\x00\x00\x00\x00\x00\b\x00', 0x2) ioctl$KVM_SET_MSRS(r1, 0x4008ae89, &(0x7f00000000c0)={0x5, 0x0, [{0x0, 0x0, 0x80}, {0x28a, 0x0, 0x3000000}, {0xffb, 0x0, 0xfffffffffffffff7}, {0x29e}, {0xa36, 0x0, 0x1}]}) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000000)=' \x00\x00\x00\x00\x00\x00\b\x00') 00:42:25 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x0) quotactl(0x80000800, &(0x7f0000000040)='./file0/file0\x00', 0x0, &(0x7f00000000c0)) getsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f00000000c0), &(0x7f0000000100)=0x4) clock_gettime(0x7, &(0x7f0000000080)) 00:42:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x0, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/if_inet6\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000280)=0x7, 0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23, 0x0) unshare(0x40000000) r3 = dup(r1) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) listen(0xffffffffffffffff, 0x20000) r4 = socket$inet_tcp(0x2, 0x3, 0x6) setsockopt$inet6_tcp_buf(r2, 0x6, 0x16, &(0x7f0000000100), 0x0) bind$inet(r4, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(r4, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="2321202e2f66696c65308b02d2827f2bfafac286729eb8e7c122e289f501d43eb9e0ef676f96094bfa6c8b4e4e6e2a0dab3a46b6f8c704ad00db8e00"], 0x3c) write$binfmt_script(r4, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e2f66696c653020475072ff00000065791872696e67287b2c747275737440560a40096b3530a543"], 0x2b) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f00000002c0)=0x2) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f9b), 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e20, 0x5}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r2, 0x891a, &(0x7f0000000000)={"76657468fbc5746f5f626fbf4200", {0x2, 0x4e21, @local}}) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x2000000010d880, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r5, &(0x7f0000000480)={0x15, 0x110, 0xfa00, {r6, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x8, 0xa1, {"d0fda24b6d61078df1a7a8bd55d8ddc6"}, 0x18, 0xd2d6e28, 0x5}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x21}}}}, 0x118) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000040), 0x8) getsockopt$IPT_SO_GET_REVISION_MATCH(r5, 0x0, 0x42, &(0x7f0000000180)={'ah\x00'}, &(0x7f0000000340)=0x1e) 00:42:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2002c1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)={r1, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000100000001000000ee86a2986b03d92cd16d1143", @ANYRES32=r2], 0x10}, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0x96, 0x4) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 00:42:25 executing program 2: syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x1f00000000000000, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x0, 0x3, 0x0, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000280)) r3 = gettid() getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x0, 0x3, [0x7, 0x1f, 0x1]}, &(0x7f0000000100)=0xe) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000001c0)={0x1, 0x208, 0xffffffff, 0x7fffffff, r4}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0x6}, &(0x7f0000000400)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000600)={r5, @in={{0x2, 0x0, @multicast2}}, [0x3, 0x1, 0xffffffffffffbc4c, 0x6, 0x3, 0x7, 0xd76c, 0x0, 0x3, 0xffff, 0x0, 0xffffffffffffffff, 0x8000, 0x0, 0xc9a5]}, &(0x7f0000000440)=0x100) getpgid(r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r6, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r7 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = fcntl$getown(r7, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000580)=r8) socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev}, 0x10) 00:42:26 executing program 3: getpgrp(0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x0, 0x20000) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000780)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000680)=0x20000000) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) r2 = getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="29f0ffff0d000000000000000061f7000400000000000000030000000000000000000000006d5d1f4cb25800200000000021b057df6d211fb73b50a8b4488287031d0bcf7298c2dc5d8f"], 0x4a) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22}}, 0x7, 0xffffffffffffff7d}, &(0x7f00000003c0)=0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x8, 0xceb7, 0x204, 0x0, 0x4, 0xf3ae, 0x5, 0x401, r3}, 0x20) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x9, 0x0, 0x0, 0x1}]}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) sched_getparam(r2, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x4, 0x5}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000640)={0x3, 0x1, [0x3, 0x3, 0x800, 0x81, 0x6, 0x7, 0x80, 0xfff]}) sendfile(r4, r4, &(0x7f0000000000)=0x39044, 0x2000005) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x2, 0x3, 0x7}}, 0x14) 00:42:26 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x80c2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x198, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, &(0x7f0000001640), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'ipddp0\x00', 'veth1_to_team\x00', 'vcan0\x00', 'ip6gpe0\x00', @remote, [], @local, [], 0x70, 0xcc, 0x108}, [@common=@dnat={'dnat\x00', 0xc, {{@empty, 0xfffffffffffffffd}}}, @common=@mark={'mark\x00', 0x8}]}, @common=@RATEEST={'RATEEST\x00', 0x18, {{'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}]}, 0x1e8) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x6a0002, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f00000000c0)={0x5, 0x0, 0xff, 0x2, 0x7, 0x1, 0x5, 0x0, 0x800000010, 0x9c, 0x4, 0xfff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000040)={0x0, 0xfb, 0x28, 0x4, 0x8, "acdd9069852020de3c91cbf52cb12163", "ea2260781b3c578a87ec5cf76008fe3a44ae9a"}, 0x28, 0x1) getsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000140)={@multicast1, @broadcast, @local}, &(0x7f0000000180)=0xc) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f00000001c0)) 00:42:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x3, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000540)={{{@in6=@local, @in=@multicast1}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000000c0)=0xe8) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x3, 0x4, 0x4, 0x1}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_HAS_DEVICE_ATTR(r2, 0x4018aee3, &(0x7f0000000280)={0x0, 0x5, 0x6, &(0x7f0000000240)=0x73}) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000140)={0x0, 0x5, 0x8, 0x80000001}) getdents(r2, &(0x7f0000000340)=""/250, 0xfa) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000500)={0x10000009, 0xffffffffffffffff, 0x0, 0xffffffffffffffff}) socket$bt_hidp(0x1f, 0x3, 0x6) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x20000, 0x0) openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x100, 0x0) ioctl$UI_DEV_DESTROY(r4, 0x5502) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x811, 0xffffffffffffffff, 0x0) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000002c0)={&(0x7f0000000700)=ANY=[]}}, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x5, 0x84) lseek(r3, 0xb, 0x7) 00:42:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x2002c1, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000140)={0x8, &(0x7f0000000100)=[{0x0}, {}, {}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000180)={r1, 0x1}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, r3) sendmsg$netlink(r4, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000100000001000000ee86a2986b03d92cd16d1143", @ANYRES32=r2], 0x10}, 0x0) ioctl$NBD_DO_IT(r3, 0xab03) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000000)=0x96, 0x4) recvmmsg(r2, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 00:42:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r0, 0x401104000000016) kexec_load(0x1f, 0x4, &(0x7f0000000340)=[{&(0x7f00000000c0)="663ad61db5f6b007acb795f626e4debf6a8d1750c61370370b4cdd0d0ee7c8bf6e11f85bfe357b87905c4cc3d8cd0bf5b4419812da246768a3fdd1f6514216406728102dcc7455cb9602dd0b74e96e4549e857ce03bd006fef0f10cef1a193a28aea4a380cc421dcf6", 0x69, 0x1f, 0x8}, {&(0x7f0000000140)="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", 0xfe, 0x6, 0xffff}, {&(0x7f0000000280)="3287", 0x2, 0xf6c8, 0x3000000000000000}, {&(0x7f00000002c0)="6e50379db5bd134bf1ce98435587937c1441f90615ca5e73080173e76e208f4642b94887dd1463ed8500064f162471257939ad95a7a7c211f6ceb8dfb20c4a085c6ac59eb8ff2c218185553be658d2ad090b06b9c7f4a7c60d1dd589d1db8d140f9b9a799e1e5830", 0x68, 0x3, 0x200}], 0xa0000) 00:42:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x900, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000001c0)={0x0, 0x68}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x6, 0x4, 0x3, 0x7cc, 0x8f6e, 0x9, 0xf97, 0xffff, r2}, &(0x7f0000000280)=0x20) pipe(&(0x7f00000002c0)) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x2800, 0x0) prctl$setmm(0x23, 0x0, &(0x7f0000ff9000/0x4000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000300)={0x14, 0x4, 0xfa00, {r4, 0x1f, 0x0, @in={0x2, 0x4e22, @rand_addr}}}, 0x90) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x0) 00:42:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000003c0)={0x1, 0x5, {0x6, 0x8, 0x5, 0x3}}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') ioctl$int_in(r1, 0x800000c0045006, &(0x7f0000000100)=0x80) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000280)="d180f098130bcee5daba459746f6b2ce", 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, &(0x7f0000000340)={&(0x7f0000000440)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="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"], 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x40801) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="84000000", @ANYRES16=r3, @ANYBLOB="000c25bd7000fddbdf2509000000140003000800f5004e220000080008002b000000080004000900000008000500050000004c00020014000100e0000002000000000000000000000000080005000800000008000300030000001400010000000000000000000000000000000000080006007b9c0000080006005a8eb00e"], 0x3}, 0x1, 0x0, 0x0, 0x10}, 0xc081) read$eventfd(r1, &(0x7f0000000000), 0x8) 00:42:26 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000340)='/dev/video#\x00', 0x7fffffff, 0x0) ioctl$VIDIOC_DECODER_CMD(r0, 0xc0485660, &(0x7f0000000180)={0x1, 0x0, @start}) r1 = memfd_create(&(0x7f0000000100)='/dev/dsp\x00', 0x7) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000200)={0xffffffff, 0x1, 'client1\x00', 0xffffffff80000002, "3a5fae178cb0e7f0", "b592672faf32d901b3a3bbc721126468b7660c1c2acb6d0b674b41bd4112781e", 0x9, 0xe6c}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000000)={0x4, 0x7, 0x400, 'queue1\x00', 0x5}) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x401, 0x0) 00:42:26 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dsp\x00', 0x210000, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x3f) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x5, 0x8002) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x2, 0x0) write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @connect={{0x8}}}], 0x30) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000007c0)=""/197, 0x4}], 0x200000000000014c, 0x0) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc0f8565c, &(0x7f00000000c0)={0x8, 0x30, 0x1, {0x7, @sdr={0x37777f5f, 0x2}}}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r3, 0x6, 0x9, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$sock_inet_SIOCSIFADDR(r3, 0x891b, &(0x7f0000000000)={"6c6f3a05e600", {0x2, 0x0, @dev}}) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f00000001c0)=""/252) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) 00:42:26 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x9, 0x400000) ioctl$DRM_IOCTL_GET_UNIQUE(r0, 0xc0086401, &(0x7f0000000340)={0x0, &(0x7f0000000200)}) r1 = userfaultfd(0x0) syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x7ff) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$KDSKBSENT(r2, 0x4b49, &(0x7f0000000140)="c58bcd08a462959e3379b0cc5655358e4524f5d0549679c2138322f96904ae117600c83fb73d35de0ae252e2ee8b2c5f9018e07c436f49a9f80c7ac522f2862e6a99c9b55fbb5fdeeb4a07436f2c65d1d141aed74186957bf51fc72e3392dc79f36bb35f0f513cad107f52d665ef1a908ce2acbd9f") ioctl$KVM_CHECK_EXTENSION(r2, 0xae03, 0x200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="02004294736b8ff1178990cec3e9efe696fc2eb7a7190a80e835d58175e8af6f6b215b83c77d5bf64e5f0c16bfb9a6daa17b8f545fd984cc643b973cdb5557b49260411061743e5df5433e3f044b08e3ed7314c72ca05fde000611153063067f2100083989193b17485618d767640e09deb22a57e7a73f59c516bac0562811bbef0db6628ad4247bdfc66720d88e87b24719b134ca015d677742f75303f22b37"], 0x1) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000040)) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000240)=""/72) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) userfaultfd(0x80000) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000080)={{&(0x7f0000291000/0x400000)=nil, 0x400000}}) r3 = getgid() getgroups(0x400000000000028c, &(0x7f0000000300)=[r3]) 00:42:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x80001, 0x196) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000880)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000980)={&(0x7f00000006c0), 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x64, r2, 0x105, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffff7f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x2}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000000}, 0x28bd91c5e948ed19) r3 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'\x00', 0x2}, &(0x7f0000000380)="e90800004bb73d7b2048", 0xa, 0xfffffffffffffffa) keyctl$search(0xa, r3, &(0x7f00000009c0)='syzkaller\x00', &(0x7f0000000400), 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) pipe2(&(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$inet6(r4, &(0x7f0000000680)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000580)=0xfffffffffffffead) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000780)=@assoc_value={0x0}, &(0x7f00000007c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000a00)={r6, 0x1000000}, &(0x7f0000000840)=0xfffffecc) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) ioctl$UI_DEV_CREATE(r4, 0x5501) epoll_create(0x2) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) ioctl$LOOP_CHANGE_FD(r4, 0x4c06, r0) write$P9_RSYMLINK(r5, &(0x7f0000000240)={0x14, 0x11, 0x1, {0x0, 0x1, 0x2}}, 0x14) prctl$setfpexc(0xc, 0x0) setxattr(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)=@known='security.selinux\x00', &(0x7f0000000740)='ppp1eth1cgroup\x00', 0xf, 0x2) r8 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r8, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sched_getaffinity(0x0, 0x8, &(0x7f0000000700)) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r8, &(0x7f0000000500)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000004c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="33d3de7dc0121d56e592a4aa8be2836d", @ANYRES16=r9, @ANYBLOB="02032cbd7000fbdbdf2511000000080006006900000008000500070000004c0001000800080007000000080001000200000014000300ffff000000000000000000000000000014000300fe8000000000000000000000000000bb080006006f7666000800080005000000"], 0x70}, 0x1, 0x0, 0x0, 0x1}, 0x4) ioctl$TIOCEXCL(0xffffffffffffffff, 0x540c) ioctl$LOOP_CHANGE_FD(r7, 0x4c00, r8) sendfile(r0, r7, &(0x7f00000ddff8), 0x102000002) 00:42:26 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000001580)='./file0\x00', 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) r2 = socket$inet(0x2, 0x1, 0x0) recvmmsg(r1, &(0x7f0000004a40)=[{{0x0, 0x0, &(0x7f0000002d40)=[{&(0x7f0000002c00)=""/19, 0x13}, {&(0x7f0000002c40)=""/43, 0x2b}, {&(0x7f0000002c80)=""/136, 0x88}], 0x3, &(0x7f0000002d80)=""/126, 0x7e, 0xae2}, 0x9}, {{0x0, 0x0, &(0x7f0000002e80)=[{&(0x7f0000002e00)=""/49, 0x31}, {&(0x7f0000002e40)=""/60, 0x3c}], 0x2, &(0x7f0000002ec0)=""/204, 0xcc, 0x91}, 0x8001}, {{0x0, 0x0, &(0x7f0000004040)=[{&(0x7f0000002fc0)=""/66, 0x42}, {&(0x7f0000003040)=""/4096, 0x1000}], 0x2, &(0x7f0000004080)=""/211, 0xd3, 0x401}, 0x4}, {{0x0, 0x0, &(0x7f0000004280)=[{&(0x7f0000004180)=""/233, 0xe9}], 0x1, &(0x7f00000042c0)=""/81, 0x51, 0x5}, 0x8}, {{&(0x7f0000004340)=@nfc, 0x80, &(0x7f0000004540)=[{&(0x7f00000043c0)=""/194, 0xc2}, {&(0x7f00000044c0)=""/116, 0x74}], 0x2, &(0x7f0000004580)=""/173, 0xad}, 0x20}, {{&(0x7f0000004640)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f00000047c0)=[{&(0x7f00000046c0)=""/234, 0xea}], 0x1, &(0x7f0000004800)=""/200, 0xc8, 0x6}}, {{&(0x7f0000004900)=@nl=@unspec, 0x80, &(0x7f0000004980), 0x0, &(0x7f00000049c0)=""/122, 0x7a, 0x4}, 0x2}], 0x7, 0x2, 0x0) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000004b40)={r3, @dev={0xac, 0x14, 0x14, 0xe}, @multicast1}, 0xc) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000000100)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r2, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) openat$cgroup_procs(r0, &(0x7f0000000500)='cgroup.procs\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0xfffffffffffffffe, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x78) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x4, @local, 0x4e20, 0x4, 'dh\x00', 0x3, 0xfffffffffffffe8b, 0x2a}, {@loopback, 0x4e23, 0x1, 0x67, 0x80000000, 0x200}}, 0x44) 00:42:26 executing program 3: getpgrp(0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x0, 0x20000) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000780)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000680)=0x20000000) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) r2 = getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="29f0ffff0d000000000000000061f7000400000000000000030000000000000000000000006d5d1f4cb25800200000000021b057df6d211fb73b50a8b4488287031d0bcf7298c2dc5d8f"], 0x4a) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22}}, 0x7, 0xffffffffffffff7d}, &(0x7f00000003c0)=0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x8, 0xceb7, 0x204, 0x0, 0x4, 0xf3ae, 0x5, 0x401, r3}, 0x20) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x9, 0x0, 0x0, 0x1}]}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) sched_getparam(r2, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x4, 0x5}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000640)={0x3, 0x1, [0x3, 0x3, 0x800, 0x81, 0x6, 0x7, 0x80, 0xfff]}) sendfile(r4, r4, &(0x7f0000000000)=0x39044, 0x2000005) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x2, 0x3, 0x7}}, 0x14) 00:42:26 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)=0x0) timer_settime(r1, 0x2, &(0x7f0000000000)={{}, {0x0, 0x9}}, &(0x7f0000040000)) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000e15000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000133ffc)="71e67a15", 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) sendto(r3, &(0x7f00005c8f58), 0xfffffffffffffeee, 0x3f00, &(0x7f0000351ff0)=@ipx={0x4, 0x0, 0x0, "a074edebb7e1"}, 0x10) tkill(r0, 0x15) 00:42:26 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc000) setsockopt$sock_int(r0, 0x1, 0x5, &(0x7f00000000c0)=0x101, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x10000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000080)={r0, r1, 0x4, 0x1}, 0x10) r2 = syz_open_dev$video4linux(&(0x7f0000000140)='/dev/v4l-subdev#\x00', 0x3, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40046607, &(0x7f00000001c0)=0x2) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc008561c, &(0x7f0000000180)={0x9e0000, 0x100000000404, 0x9, [], &(0x7f0000000100)={0x0, 0x1, [], @value=0x81}}) 00:42:26 executing program 0: ioctl$PPPIOCGCHAN(0xffffffffffffffff, 0x80047437, &(0x7f0000000200)) r0 = syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000280)={0x80000000, 0x1, 0x2b, &(0x7f0000000240)="c6af722da1e389989f4868e14d3ce0baa15f72a4ddee3bb9021dc93db272700382ebed279ba08e4e7a2045"}) getsockopt$sock_timeval(r1, 0x1, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x8) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a45320, &(0x7f0000000000)={{0x4000000080}, 'port0\x00', 0x3f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xfffffffffffffffc}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x20600) 00:42:26 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, &(0x7f00000001c0), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)=' ', 0x1, 0x1, &(0x7f0000000200)={0x2, 0x0, @dev}, 0x10) recvfrom(r0, &(0x7f00000007c0)=""/239, 0xef, 0x1, 0x0, 0x0) 00:42:27 executing program 5: getpgrp(0xffffffffffffffff) r0 = syz_open_dev$adsp(&(0x7f0000000740)='/dev/adsp#\x00', 0x0, 0x20000) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000780)) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000480)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) getpid() ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000680)=0x20000000) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000380)=0x0) r2 = getpgid(r1) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="29f0ffff0d000000000000000061f7000400000000000000030000000000000000000000006d5d1f4cb25800200000000021b057df6d211fb73b50a8b4488287031d0bcf7298c2dc5d8f"], 0x4a) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in={{0x2, 0x4e22}}, 0x7, 0xffffffffffffff7d}, &(0x7f00000003c0)=0x88) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000600)={0x8, 0xceb7, 0x204, 0x0, 0x4, 0xf3ae, 0x5, 0x401, r3}, 0x20) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x400854d5, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x9, 0x0, 0x0, 0x1}]}) r4 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) sched_getparam(r2, &(0x7f00000000c0)) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) lseek(0xffffffffffffffff, 0x0, 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x4, 0x5}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f0000000640)={0x3, 0x1, [0x3, 0x3, 0x800, 0x81, 0x6, 0x7, 0x80, 0xfff]}) sendfile(r4, r4, &(0x7f0000000000)=0x39044, 0x2000005) write$P9_RATTACH(0xffffffffffffffff, &(0x7f0000000100)={0x14, 0x69, 0x2, {0x2, 0x3, 0x7}}, 0x14) 00:42:27 executing program 1: mount(&(0x7f0000000080), &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x800000, &(0x7f0000000140)) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200000) chdir(&(0x7f0000000000)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000200)={0x16, 0x98, 0xfa00, {&(0x7f00000008c0), 0x0, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}}, 0xa0) getpid() sendfile(r0, r0, &(0x7f00000001c0)=0x4000000000000000, 0xa198) 00:42:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6(0xa, 0x80002, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x81, 0x9, 0x5824, 0x400, 0x0, 0x4, 0x0, 0x2, 0x9c5, 0x9, 0xfff, 0x3ff, 0xfff, 0x1, 0x1, 0x5, 0xa5f, 0xfffffffffffffff8, 0x7, 0x0, 0x2, 0x2, 0x0, 0x2, 0x0, 0x7, 0x7, 0x6, 0x8, 0x5, 0x9, 0xb4, 0x6, 0x3ff, 0x401, 0x4, 0x0, 0x81c6ef3, 0x0, @perf_config_ext={0x3, 0x1f}, 0x0, 0x7ff, 0x8001, 0x3, 0x7, 0x401, 0xffffffffffffff00}, r2, 0x0, r3, 0x373c3c6e30ce6c6e) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@remote, 0x0, 0x0, 0xff, 0x100000000000001}, 0x20) dup2(r1, r0) 00:42:27 executing program 5: r0 = socket$packet(0x11, 0x80000000000003, 0x300) open(&(0x7f0000000200)='./file0\x00', 0x20000, 0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x6, &(0x7f0000000080)='bond0\x00', 0xffffffffffffffff}, 0x30) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) ioctl$INOTIFY_IOC_SETNEXTWD(r1, 0x40044900, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r1, 0x2402, 0x20000007) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge_slave_1\x00', 0x0}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000240)={'veth0_to_team\x00', 0x100}) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000280)={'nat\x00'}, &(0x7f0000000300)=0x54) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r2, 0x3, 0x6, @link_local}, 0x10) r3 = memfd_create(&(0x7f0000000100)='bond0\x00', 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000180)={r3, 0x28, &(0x7f0000000140)}, 0x10) socket$inet_icmp_raw(0x2, 0x3, 0x1) 00:42:27 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='GPLlo\x00', 0x3) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x10, r0, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x1, 0x4, "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", 0x21, 0x9, 0x0, 0x0, 0x5, 0x0, 0x1, 0x1}}}, 0x120) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x2, @local, 0x3}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x8, 0x55, 0xdef, 0x7b7, 0x74f}, &(0x7f0000000100)=0x98) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) add_key(&(0x7f0000001440)='encrypted\x00', &(0x7f0000001480), &(0x7f00000014c0)="a3777d697624ee228363d611eb6aa5637fab5f53f754fddb5869e4eeb7fa670af9d8303ccd6ed44dbb51624e266783cb749a058083ad9fdf5d269c4441b80ae4c1eb6ad40cdbf35bce47ce78d8586c5c384f9f0efe2ccd779e8e3320", 0x5c, 0xfffffffffffffffe) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/223, 0xdf, 0x40000020, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) keyctl$session_to_parent(0x12) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000980)=""/232, 0xe8}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/132, 0x84}], 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@local, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe8) 00:42:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003840)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000b00)=0x0) sendmmsg$unix(r0, &(0x7f0000003880)=[{&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000980)=[{&(0x7f00000006c0)="f9c32969410b22c115838cb39d1efd965d406ecce98a1c39cc92bd7c40140a585ba6975a6245f6d45a142902104aca4bd0f0272c716fd56afe31a2c92a542570c0cb94c3848c1940571fed2344c5b86b172c825c315ecef67d6e5fe86e7e1b7a87c67a2bb1410861006aa2646b994c7b8d3c2a5f816d6fa21d7a5da937d2e1ad24c02516dd22f55a98a78fd5e8914972820307392b54a4b4cfb996f4fbc97db0b15f209cf6ad992b8cdf1a074a2cbb8f6499bc1bd5c10b6afd11396ac5b064fc2aefbd357b4eef4b79cb169ae4ebb8a68f5e27275e0b7dbd48d64c726c3589dbb0a4172a87f171409ca735da32686422927ba1fe60ae0a", 0xf7}, {&(0x7f00000007c0)="98027c669bccc1619781cdce2ab748c83b0add60cc39e3789c47057fe95cf1ca58855dad304974b581954c21fe5ebbd32d41283cf848da2b685f857f0b40d163fc3114bbd51890483c23b4e26dfeedadf95101950f261a91fb0120ccde3d6f561b605361084f9e2302b72ff84ad110429c323be35d899675b5f655ed29abb02ff82f0fc88a06ada64ed2129bb6a9941099ce100e5eea76da1e83248253abbf297cc4da59a5b3372b2bd4c3b02f40159d38312dd8a125300df3898f8ec8cae58cd217303403bcf23d046f16233c81bc5e598fe307", 0xd4}, {&(0x7f00000008c0)="f55b3746cb29c6150c5b92821be99c2e08586b124b4ca1c2dcc39257d4d2d8e587ed1ef8281b0c16977ce51737e9e8d0a586821bd8a7825ef94df6b99c002104d6bc0633877c00a0318cc2577005090091bc6b6d3840d24b6bd78511fe1a25c6d81aa510e3c87da3d7ba6fff52c74b182304ae5e5389eae5c42eca3cb4c8260e7d683825c59a1649ba5105166b8c09ea44fa", 0x92}], 0x3, &(0x7f0000000b40)=[@cred={0x18, 0x1, 0x2, r2, r3, r7}], 0x18, 0x4000000}, {&(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c00)="db37dac422367e1eb50b9da2103dc2aacaad4cc18992c5bddfb9885d3392a7adaf7585a7b0485229ebaa38a5ca98f0c83588f03eb07db090f81d9c85dd85c559fb1a089162c5b5f7e7b70b39593c26c26ea4e14424cb8e6b9f364183bfb7ff1c5a58d0bf5cd58484370524e4cc9153a7ec309fc712d3c74e818dc05c432743a593976312a61d992a11c10b385422d2f6ccb7cc70ad1017946827b91b76eaf689a898de43bb9bd9cac9de03a19782246424d9b1edd8", 0xb5}, {&(0x7f0000000cc0)="c7ba22645d696209be7ec6ab30d7818a87a5fe3607507ce2df85c52e66e3a56f82878b00bcf69e7ebf19816767ae9a6c1b11a23c0c40abedea910fe71a3f8f16e4978d5597468d93e7bd0b47c44ff2a5a333f887a2afe5f362", 0x59}, {&(0x7f0000000d40)="5a325d98b0b10cbd6eee7b3200e60da02291e263e0e171b8567d64b7ef4ba7c18a0dd2e99ea1a08e92f343a0f82eb7ff063b835d3746efae21932f596a94e9199fc1af2bd1053a30bbace7e6ebea69bb9ec97fc697cb0b0534eff715b99389fd97fdfab5912b8fb472945c3934bf47cffb158fb98b86fcd77f7fa80003ed27471a7a442b1f6df952037ee9e70227494e8c97ad469dc092cb66c28cb8656c2a35188e73bf52b7fcfccab38f3afca1bfc925c24c46ff4e3c3e3d04ebc0030c74804730f9856043ac32bd84501d146b471d9e6ceca5013ef2f839fcc8", 0xdb}], 0x3, &(0x7f0000000e80)=[@rights={0x14, 0x1, 0x1, [r0, r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r1, r0]}, @cred={0x18, 0x1, 0x2, r2, r3, r5}, @cred={0x18, 0x1, 0x2, r2, r3, r5}], 0x64, 0x4000000}, {&(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="238ebfb35116f84ceafdcc10130be87c8a75ade27cb4b08dfb2dcbbc4641684c18903786e90490bf19d9ec37ed85eb6c7db6ec7a4251337b812f3561f8b79914bbdf237e43a3a3ad14b778726335", 0x4e}, {&(0x7f0000002000)="739b1453bc28c174c7be0bb79f5df2af2c24985221140b1736b729955ebedd834cf2d15323a44496bfeade547156c975dc66f12ff7b83efcbbc599963200a4f0753dd60bb3159032c726f8f5f4ae2571de41e7bbd805d5ab19d24745ace00dd2c93a62650a897ead10efd14cdc98f7e6fe3bf20b", 0x74}, {&(0x7f0000002080)="8eb90f089792f47b73841ab67c3cf9790c59b2b296be6da2a43152a6c1d3e919ad2f84966160424bb63bd1bdec30a37e513652c2bb383dc09dab6e9697d69b140cfe2915b81db2b4271888a55dd65d1726f58b7658a69347715293e2ecce2c11e96a288391a864cd34cf83a2ee8d12bce98846964fe6623d95d50d6bf28908712d49c51f27bf301d0936ef63431bb03f6fd88d0a5fe05b7079d21f5388eecef95381ff0f1c222563b686480f82bfbe7ef3104ce4fd6d97172567446dcc30b64a7ac656077daa19b2fd285cffd71cc6498140cc40fb46c7042336387ec72cff52c117bd770deeb9299dbf1369", 0xec}, {&(0x7f0000002180)="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", 0x1000}], 0x5, &(0x7f00000031c0)=[@rights={0x20, 0x1, 0x1, [r1, r1, r0, r1, r1]}, @cred={0x18, 0x1, 0x2, r2, r3, r4}, @cred={0x18, 0x1, 0x2, r2, r3, r6}, @cred={0x18, 0x1, 0x2, r2, r3, r7}], 0x68, 0x20000080}, {&(0x7f0000003240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000032c0)="943cffbfca7d7c0928eb24de5b922cda369870814de343b26f7efebc9e68e33714716cf02dbdf46862d92f8820aa7add9cd2c47181dc4831e6880662998e00570af7d08f58ad15073514d26e5382e94241895818e1bbed7c0f6ac0dd20f3e5d130ff9d6a3da9e355a04bb1271a1d67c141af3de20ff887c2ab9ae9d9406fd6e6360381214e176009d126806f", 0x8c}], 0x1, &(0x7f00000033c0)=[@cred={0x18, 0x1, 0x2, r2, r3, r6}, @cred={0x18, 0x1, 0x2, r2, r3, r7}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r0, r1]}], 0x50, 0x40000}, {&(0x7f0000003440)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003540)=[{&(0x7f00000034c0)="b8dd10f9813392382cf941025467262d78bc2404ac280d87ed6ec0c8a26ee371d51ab8b7b3a0a30eebaf5202ba71e22939e7b2141958e4a8c06b13fc39c0622120536486d9", 0x45}], 0x1, 0x0, 0x0, 0x8084}, {&(0x7f0000003580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000037c0)=[{&(0x7f0000003600)="831a369e5f2bdaaa98f969123aceb7265d61ac987c4d79f62a6f1b1098f89fa089fb055811f016074c35443eb69f0fec02a187cf75d07670f41c8d2bdeb133e866afa8c6918487d22e7133630b6cd9eb454d77fbac28aacd8df935f7a3d0b409da69a27567befdda3a5a7df48e16a6de080cb45f9b261081217ccdbc4f279ef852eb1442f5c6648645b17113e634aeff86b47a24f918b174d0be6fea04569d0baef5507973", 0xa5}, {&(0x7f00000036c0)="efff8e433cf0a202293fb423c5ca15ef6a3d0614e7ebcb38111350b7b6daffbe8b15d4e6210753c959bc0e53ffb82186857b0575fa7d37a9aaaa4a9f35e08e843095869c9222caeb64a150a82fbfc28ca8a9b21e3443a66af69f8a13b96f656aa0ae0f6616333631638b30e0bd4e83864ddcf115e51e502a3eeaf5e9973b18f77233980634775331cd63329dc9923dfa4bfea5c23d723d78d03ab5f83b66fd34645d7f675b67d1de63444b7a8b0206641a5f58bb6a6d0668eb9c576ecb3b8157e3942e4ac9122337f21daa2ccd7fa0b9c7b769e7b56b379ac3da3db3fc0664b964", 0xe1}], 0x2, &(0x7f0000003800)=[@cred={0x18, 0x1, 0x2, r2, r3, r6}, @cred={0x18, 0x1, 0x2, r2, r3, r6}], 0x30, 0x80}], 0x6, 0x0) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x2}}, 0xffffffff, 0x8, 0x3, 0xff7, 0x20}, &(0x7f0000000400)=0x98) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={r9, @in={{0x2, 0x4e24, @multicast1}}, [0x0, 0x7, 0x1, 0x7, 0x5, 0x0, 0x7d, 0x1, 0x80000001, 0x1, 0x0, 0x0, 0x100000001, 0x4]}, &(0x7f0000000540)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x100000000, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0xfffffffffffffff7, 0x0, 0x298e, 0xd9d, 0x1, 0x0, 0x1f, 0x101, 0x10001], 0xf000, 0x20000}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000180)=@dstopts={0x4, 0x1, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x18) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x0, 0x0, 0x100000001, 0x8}, {0x2, 0x0, 0x0, 0x1, 0x100}, {0xc000000f, 0xffffffff, 0x401, 0x20, 0x3f}]}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000600)={0x101ff, 0x0, &(0x7f0000fe6000/0x2000)=nil}) write$P9_RWALK(r1, &(0x7f00000001c0)={0xffffffffffffffa0, 0x6f, 0x0, {0xa, [{0xc1, 0x4, 0x6}, {0x10, 0x0, 0x6}, {0x41, 0x0, 0x8}, {0x21, 0x1, 0x3}, {0x40, 0x3, 0x3}, {0x10, 0x0, 0x7}, {0x0, 0x3}, {0x1, 0x1, 0x3}, {0x2, 0x3, 0x3}, {0x8, 0x0, 0x5}]}}, 0x8b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 00:42:27 executing program 0: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x200, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r2, 0x5, 0x70bd2d, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1ff}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x9}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7fffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x8000}, 0x20044841) syz_open_pts(r1, 0x8100) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f00000000c0)={'vlan0\x00', {0x2, 0x0, @multicast2}}) setsockopt$inet6_buf(r0, 0x29, 0x80000000000040, &(0x7f0000000080), 0x2b) 00:42:27 executing program 0: r0 = socket$inet6(0xa, 0x40000000000002, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0xffffffffffffffff, 0x4) setsockopt$inet6_udp_int(r0, 0x11, 0x6f, &(0x7f0000000100)=0x86, 0xfffffd6e) sendto$inet6(r0, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e01, 0x0, @mcast1}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 00:42:30 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffffff7, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000ac0)=ANY=[@ANYBLOB="16cd84086ba53e1ebd25e3e3b4f23645d75f6f554c9cc2f4c510e030c3f336bd5d66b6c27af057e47d8916bb8bdff8c2b9f9ba6d0fed274346c2bdbad8956f667e3e5a1d1f24c93e4368754d8a6117898baa9889fde25a6b836c403e0e30c006001ba5db6e4f7f6f40527054fde8013b5dafb9be83f075f0fdb245a92ac6cff7e47137bf40a7b2ed9027918aec7e9611595b13fbf150309ea06cf3e1c4dab378fe4f708b8ab918ce8893148ecc7ad6b57c976f7702e070", @ANYRESDEC=0x0, @ANYPTR]], &(0x7f0000000280)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) r2 = perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x10000000000006) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r4, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000600)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229a00236fc10160a5fa1b48e82155012ccf6d641724d2c2f30cc54c319b4e9c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38a000000000000000000"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r3, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r6 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r6, 0x89f2, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="00000000480000ea06000007000000000000001219960e540700686a7c5df3eb476f36da05000000008d1cfb"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r7 = socket$inet_sctp(0x2, 0x0, 0x84) r8 = dup2(r7, r2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r4, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0xfffffffffffffffc, 0x3, 0x7}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000a00)={r5, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r8, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r8, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x17) sched_setaffinity(r1, 0x6, &(0x7f00000000c0)=0x2) r9 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x12c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r9, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x20000000, r4, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r10 = socket$netlink(0x10, 0x3, 0x10) ioctl$sock_SIOCOUTQ(r9, 0x5411, &(0x7f0000000380)) writev(r10, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 00:42:30 executing program 4: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x9) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000140)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000200)={0x0, @in6={{0x2, 0x0, 0x0, @loopback}}}, &(0x7f00000000c0)=0x98) r2 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x10) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000040)=0x2) 00:42:30 executing program 5: pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_ima(r0, &(0x7f0000000240)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "ddb5beb398f3ea06d07b4293d18ff835"}, 0x11, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x1) clone(0x2000002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)="7f") 00:42:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"0b000000000000000000ffff00", 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/rtc0\x00', 0x159683, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}}, &(0x7f0000000140)=0x84) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000380)='/dev/rtc0\x00', 0x200, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000700)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000740)=ANY=[@ANYBLOB="2800000013000502000000000000000000000000", @ANYRES32=r1, @ANYBLOB="000004000000000008000a001002000042fa591f10a973edfa39c5c3e857474dc3caf789a569f219afe38d0eac528ab1ef42d4046c48fb03ffb57c78f41ef73484a38e309a7a"], 0x28}}, 0x0) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x80000000}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000600)="c1011646373716d2a7e3443c6526b092a3903500759516fa6bcc56fa575c0b2a542b2af636d9eab177cc873ca9241464093e8eb0137109336e1574730fc558df29ca5a576fb4cbe589e3e85591482b2fa0d96c93bad1379eea1f1b915bf3e9352bff5fa1457f1c5b8d6a4fa4315dbc019ca7a5cbf29d51b81c865f7484ae2c", 0x7f}], 0x1, &(0x7f00000003c0)=[{0x2c, 0x117, 0x1, "10815c68b24609baab9200c25f50e3c766f2454a3414fce27be383cf3078"}, {0x34, 0x110, 0xfffffffffffffffc, "552484fa805a98a2be0dcc55f79bc70d1daf1ecec2c1e6e8f672662e2aa89c2e87b7d25f381a"}, {0xa8, 0xfffffffffffffffd, 0x6, "e91adf45edb59c04443e40a63a1b5531cf641d408497b1210aa3af52d94632a0100314c98e970b78a3c34fda82d9ee986878ae10ce6f0684791a63cf340b53217ddf0d26577f1994ab1d650670887017f68c5c28b520c04ef7cf9940d4d19520440c575c0312705ab09fe8f3137e59c54f817694d97526b57ebcfcc0a0a33af271e4cc04eefdca11038d40c8083bb06f75e5e35f8da28b92eb216612"}, {0x4c, 0x110, 0x610, "43cb38ae58baa74f9a607831a271ab2f9394af3dffbfbaa5d05614c52e2b1fa23eae17d15f68c608cb1cf0ad7ae4b9b13a6bd96345e628b730b9ac7688773191"}, {0x40, 0x119, 0x5, "9dd7a954d1d545da5892120c5bf9564d6e2dbd34fc687b73722191cc990d439676f71bbc17520c8f93a6057fec1ba5359a16"}, {0x94, 0x119, 0x8, "b6ac486ad6a63132c7ed1ba77d27e214c1bb1d310c10e1ce36f1149cabb038989a89aeebacc4a6f009f3daf9cce9a95fbc39c9c5c8f0d20fb5e73d09241e93d91339ca7c3be9df547217abbd1eaaf529c491fc66531e771eb28bdb2e4e9f51d5a4af8888de37d045f7216d0fb795f43232e64960965b2c14de35b7ff866f509622af5ac32d"}], 0x228}, 0x0) r5 = creat(&(0x7f0000000340)='./file0\x00', 0x190) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, &(0x7f0000000680)={0xfd, 0x0, [0x10000, 0x10001, 0x3]}) setsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000180)=0x2, 0x4) 00:42:30 executing program 3: r0 = memfd_create(&(0x7f00000000c0)='GPLlo\x00', 0x3) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x10, r0, 0x0) mlock2(&(0x7f00003f5000/0xf000)=nil, 0xf000, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x1, 0x4, "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", 0x21, 0x9, 0x0, 0x0, 0x5, 0x0, 0x1, 0x1}}}, 0x120) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e21, 0x2, @local, 0x3}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000580)={r1, @in={{0x2, 0x4e23, @multicast1}}, 0x8, 0x55, 0xdef, 0x7b7, 0x74f}, &(0x7f0000000100)=0x98) mbind(&(0x7f00003b5000/0x800000)=nil, 0x800000, 0x0, &(0x7f0000000080), 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) add_key(&(0x7f0000001440)='encrypted\x00', &(0x7f0000001480), &(0x7f00000014c0)="a3777d697624ee228363d611eb6aa5637fab5f53f754fddb5869e4eeb7fa670af9d8303ccd6ed44dbb51624e266783cb749a058083ad9fdf5d269c4441b80ae4c1eb6ad40cdbf35bce47ce78d8586c5c384f9f0efe2ccd779e8e3320", 0x5c, 0xfffffffffffffffe) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000340)=""/223, 0xdf, 0x40000020, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) keyctl$session_to_parent(0x12) readv(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000980)=""/232, 0xe8}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/132, 0x84}], 0x3) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, r2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000780)={{{@in=@local, @in6=@mcast2}}, {{@in=@rand_addr}, 0x0, @in6=@loopback}}, &(0x7f0000000880)=0xe8) 00:42:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r2 = fcntl$getown(r0, 0x9) stat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000003840)=0x0, &(0x7f0000000040)=0x0, &(0x7f0000000b00)=0x0) sendmmsg$unix(r0, &(0x7f0000003880)=[{&(0x7f0000000640)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f0000000980)=[{&(0x7f00000006c0)="f9c32969410b22c115838cb39d1efd965d406ecce98a1c39cc92bd7c40140a585ba6975a6245f6d45a142902104aca4bd0f0272c716fd56afe31a2c92a542570c0cb94c3848c1940571fed2344c5b86b172c825c315ecef67d6e5fe86e7e1b7a87c67a2bb1410861006aa2646b994c7b8d3c2a5f816d6fa21d7a5da937d2e1ad24c02516dd22f55a98a78fd5e8914972820307392b54a4b4cfb996f4fbc97db0b15f209cf6ad992b8cdf1a074a2cbb8f6499bc1bd5c10b6afd11396ac5b064fc2aefbd357b4eef4b79cb169ae4ebb8a68f5e27275e0b7dbd48d64c726c3589dbb0a4172a87f171409ca735da32686422927ba1fe60ae0a", 0xf7}, {&(0x7f00000007c0)="98027c669bccc1619781cdce2ab748c83b0add60cc39e3789c47057fe95cf1ca58855dad304974b581954c21fe5ebbd32d41283cf848da2b685f857f0b40d163fc3114bbd51890483c23b4e26dfeedadf95101950f261a91fb0120ccde3d6f561b605361084f9e2302b72ff84ad110429c323be35d899675b5f655ed29abb02ff82f0fc88a06ada64ed2129bb6a9941099ce100e5eea76da1e83248253abbf297cc4da59a5b3372b2bd4c3b02f40159d38312dd8a125300df3898f8ec8cae58cd217303403bcf23d046f16233c81bc5e598fe307", 0xd4}, {&(0x7f00000008c0)="f55b3746cb29c6150c5b92821be99c2e08586b124b4ca1c2dcc39257d4d2d8e587ed1ef8281b0c16977ce51737e9e8d0a586821bd8a7825ef94df6b99c002104d6bc0633877c00a0318cc2577005090091bc6b6d3840d24b6bd78511fe1a25c6d81aa510e3c87da3d7ba6fff52c74b182304ae5e5389eae5c42eca3cb4c8260e7d683825c59a1649ba5105166b8c09ea44fa", 0x92}], 0x3, &(0x7f0000000b40)=[@cred={0x18, 0x1, 0x2, r2, r3, r7}], 0x18, 0x4000000}, {&(0x7f0000000b80)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000000e40)=[{&(0x7f0000000c00)="db37dac422367e1eb50b9da2103dc2aacaad4cc18992c5bddfb9885d3392a7adaf7585a7b0485229ebaa38a5ca98f0c83588f03eb07db090f81d9c85dd85c559fb1a089162c5b5f7e7b70b39593c26c26ea4e14424cb8e6b9f364183bfb7ff1c5a58d0bf5cd58484370524e4cc9153a7ec309fc712d3c74e818dc05c432743a593976312a61d992a11c10b385422d2f6ccb7cc70ad1017946827b91b76eaf689a898de43bb9bd9cac9de03a19782246424d9b1edd8", 0xb5}, {&(0x7f0000000cc0)="c7ba22645d696209be7ec6ab30d7818a87a5fe3607507ce2df85c52e66e3a56f82878b00bcf69e7ebf19816767ae9a6c1b11a23c0c40abedea910fe71a3f8f16e4978d5597468d93e7bd0b47c44ff2a5a333f887a2afe5f362", 0x59}, {&(0x7f0000000d40)="5a325d98b0b10cbd6eee7b3200e60da02291e263e0e171b8567d64b7ef4ba7c18a0dd2e99ea1a08e92f343a0f82eb7ff063b835d3746efae21932f596a94e9199fc1af2bd1053a30bbace7e6ebea69bb9ec97fc697cb0b0534eff715b99389fd97fdfab5912b8fb472945c3934bf47cffb158fb98b86fcd77f7fa80003ed27471a7a442b1f6df952037ee9e70227494e8c97ad469dc092cb66c28cb8656c2a35188e73bf52b7fcfccab38f3afca1bfc925c24c46ff4e3c3e3d04ebc0030c74804730f9856043ac32bd84501d146b471d9e6ceca5013ef2f839fcc8", 0xdb}], 0x3, &(0x7f0000000e80)=[@rights={0x14, 0x1, 0x1, [r0, r1]}, @rights={0x20, 0x1, 0x1, [r1, r1, r0, r1, r0]}, @cred={0x18, 0x1, 0x2, r2, r3, r5}, @cred={0x18, 0x1, 0x2, r2, r3, r5}], 0x64, 0x4000000}, {&(0x7f0000000f00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000003180)=[{&(0x7f0000000f80)="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", 0x1000}, {&(0x7f0000001f80)="238ebfb35116f84ceafdcc10130be87c8a75ade27cb4b08dfb2dcbbc4641684c18903786e90490bf19d9ec37ed85eb6c7db6ec7a4251337b812f3561f8b79914bbdf237e43a3a3ad14b778726335", 0x4e}, {&(0x7f0000002000)="739b1453bc28c174c7be0bb79f5df2af2c24985221140b1736b729955ebedd834cf2d15323a44496bfeade547156c975dc66f12ff7b83efcbbc599963200a4f0753dd60bb3159032c726f8f5f4ae2571de41e7bbd805d5ab19d24745ace00dd2c93a62650a897ead10efd14cdc98f7e6fe3bf20b", 0x74}, {&(0x7f0000002080)="8eb90f089792f47b73841ab67c3cf9790c59b2b296be6da2a43152a6c1d3e919ad2f84966160424bb63bd1bdec30a37e513652c2bb383dc09dab6e9697d69b140cfe2915b81db2b4271888a55dd65d1726f58b7658a69347715293e2ecce2c11e96a288391a864cd34cf83a2ee8d12bce98846964fe6623d95d50d6bf28908712d49c51f27bf301d0936ef63431bb03f6fd88d0a5fe05b7079d21f5388eecef95381ff0f1c222563b686480f82bfbe7ef3104ce4fd6d97172567446dcc30b64a7ac656077daa19b2fd285cffd71cc6498140cc40fb46c7042336387ec72cff52c117bd770deeb9299dbf1369", 0xec}, {&(0x7f0000002180)="c0de33057d6d58536fc95236ae74cd69073016378a784035f5ff848e7c7f18cd722d5a90c704eda6536d4e668ac6ee106d1e88d81dc545d4392f3a9083416d7d9fe871c41911ffca5f956ccce5a774d1d2a3e3382271dcf7e2f37a94397f15599a500c10920d8cd2acb1cd25f7f66f1df773396a9f9becfa5052c7195110d979f76fd244cbc76624cf6ff9087fe219ec31dc80abf25478f84995f86255692d30675bf864da8bfa0e53acc8e9417a3b679a3d3ce8a015475de5e626b59b07387cca261e3e4550846e3ef4ee0d3113137fd857df473969e9d915cd11e186beffac3879b0274ebf17bfd59121a79fa37acada01f9b32f7693f63c78be4a8c3bf0ee741a802374176be06956c257668ac0513cf6955c9adc2b35d7bcbb248ad11811ffc61af58bfcce09abd26676be743757c92ef3f427fa049297c8aa24713edb7e43344480ce11746a461870214b5b474228b9bbb80ac5f10c9c29d0ce31f030f27fe293b484ff0ad4dee02e6c9faaa402e8536014a72401074531cc84a234f0e82a5025ec005d098f9f82a46dda24faf22627f369a52b09b2da0a40b6f4b085973d672e42672a923896f4048efa2c04423d65850e1df83daf356b346d4718d7538e90c8b34146a88fcf387908a169344a65354fa2d0edb552a30e7790fcbe26cf68619d76971fcb266eebdb7dd410c771d9813ecf4f0eef35c80b8185ebbb53ba3ab28e04120fd104700f9711d37a09e941f519903f963dcf97f09ed1d926483e444d42795a0773435b3e0029f0bb88638cc61d217336158007d32f664ddb3a80d90afa34ef6ec209b6cd0028ec9e3d2e405af2bc8ebccb9d08052bd9ce918107205bbe3925621960d5ee5f7e42fe59382295191e2cc534ffd3636fabebb877173042e4281995cb54749397574b91445d07b22843b1463242bed91227af47a199db98ec0c7aa4f5694847d7265d6982583b219f51b44422742b10883d0d0f859f934a75181ba9caea6102912c64b736cec6c8fb674e2d41f9e19652ca197be32cb938791a69361285c19c16f77215aa57ace80c90cb101815bc664d31e701412fccd2e6195b4a1c42e191f5c3002623eef7769b2e1a5a6db7ea96c433190bf7d31060345ee1c4057bc385fdcfe5eda5219524957ce343e189106c2087e8f067c0dc3cee6be08af5ea12297bcf09c8a51582d3be29aa8364fe8274188c63dc8cb148c17d66d4fa9d35f4cb5c92638ee2befeb6b859155197f01c9112ea505b1059fe3d8aa51afbcedfd239d92e1f2210414523370c231e28631d1eb80995261087924c33f75525b1785a2ffb5e83f78aca529651f6d16bb19293181508168e5c013bcfd52450be1800555a7d28e7b2126df3f45e1d3c1db10f1b2d87346155a0611fecb5fcc557bde07c86042cef136e0a54aca11e4673e8ed9002530ba8f7ade8bedb2b74ba5d48ae09c1f5485dec437e9452e0031298f951ae16ff3ddbd87ab17fc029dc75c3e93cf0649f669d4e565c085f02044c9716a8893b15f98e0bbd0d82339b2c9baf6a4f74ece9f498b06141411b0c3d79d0bfbef694ae668b5d82dfc810d7d1397c88d50d1a86eb076dc5cea76152bdfd11c93425939c36b8accc260b413012618894f22f1dba03a5d8be9c1f1b5ffddc307cd6b301a026095aa3e94c4057277ae528de311e47a4a7d35450e18408c2b321c3ba7d8608caef05ffab2611cf7659ebcc8780f396580770c67e9755ed02e985beec63c40668e15fca42b0d81c78b3087226a3b285d2c5a5b2a713472f6642f7997bba8faeb47491ad49a241b91bc33bdc31346728b1742b4fe8095e2de0b8ddd274bf92fe0358e38bd7c80a6afcaddd825a54404363f412a7407a7a27780ab6bdcbd2422eb9e1807b0f9482796b3b5f1dd745a033870f396369f68fc4663cb4c426b6c21ed1f6d9df2e13283467889612a14fec57af8dae4b7a56633ff22ba733726bd24da0f7fe41d62edcc03381028d8db9226381235dce624ba0bd13564211a55f4fa5a2f30c989bd80d874088d11b8eff2ed1a9eeae6f25bc0a6a01aadfe3aa534aabab8033859c125febddbc5156b885d9186c58d1c3fd61de6be4c8f0dbe81893dde7b417c9c5bc22fa08feb86490253df3258bf1a01065e8e43f96db6c8f455bbb1af9d62d44f3473f858cf36ff4aab6ed32abff5b00e0f3378b8774ce704949703f3fd02c8ab8df837d9ed0de27cf3cbbe6b56a517ecb2727a7195fed9e88db75a4b89573c62d2f76eccfc7973951d76f1dcc508acfbc36a1c0de244cadda98abdc7fbc21224522037fc38562cde7ab0a7cbd39587380f42b47ff81e7c1b74e2a33870760ca3a7f40b4b515e323d60b38eaef4d5b4a3530e00ccb98ab17c9cf1cf18de06b5096e6cd59c2c092869249443d53554ddab6e44a011047901222ae955c06718e373694dca37d33b4f1c4d935b21846012cfe641ce8ee86857b4b2210d11925f8cf3f91f1cc6d5de30b06d39682bf73b4e8e11c20d6387a8e1892c663fc7f2edaed50bd0f5f24beba9dae8cff63ed4e260fc9fc0af3a650adec7ab380dd37aaaa8111b06a917653fb4f63e0a277b0064fc4e0a6e26c025cbc41ecd5a59c457fac0156e7a0dab08c8590510dad3a4a6b3c870e5d96b8e4694351c8ff8be4af79992c10755164fcbb55801503492007cfa52b807202bc5c95fa2260e6ae635f4810207debf0d92482dc3c02fbb21f452e48da4462f84a6a72e0b66605c41a6b6a5df0ccaf9c1c6be870f1b7fd562b2af04a62e05a4c0a0d86e74848b11a3a1732836102eb4cd39723e9e0fe7a5d230a52ebe49b7586084ab1a520c3127a2db15a1d3008be979eeb7b143f9eaea4332ee787446ffda5470f7f03435aab768a8f570e8df5685ca8a853088d47636f52abef5497f7babfba3e08690de75937809772ea396eb4d9c744fc0833c69220d9affaa80c607c953381523c14e240c7568f79cb0ce6daaee02467ede27edffb308de68f12ea3b2736b61c1ccaec0d28a61177b030cf4de223ac535dee08b63136e30a797a204800d9d9ca2b9eca864289f0345a5d0b03f0a08c3abdc95f1bcc64cdb0c7dc48a5920a3912216517779f6bb4b8f5750abb4fc71201ab318dd523916af53919266d707a40b8964a8962d9d6e74c128f84e4d9108f7054cef4532dd8746fa504552e324c557fe5a02f29ade52a6a1d2664dc293c1d2ed57c2cfbfd697b0da45261e9cb63369692de0ebaa031149a381d2a3d566708a206968d9fe9c9dfdc32c47240696df039652b3cddc076c339278a2bd45e3cedf3f92ee71d0c50c7999fe99d8b9dc84dc9785455d76439fea8c9e79e52490390655d42e779c386c94461ac2806b1e65ab28080a8e2dc7a5e68d3e0cff99a4cf570baca57ec7015f43887792cd94089745a40d7a1889369e18e8c8b2a8ad9762cd5198f7f6dfef28f40f83a03ed70f3fd497ca99f04b712e37ab21ec3e8804296bea37272c5b2e9d6f04003d3a17433315653743118b9d20a04224a8e78d26c369639ab4dd382e1a58c78930286a035a68a92b4b5a2b68d20859023ef450757ce32bbe79be148f313734562885c2794aefde43b82f01568d3d8fd7002fd06374ba6874adb64e6ca225efc1878764763edefea4e47a8d900fb633d34b0be140191d91964a59900cac8af1ec3ffb2dca9ee9313bc40614bbdaae4c9a8a73529884462081603f90a932185ec39e4439a598394a9b8ee5d0452ded7d1571585af5a3a6240c7e318348769b2ffcb9a8eb4d9545e7ea2238f6c0788df71f62e05a085857c8d076ac2614363899bed08c0bd5bc868e9fccf46c38d6c5a4cdf14b1cd945beb2cfb889a3445f8738c9d59eb1f365fb2898f7f9a6cc36187210f51b5c421878e445b2b634f9cdd847e43938e51ab3662350431905c7316ffea8397f2272d706354f1d08106843ee861d8c8824f416af097d35e3b4cfcab08e9501dd82439955a2f7110a5817f5e0df124de727847efe1f011acb53ace1735ee80fc5187d6d442bedea174804e70a1679362e20a6980767a488e537e2b35e5d5839f28eef9d7c3103fb73dcbc6cb4f372a927298601fd64016d1a32a1f2d59a316763baba2fb892a3657d826e42e119c44987ff39f93a08e7ca5a38ef8c1913d2b9ff9cba2cc4d8c65bf2fdf34a028c90f81cbceee4efdd1e2decffb60eb2d71393f51c34ec125aad17593cd8cd2ce0774e6c6982747db6bd4dd651592adcc535c96f33714a7197ce07cf0b061fbe8004de8913e387bc766e6e4bfcc302b690fa9cd6d047e804ff1b4712f83ebb30e39ed7008e52476ec0cf3f58894eafef00625c149c4e6ff0d630a99102523edec0cbcf1910b5590e9cf618aca788c8481587f9db0deaedd288d3ee42f96e05a8fc9f0079c872d6067f773815801a0d300c456d86a3ad99b3b5e162ad646929e7b485edfc6bd9df7bcff9230cda69e9ec8c03a2798aae406a7211c7bb76e4d7d2a711c8dbd9f9991e6d771de31d822476c454c02ac808479ac053316a56e57a8e0543cde7ba2b935df0acdc70aed8a186ad17044ab5312505713d4dce9621ce6d767567dd9ab46e26add992e7ae5ac64a4251dfa9520d28a88a34eed12ec7f45ad98eeeb4bcc8c7326bba06fe8f839416cdf2f538916c4b509cfd1a8460230b9c65618698bc8cde6694bc1fb34bdef45ffee4e9f3e9d400fa2e8958e2acd8d5d8b8d6010e0802398899de2a405d486aa0efb5d72b6b392e4d444fac4d966551103c4eb0eef5c1510132dbece40a3acdf451360e22ec9f790b458c7f587dc3f8934d88dd928aba4c9320ebd5176d3f19b88cb6536040053f7262e1038b24d04ac90ed9eaca0e099c5f7b8ced1b68585826bab6e6e149473db50c579e65e7f48c3afffa82f0c1601fbf3f5938695d0a43d7e63f365cc74797d461fc20b92d1b8d94f9463e3dd0b73e9916ee57706088f7689eedd92287ba7cf0da13471555e14bd00e8be9ced35b473180548f27c0bae1083d937e7b6ed99d9008b7bcf4f1d98620a7b61fa217765c286ecada0a4a6ed5d2b00956a2dd98af2913ac154c9c190bd4d74d4153766e41c7a77c6faa3bd7b59b1e7245448f5273d156919d35567cf6fab5ce3efb1ef2e5a4bba29b9900992bf21ac9158136ddc6502c89eee522c56bb18328469c85340e49ca84e4f8972db308f5a99d69d0eabb22c3ca8cd769ac1dea745bdf74259903cc687b8dab03ed186040f8a4f8b4ebdc252369dfd6796e0154b5cb20af541f5dad2c346d2e7ff52498806d81369e6b13c590a1f6acc276f1f85dc43ba226a6b367dd8508fb1316f819a89bcfc8dc1121a0aade99ce55386b9e7a67b9b31c10d8da77f80654a78a681034dea6b1d72ae61784c1bed61d3b38e64bfb7b389702379e4ce5386bdd93503337ac00c4e33c8bcd65bc89702c18cc5c5817d6f1573bcf5d02a693c39752534e36a6e69350af06dbfc965d8e7220328f29fd27020d4694df8b5d902cb8fa83b4edaaf6d0675a438291c636fbbc1c3581539161d21e05346b1c3c3d2ac417156a967d1c2060863e3cc3136791c16cf66beef6a7a56c1a6344f0fe1ada2fd45d0d905b773aad53d6581c04c92400550d44aef1e79aba15fd1ef1104dda014762529ac3fe1d4edd2aa3399b9ceae2788872116df00be0eb0e44b175b963dbec3f8ebeb1347ba756192648d1002ddb6ddff6e38365cdc27860ad2d87ea0226bd6f26455149030a59d5d532165dee4933b5581ab7cf7811e6da2560bd3b0be051131f15824", 0x1000}], 0x5, &(0x7f00000031c0)=[@rights={0x20, 0x1, 0x1, [r1, r1, r0, r1, r1]}, @cred={0x18, 0x1, 0x2, r2, r3, r4}, @cred={0x18, 0x1, 0x2, r2, r3, r6}, @cred={0x18, 0x1, 0x2, r2, r3, r7}], 0x68, 0x20000080}, {&(0x7f0000003240)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000032c0)="943cffbfca7d7c0928eb24de5b922cda369870814de343b26f7efebc9e68e33714716cf02dbdf46862d92f8820aa7add9cd2c47181dc4831e6880662998e00570af7d08f58ad15073514d26e5382e94241895818e1bbed7c0f6ac0dd20f3e5d130ff9d6a3da9e355a04bb1271a1d67c141af3de20ff887c2ab9ae9d9406fd6e6360381214e176009d126806f", 0x8c}], 0x1, &(0x7f00000033c0)=[@cred={0x18, 0x1, 0x2, r2, r3, r6}, @cred={0x18, 0x1, 0x2, r2, r3, r7}, @rights={0x20, 0x1, 0x1, [r0, r1, r0, r0, r1]}], 0x50, 0x40000}, {&(0x7f0000003440)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000003540)=[{&(0x7f00000034c0)="b8dd10f9813392382cf941025467262d78bc2404ac280d87ed6ec0c8a26ee371d51ab8b7b3a0a30eebaf5202ba71e22939e7b2141958e4a8c06b13fc39c0622120536486d9", 0x45}], 0x1, 0x0, 0x0, 0x8084}, {&(0x7f0000003580)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000037c0)=[{&(0x7f0000003600)="831a369e5f2bdaaa98f969123aceb7265d61ac987c4d79f62a6f1b1098f89fa089fb055811f016074c35443eb69f0fec02a187cf75d07670f41c8d2bdeb133e866afa8c6918487d22e7133630b6cd9eb454d77fbac28aacd8df935f7a3d0b409da69a27567befdda3a5a7df48e16a6de080cb45f9b261081217ccdbc4f279ef852eb1442f5c6648645b17113e634aeff86b47a24f918b174d0be6fea04569d0baef5507973", 0xa5}, {&(0x7f00000036c0)="efff8e433cf0a202293fb423c5ca15ef6a3d0614e7ebcb38111350b7b6daffbe8b15d4e6210753c959bc0e53ffb82186857b0575fa7d37a9aaaa4a9f35e08e843095869c9222caeb64a150a82fbfc28ca8a9b21e3443a66af69f8a13b96f656aa0ae0f6616333631638b30e0bd4e83864ddcf115e51e502a3eeaf5e9973b18f77233980634775331cd63329dc9923dfa4bfea5c23d723d78d03ab5f83b66fd34645d7f675b67d1de63444b7a8b0206641a5f58bb6a6d0668eb9c576ecb3b8157e3942e4ac9122337f21daa2ccd7fa0b9c7b769e7b56b379ac3da3db3fc0664b964", 0xe1}], 0x2, &(0x7f0000003800)=[@cred={0x18, 0x1, 0x2, r2, r3, r6}, @cred={0x18, 0x1, 0x2, r2, r3, r6}], 0x30, 0x80}], 0x6, 0x0) r8 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback, 0x2}}, 0xffffffff, 0x8, 0x3, 0xff7, 0x20}, &(0x7f0000000400)=0x98) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000440)={r9, @in={{0x2, 0x4e24, @multicast1}}, [0x0, 0x7, 0x1, 0x7, 0x5, 0x0, 0x7d, 0x1, 0x80000001, 0x1, 0x0, 0x0, 0x100000001, 0x4]}, &(0x7f0000000540)=0x100) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x100000000, 0x0, 0x0, 0x3, 0x0, 0xfffffffffffffffd, 0xfffffffffffffff7, 0x0, 0x298e, 0xd9d, 0x1, 0x0, 0x1f, 0x101, 0x10001], 0xf000, 0x20000}) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000180)=@dstopts={0x4, 0x1, [], [@padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @pad1]}, 0x18) r10 = ioctl$KVM_CREATE_VCPU(r8, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r11 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r11, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_SET_CPUID(r10, 0x4008ae8a, &(0x7f00000000c0)={0x3, 0x0, [{0x0, 0x0, 0x0, 0x100000001, 0x8}, {0x2, 0x0, 0x0, 0x1, 0x100}, {0xc000000f, 0xffffffff, 0x401, 0x20, 0x3f}]}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000600)={0x101ff, 0x0, &(0x7f0000fe6000/0x2000)=nil}) write$P9_RWALK(r1, &(0x7f00000001c0)={0xffffffffffffffa0, 0x6f, 0x0, {0xa, [{0xc1, 0x4, 0x6}, {0x10, 0x0, 0x6}, {0x41, 0x0, 0x8}, {0x21, 0x1, 0x3}, {0x40, 0x3, 0x3}, {0x10, 0x0, 0x7}, {0x0, 0x3}, {0x1, 0x1, 0x3}, {0x2, 0x3, 0x3}, {0x8, 0x0, 0x5}]}}, 0x8b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000580), &(0x7f00000005c0)=0x4) 00:42:31 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'sit0\x00'}}, 0x1e) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x80, 0x0) ioctl$VIDIOC_G_CTRL(r1, 0xc008561b, &(0x7f0000000100)={0xff, 0x9}) syz_emit_ethernet(0x14, &(0x7f0000000080)={@broadcast, @broadcast, [], {@generic={0x8864, "42a703000000"}}}, &(0x7f0000000000)) [ 188.093895] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 188.102592] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 188.115698] Error parsing options; rc = [-22] 00:42:31 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x7fffd, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000040)) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000380)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f0000000300), r2}}, 0x18) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000000280)={0xfce, 0x3, {0x2, 0x1, 0xed, 0x2, 0x7}}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000140)='/dev/autofs\x00'}, 0x30) r4 = syz_open_procfs(r3, &(0x7f0000000080)='mountinvo\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x300) 00:42:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{}, {}, 0x0, 0x7, 0x3}) clone(0x4000000000007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) exit_group(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) alarm(0x7ff) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0xa00) 00:42:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x4000000003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000220007031dfffd946f6105000000000000007d21fe1c4095421ba3a20400ff7e", 0x24}], 0x1}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002d80), 0x0, 0x0, &(0x7f0000002f00)) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40, 0x0) socket$alg(0x26, 0x5, 0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000001c0), &(0x7f0000000200)=0x10) 00:42:31 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f00000001c0)=r1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) r5 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000100)=0x7, 0x8) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000000)) ioctl$VIDIOC_STREAMON(0xffffffffffffffff, 0x40045612, &(0x7f00000000c0)=0x80) 00:42:31 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34003}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="180000587c4f6e77820028002908007f10599a0008000900ef52aee07eb05ee6e87db04852b898a68acc1a17f7f926e705b593486528309a103c13367b2c35daa850909e1c084088cfc507c3393d2ae1014b255d7b0261c0f4e59b84b08edf6eb6ea12e51f00badd000000000000000000000000000000"], 0x18}}, 0x0) 00:42:31 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r2, 0x80045530, &(0x7f00000000c0)=""/100) io_submit(r1, 0x1, &(0x7f0000000800)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140)='~', 0x1}]) [ 188.911391] Unknown ioctl -2147199696 [ 188.955676] Unknown ioctl -2147199696 00:42:32 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000240)={0x20000000}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x1, 0x9f, "f16cb5e2a9d1b7af40d53d4b22fbbd593e1716cd49fcbcbb3090199066d05f1e5e47cfd1b3341452145aa8f527ddcdabbf7250678182277491d5b28832e21f37a1ac496307c19c915a70abe2361804bc18d3bb2cd7bb4dcf39e1e75f2a00652ff566e0a047a3f9aadcd06a737514894da4b638962b3321e8eb96898ced8bb2655b382741b6d9e572c8971c8d150de9be40c262e9310ad516b7c1401aba3370"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="230800079d38224500008d4de48128f89be28100"]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4, 0x0, 0x4, 0x5, 0x0, 0x1, 0x20000, 0x1, 0x7, 0x1, 0x8, 0x0, 0x3, 0x6, 0x1, 0x4, 0x1, 0xe56, 0x8, 0x1, 0x10000, 0x0, 0x4, 0x80, 0x5, 0x7, 0x0, 0x0, 0x2a0db31b, 0xd76b, 0x4, 0x4afb, 0x10000, 0x100000000, 0x4, 0x7, 0x0, 0x100000000, 0x2, @perf_config_ext={0x3f, 0x3ff}, 0x0, 0x3e, 0x7fff, 0x0, 0x1000, 0xffffffffcd678bc4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) keyctl$get_persistent(0x16, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000600)={{0x3, 0x3, 0x7, 0x1, 0x3}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xffffffffffffff4e) getresuid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2000, 0x0) write$binfmt_misc(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="397e2cd743b52efef5aed0e2050b2ebd856affb3ee4f7183a82ffdf50e0092a0c6380cfb036a35af8309d339447efb8fe2953e833db53fabeac1e25d39c5825e3c50fb451d238dd89ac9c3aad370066124502de84732ac642f7da360df581f5553ae71bdf642735be1cbd75667e5"], 0x6e) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r7, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x7, 0xd, 0x0, 0x206809, r2, &(0x7f0000000000), 0xfffffce4}]) write$FUSE_ENTRY(r0, &(0x7f00000006c0)={0x90, 0x0, 0x8, {0x4, 0x2, 0x8, 0x401, 0x7, 0xff, {0x2, 0xfffffffffffffffe, 0x7169, 0x3, 0x3, 0x12c00000, 0x6, 0x8000, 0xffffffff, 0x6, 0x5, r4, r5, 0x8000}}}, 0x90) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000001580)={0x50, 0x3b, 0x400, 0x70bd27, 0x25dfdbfc, {0x12}, [@nested={0x3c, 0x39, [@generic="9c5d76c575486973b6071a10801588679212971b89668f4ff29b1f598604cda484713a3bc56a58e30cac36d02c3306df423add730fc4"]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000005c0)) socket$pppoe(0x18, 0x1, 0x0) 00:42:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9f}, &(0x7f0000000380)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000240)={@mcast1, 0xac, 0x1, 0x3, 0x1, 0x2, 0x4}, 0x20) 00:42:32 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b30900000069a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efbd4aef080dcc4dcc6add99101e744ef74b50ec93c152f5e8e198a29e5c0d04d39114795e88d4600b4ec24c53d3d660e3b661d4eb432bf000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000240)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180), 0x0, 0xfffffffffffffffd) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000200)={0x7e, @local, 0x4e22, 0x0, 'wlc\x00', 0x0, 0x8, 0x33}, 0x2c) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={'sha1-avx\x00'}, &(0x7f0000000140)}) 00:42:32 executing program 3: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="020f0a00100000000000000000000000080012000000010000000000000000000600000200000000000000000000020800000000000000ef84730000000000000000ada8008004000092060000000000030006000000000002000080ac14ffbbf00001000000000003000500000000000200423b1d4817d7b8200001000000c5"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000080)=ANY=[@ANYBLOB="6e61740000000000000000000000000000000000000000000000000000000000000000000000000000f3000000000000000000000000000003000000", @ANYPTR=&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x80) sendmmsg(r0, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 00:42:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="fc", 0x1}], 0x1, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(hmac(sha256-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000340), 0x0) r3 = accept4(r2, 0x0, &(0x7f0000000200)=0x350, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000)={0xffffffffffffffff}, 0x106, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000100)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e24, 0x0, @remote, 0x4f}, r4}}, 0x30) r5 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r5, 0x0, 0x20000000003, 0x0) 00:42:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{}, {}, 0x0, 0x7, 0x3}) clone(0x4000000000007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) exit_group(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) alarm(0x7ff) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0xa00) 00:42:32 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000100)) r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000003c0)=0x19f) socket$kcm(0x29, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000002c0)=r1) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x17060000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="000010005fba0000000000000000000000000000b0210ef46e3d00158ae7d8b7bd46c23c07d6de977049842c403e34f0f443c3d6c5a6f04b00676d71cd8f7390451d07801a28f2d75d602a3a4309eb328e4fbd72656d6cffe2dfce5faebe48e159dc2a44d425241bf945f562f622c3b7d6d957302813a8629e2046c6b99291da38af7a06a44fd0df3cbb18b8ee6a15f7bb75cb0574056734e2b262830453", @ANYRES32=0x0, @ANYBLOB="000000626a00007f0400000000002200"], 0x28}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 00:42:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9f}, &(0x7f0000000380)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000240)={@mcast1, 0xac, 0x1, 0x3, 0x1, 0x2, 0x4}, 0x20) 00:42:32 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000180)={0x0, 0xec, 0x10}, &(0x7f00000001c0)=0xc) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000200)={r2, 0x9, 0x1}, 0x8) r3 = socket$inet_sctp(0x2, 0x200001, 0x84) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r4, 0x29, 0x1, &(0x7f0000000100), 0x4) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000000)={{0x11, @broadcast, 0x4e20, 0x0, 'wrr\x00', 0x8, 0x0, 0x3}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x4e23, 0x2004, 0x800, 0x100000000, 0x8}}, 0x44) r5 = gettid() r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="3b000000c207e13556383c40bb7adb7c9d76c7be2ab18de5e665ae983e4008d784083c0fef63d631470474226c04818bfeb17a19c6e432fc6b764f71164745874e504aac54cfa38134709991eade70ac86d495e6fa595e9e2cf85a6d02c91eeaca55c3a6d2d5c3317a", @ANYRES16=r6, @ANYBLOB="010026bd7000fbdbdf250900000014000200080009000500000008000900090000000800040009000000080006000900000008000400c5d0000008000600050c0000"], 0x48}, 0x1, 0x0, 0x0, 0x8004}, 0x4051) fcntl$setownex(r0, 0xf, &(0x7f0000000240)={0x2, r5}) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x7d, &(0x7f0000000080), 0x8) 00:42:32 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000240)={0x20000000}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x1, 0x9f, "f16cb5e2a9d1b7af40d53d4b22fbbd593e1716cd49fcbcbb3090199066d05f1e5e47cfd1b3341452145aa8f527ddcdabbf7250678182277491d5b28832e21f37a1ac496307c19c915a70abe2361804bc18d3bb2cd7bb4dcf39e1e75f2a00652ff566e0a047a3f9aadcd06a737514894da4b638962b3321e8eb96898ced8bb2655b382741b6d9e572c8971c8d150de9be40c262e9310ad516b7c1401aba3370"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="230800079d38224500008d4de48128f89be28100"]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4, 0x0, 0x4, 0x5, 0x0, 0x1, 0x20000, 0x1, 0x7, 0x1, 0x8, 0x0, 0x3, 0x6, 0x1, 0x4, 0x1, 0xe56, 0x8, 0x1, 0x10000, 0x0, 0x4, 0x80, 0x5, 0x7, 0x0, 0x0, 0x2a0db31b, 0xd76b, 0x4, 0x4afb, 0x10000, 0x100000000, 0x4, 0x7, 0x0, 0x100000000, 0x2, @perf_config_ext={0x3f, 0x3ff}, 0x0, 0x3e, 0x7fff, 0x0, 0x1000, 0xffffffffcd678bc4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) keyctl$get_persistent(0x16, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000600)={{0x3, 0x3, 0x7, 0x1, 0x3}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xffffffffffffff4e) getresuid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2000, 0x0) write$binfmt_misc(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="397e2cd743b52efef5aed0e2050b2ebd856affb3ee4f7183a82ffdf50e0092a0c6380cfb036a35af8309d339447efb8fe2953e833db53fabeac1e25d39c5825e3c50fb451d238dd89ac9c3aad370066124502de84732ac642f7da360df581f5553ae71bdf642735be1cbd75667e5"], 0x6e) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r7, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x7, 0xd, 0x0, 0x206809, r2, &(0x7f0000000000), 0xfffffce4}]) write$FUSE_ENTRY(r0, &(0x7f00000006c0)={0x90, 0x0, 0x8, {0x4, 0x2, 0x8, 0x401, 0x7, 0xff, {0x2, 0xfffffffffffffffe, 0x7169, 0x3, 0x3, 0x12c00000, 0x6, 0x8000, 0xffffffff, 0x6, 0x5, r4, r5, 0x8000}}}, 0x90) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000001580)={0x50, 0x3b, 0x400, 0x70bd27, 0x25dfdbfc, {0x12}, [@nested={0x3c, 0x39, [@generic="9c5d76c575486973b6071a10801588679212971b89668f4ff29b1f598604cda484713a3bc56a58e30cac36d02c3306df423add730fc4"]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000005c0)) socket$pppoe(0x18, 0x1, 0x0) 00:42:32 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x400080, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000240)={0x20000000}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000140)={0x1, 0x9f, "f16cb5e2a9d1b7af40d53d4b22fbbd593e1716cd49fcbcbb3090199066d05f1e5e47cfd1b3341452145aa8f527ddcdabbf7250678182277491d5b28832e21f37a1ac496307c19c915a70abe2361804bc18d3bb2cd7bb4dcf39e1e75f2a00652ff566e0a047a3f9aadcd06a737514894da4b638962b3321e8eb96898ced8bb2655b382741b6d9e572c8971c8d150de9be40c262e9310ad516b7c1401aba3370"}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000200)=0x4) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000680)=ANY=[@ANYBLOB="230800079d38224500008d4de48128f89be28100"]}) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000780)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) fstat(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x4, 0x0, 0x4, 0x5, 0x0, 0x1, 0x20000, 0x1, 0x7, 0x1, 0x8, 0x0, 0x3, 0x6, 0x1, 0x4, 0x1, 0xe56, 0x8, 0x1, 0x10000, 0x0, 0x4, 0x80, 0x5, 0x7, 0x0, 0x0, 0x2a0db31b, 0xd76b, 0x4, 0x4afb, 0x10000, 0x100000000, 0x4, 0x7, 0x0, 0x100000000, 0x2, @perf_config_ext={0x3f, 0x3ff}, 0x0, 0x3e, 0x7fff, 0x0, 0x1000, 0xffffffffcd678bc4}, 0x0, 0x0, 0xffffffffffffffff, 0x2) keyctl$get_persistent(0x16, r4, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000600)={{0x3, 0x3, 0x7, 0x1, 0x3}}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in=@broadcast, @in=@multicast2}}, {{}, 0x0, @in6=@dev}}, &(0x7f00000004c0)=0xffffffffffffff4e) getresuid(&(0x7f0000000100), &(0x7f0000000240), &(0x7f0000000400)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, &(0x7f0000000180)) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000640)='/dev/null\x00', 0x2000, 0x0) write$binfmt_misc(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="397e2cd743b52efef5aed0e2050b2ebd856affb3ee4f7183a82ffdf50e0092a0c6380cfb036a35af8309d339447efb8fe2953e833db53fabeac1e25d39c5825e3c50fb451d238dd89ac9c3aad370066124502de84732ac642f7da360df581f5553ae71bdf642735be1cbd75667e5"], 0x6e) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r7, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x7, 0xd, 0x0, 0x206809, r2, &(0x7f0000000000), 0xfffffce4}]) write$FUSE_ENTRY(r0, &(0x7f00000006c0)={0x90, 0x0, 0x8, {0x4, 0x2, 0x8, 0x401, 0x7, 0xff, {0x2, 0xfffffffffffffffe, 0x7169, 0x3, 0x3, 0x12c00000, 0x6, 0x8000, 0xffffffff, 0x6, 0x5, r4, r5, 0x8000}}}, 0x90) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000001580)={0x50, 0x3b, 0x400, 0x70bd27, 0x25dfdbfc, {0x12}, [@nested={0x3c, 0x39, [@generic="9c5d76c575486973b6071a10801588679212971b89668f4ff29b1f598604cda484713a3bc56a58e30cac36d02c3306df423add730fc4"]}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000005c0)) socket$pppoe(0x18, 0x1, 0x0) 00:42:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9f}, &(0x7f0000000380)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000240)={@mcast1, 0xac, 0x1, 0x3, 0x1, 0x2, 0x4}, 0x20) 00:42:32 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x3) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x2, 0xfe22) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="000001000700005f0040"], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000280)={0x1, r5}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)={0x3, 0xffffffffffffffff, 0x8000000000000001}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) connect$rds(r7, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) write$smack_current(r6, &(0x7f00000000c0)='ip6gre0\x00', 0x8) recvfrom(r4, &(0x7f0000000440)=""/199, 0xc7, 0x2, &(0x7f0000000540)=@nfc_llcp={0x27, 0x1000, 0x2, 0x6, 0x38c0b707, 0x6, "792d29e34aa2f4d074f280ae7ad334d5a6ae377de3655e9e71c9a0d56eba957481980eb23af9b67b73f6b6f56129a364a514bc3cc4b0cbe264a99a7193f30e", 0x3e}, 0x80) openat(r2, &(0x7f00000003c0)='./file0\x00', 0x10800, 0x100) mknodat(r2, &(0x7f0000000640)='./file0\x00', 0x100, 0x9) socketpair(0x0, 0x80004, 0x1, &(0x7f0000000680)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r8 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/116, 0x74) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc00c9207, &(0x7f0000000100)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x3) accept4(r0, &(0x7f00000005c0), &(0x7f0000000340)=0x80, 0x80800) 00:42:32 executing program 2: r0 = socket$inet(0x2, 0x2, 0x20002000000088) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2, 0x0) write$P9_RSTAT(r1, &(0x7f00000000c0)=ANY=[@ANYRESHEX=0x0, @ANYPTR64, @ANYRES32=r1], 0x5) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x0, &(0x7f0000000280)={0x2, 0x8004e20}, 0x10) 00:42:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x4924924924922c9, 0x10000000000040) getsockname$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000a00)=0x14) mq_open(&(0x7f0000000000)='/dev/loop#\x00', 0xc0, 0x48, &(0x7f0000000040)={0x4, 0xe82, 0x0, 0x3, 0xc271, 0xce05, 0x0, 0xc7c}) recvmsg(r0, &(0x7f0000002480)={&(0x7f0000002200)=@can, 0x80, &(0x7f0000002380), 0x0, &(0x7f00000023c0)=""/133, 0x85}, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) 00:42:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9f}, &(0x7f0000000380)=0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f0000000240)={@mcast1, 0xac, 0x1, 0x3, 0x1, 0x2, 0x4}, 0x20) 00:42:32 executing program 2: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)='U', 0x1}], 0x1, &(0x7f0000000180)}, 0x0) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000000)) readv(r2, &(0x7f00000007c0)=[{&(0x7f0000003300)=""/4096, 0x361}], 0x1fffffffffffff76) preadv(r1, &(0x7f0000000400)=[{&(0x7f00000000c0)=""/186, 0xba}, {&(0x7f00000001c0)=""/112, 0x70}, {&(0x7f0000000240)=""/122, 0x7a}, {&(0x7f00000002c0)=""/42, 0x2a}, {&(0x7f0000000300)=""/122, 0x7a}, {&(0x7f0000000380)=""/88, 0x58}], 0x6, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000440)=0x1000) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000740)=""/4096, 0x2000}], 0x1) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f0000000480)) openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) 00:42:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev, 0x4}, 0x79) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000140)={{}, {}, 0x0, 0x7, 0x3}) clone(0x4000000000007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) socket$inet_smc(0x2b, 0x1, 0x0) exit_group(0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) alarm(0x7ff) sendmmsg(r0, &(0x7f0000007e00), 0x4000000000000f4, 0xa00) 00:42:33 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000fffffb, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0x4) r2 = memfd_create(&(0x7f0000000040)='\x00', 0x3) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r2, 0x111, 0x1, 0x2, 0xfe22) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="000001000700005f0040"], &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ubifs\x00', 0x0, &(0x7f0000000140)='adfs\x00') r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000280)={0x1, r5}) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000300)={0x3, 0xffffffffffffffff, 0x8000000000000001}) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x80000) connect$rds(r7, &(0x7f00000001c0)={0x2, 0x4e20, @broadcast}, 0x10) write$smack_current(r6, &(0x7f00000000c0)='ip6gre0\x00', 0x8) recvfrom(r4, &(0x7f0000000440)=""/199, 0xc7, 0x2, &(0x7f0000000540)=@nfc_llcp={0x27, 0x1000, 0x2, 0x6, 0x38c0b707, 0x6, "792d29e34aa2f4d074f280ae7ad334d5a6ae377de3655e9e71c9a0d56eba957481980eb23af9b67b73f6b6f56129a364a514bc3cc4b0cbe264a99a7193f30e", 0x3e}, 0x80) openat(r2, &(0x7f00000003c0)='./file0\x00', 0x10800, 0x100) mknodat(r2, &(0x7f0000000640)='./file0\x00', 0x100, 0x9) socketpair(0x0, 0x80004, 0x1, &(0x7f0000000680)) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r8 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r8, &(0x7f0000000100)=""/116, 0x74) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc00c9207, &(0x7f0000000100)) lsetxattr$trusted_overlay_redirect(&(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='trusted.overlay.redirect\x00', &(0x7f0000000400)='./file0\x00', 0x8, 0x3) accept4(r0, &(0x7f00000005c0), &(0x7f0000000340)=0x80, 0x80800) 00:42:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x10000301) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x42, 0x1) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000480)=0x1) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x2}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000004c0)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x1) sendto$inet(r3, &(0x7f0000000340), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) socketpair(0x0, 0x807, 0x1ff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000400)=0x4) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x100000001) 00:42:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280)=@assoc_id=0x0, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x9f}, &(0x7f0000000380)=0x8) 00:42:33 executing program 3: prlimit64(0x0, 0xfffffffffffffffc, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x30000) ioctl$DRM_IOCTL_FREE_BUFS(r0, 0x4008641a, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[0x400, 0x1, 0x6, 0x6, 0x5bc, 0xffffffffffffff80]}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000140)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000180)={r1, 0x80000, r0}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x90ab641e015b92d4) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f0000000040)={0x5, 0x3, 0x3, 0xb, 0x7f, 0x8001}) 00:42:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) 00:42:33 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x2003) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x401, 0x0) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f0000000180)={@local, 0x0}, &(0x7f00000001c0)=0x14) sendto$inet(r1, &(0x7f0000000200)="ac2b6a585ff671643eff59806bfc3544d4f87ed66ac7e987bc7cd9a465715368e4b29e4641caa08dc46b5c57c0d5bc2fa1d0d0eec140cea922c025075d3553191144dd86fd3b085352a1f52ee0a90d1cb20e7e0ab006f58d6d5a41fb526fb704c8d73d96d70843e6848a0e54f4dfccbe94af3a91487c34bcfb6983fe67e958c54e4093fe66f030ac9efad02a9351d70ca04b6a6bbcb037521cc809", 0x9b, 0x20000844, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000100)={@remote, 0x58, r2}) 00:42:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x10000301) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x42, 0x1) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000480)=0x1) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x2}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000004c0)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x1) sendto$inet(r3, &(0x7f0000000340), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) socketpair(0x0, 0x807, 0x1ff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000400)=0x4) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x100000001) 00:42:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) 00:42:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x10000301) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x42, 0x1) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000480)=0x1) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x2}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000004c0)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x1) sendto$inet(r3, &(0x7f0000000340), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) socketpair(0x0, 0x807, 0x1ff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000400)=0x4) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x100000001) 00:42:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) 00:42:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x10000301) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000340)=0xfffffffffffffff8, 0x4) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x42, 0x1) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000480)=0x1) bind$inet(r3, &(0x7f00000003c0)={0x2, 0x2}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f00000004c0)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000580)=0xffffffffffffffff) ioctl$int_in(r3, 0x5452, &(0x7f0000000100)=0x1) sendto$inet(r3, &(0x7f0000000340), 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @local}, 0x10) socketpair(0x0, 0x807, 0x1ff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r5, 0x84, 0x8, &(0x7f0000000180), &(0x7f0000000400)=0x4) ioctl$PPPIOCSMRU(0xffffffffffffffff, 0x40047452, &(0x7f00000001c0)=0x6) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x100000001) 00:42:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)={0x0, 0x0}) select(0x40, &(0x7f00000003c0)={0x8000, 0xa260, 0x477a0f9c, 0x0, 0x9, 0x2, 0x7, 0x100000001}, &(0x7f0000001480)={0x100000000, 0x6, 0x20, 0x7fff, 0x8, 0x8001, 0x9}, &(0x7f00000014c0)={0x7f, 0x486, 0x9, 0x7, 0xffffffff, 0x7fffffff, 0xa7b, 0x1}, &(0x7f0000001540)={r1, r2/1000+10000}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:33 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x111000, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000080)) ioctl$SNDRV_TIMER_IOCTL_TREAD(0xffffffffffffffff, 0x40045402, &(0x7f0000000000)) 00:42:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x1520010000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002200010005000000000000000400000008dcf299e5e1cdbb8e37ebae0bc00c001100e2abb400"], 0x1c}}, 0x0) 00:42:33 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000001140)={{0x2, 0x0, @rand_addr}, {0x6, @dev}, 0xfffffffffffffffc, {0x2, 0x4e20}, 'tunl0\x00'}) 00:42:33 executing program 0: r0 = gettid() unshare(0x2060000) exit(0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x800) setsockopt$IP_VS_SO_SET_DEL(r1, 0x0, 0x484, &(0x7f0000000040)={0xbf, @multicast2, 0x4e24, 0x1, 'wrr\x00', 0x21, 0xb84a, 0x54}, 0x2c) syz_open_procfs$namespace(r0, &(0x7f0000000100)='ns/cgroup\x00') 00:42:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000000240)=ANY=[@ANYBLOB="abda540900b90f0000c69dd1fa70c20aeeccb6700000c094241ec31e4b6453a4d2b035c959e6017900a919e936"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x80000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x20000, 0x0) getdents64(r1, &(0x7f0000000740)=""/4096, 0x1000) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000300)={&(0x7f0000000040)='./file0\x00', 0x0, 0x18}, 0x3cd) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e22, @local}, 0x5) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r2, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x4e22}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) socket$inet_tcp(0x2, 0x1, 0x0) sync_file_range(r0, 0x5, 0x2000000, 0x3) r3 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000280)={0x80000000, 0x4, 0x81, 0x3, 0x2}, 0x14) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f00000000c0)) sendfile(r3, r2, &(0x7f0000000200), 0x3f) 00:42:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) clock_gettime(0x0, &(0x7f0000001500)) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) [ 191.056715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 00:42:34 executing program 2: r0 = socket$inet_sctp(0x2, 0x205, 0x84) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) r1 = dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000300)="f8f18e3c308d8552bc958d3f953b1b5cd7512e3ca390f332daea5921b8a730a840aa264671", 0x25, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r2, 0x0, 0x3, &(0x7f0000000180)='syz', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r2, &(0x7f0000000340)={0x28, 0xffffffffffffffda, 0x3c, {{0xffff, 0x2, 0x1, r4}}}, 0x28) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000640)={0x0, 0xfffffffffffeffff, 0x4}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffff040001000d0801040f0969b405abb79b00002edb3676f1f1dec72364f0a61c561c07f369084318176b5ad76d06e0ee988ff1946098f66dbb92df174e170092"], &(0x7f0000000540)=0x1) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000580)={0x0, 0x8, 0x1ff, 0x400}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f00000000c0)={0x1, 0xdc81}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r1, 0x40045731, &(0x7f00000004c0)=0x9) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000080), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000680)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x30, 0x0, {"57bb98dec69283b091a00f37fcfaa104d1b505872e5cc4"}}}, &(0x7f0000000700)=""/182, 0x32, 0xb6}, 0x20) exit(0x0) getsockopt$inet6_dccp_buf(r1, 0x21, 0xcf, &(0x7f00000003c0)=""/168, &(0x7f0000000480)=0xa8) r5 = gettid() openat$dir(0xffffffffffffff9c, &(0x7f0000000500)='./file0/../file0\x00', 0x200, 0x1) setpriority(0x0, r5, 0x140) fchdir(0xffffffffffffffff) 00:42:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000000c0)={0x29, 0x4, 0x0, {0x1, 0x0, 0x1, 0x0, [0x0]}}, 0x29) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:34 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000140)={'filter\x00', 0x0, 0x3, 0x46, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f00000000c0)=""/70}, &(0x7f0000000200)=0x50) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x100280, 0x4) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000080)=0xfffffd, 0x4) 00:42:34 executing program 5: mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x14000, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000300), &(0x7f0000000340)=0x4) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000002ffc)) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x50100, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000080)={0x0}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8800, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={r3, 0x80000, r4}) 00:42:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="2900000004000000000000000000000001000000000000000000000081c00000010000000000000000"], 0x29) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) read$FUSE(r0, &(0x7f0000000480), 0x1000) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) [ 191.471649] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. 00:42:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) fcntl$getflags(r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x414000, 0x5) ioctl$VIDIOC_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000140)={0x400000000000, 0x6a9, [], {0x0, @reserved}}) r2 = memfd_create(&(0x7f00000000c0)="00001de44db0d7b6174d8696de938e31686424c5189e9a8e57cde3a01c714c651f125558d8d2e82088cbecc4834c2a0d3da9b6a512fc7d2c95589752d4c0cd3aa6962c2c615cfc0800000000000000638d9b5e3567ab28a1a4f4d6bc8934", 0xffffffffffffffff) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x51, r2, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, &(0x7f0000000240)={0x40, 0x4, 0x7}) mbind(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x3, &(0x7f0000000500)=0x9, 0x7, 0x0) mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x4002, &(0x7f0000000080)=0x8, 0x3d, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x10000, 0x8) mbind(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x2, 0x0) dup(r0) 00:42:34 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x1520010000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000002200010005000000000000000400000008dcf299e5e1cdbb8e37ebae0bc00c001100e2abb400"], 0x1c}}, 0x0) 00:42:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x80, 0x18) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0xa}, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0x2, 0x0, 0x4000000, 0x0, 0x4}) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000180)=0x1, 0x1, 0x1) getpgid(r1) [ 191.742462] netlink: 8 bytes leftover after parsing attributes in process `syz-executor3'. [ 191.750413] mmap: syz-executor2 (8570) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 00:42:34 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) io_setup(0x20000000001004, &(0x7f0000000280)=0x0) r2 = eventfd2(0x0, 0x0) poll(&(0x7f0000000000)=[{r2}], 0x1, 0xee4a) io_submit(r1, 0x1, &(0x7f0000001b80)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x1, r2}]) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000600)='/dev/sequencer\x00', 0x40, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000140)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000640)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f0000000580)=0xffffffffffffffd4) getrandom(&(0x7f00000001c0)=""/129, 0x81, 0x2) ioctl$RTC_PLL_GET(r4, 0x80207011, &(0x7f00000005c0)) fcntl$setlease(r3, 0x400, 0x2) ioctl$BINDER_SET_MAX_THREADS(0xffffffffffffffff, 0x40046205, 0x0) sendfile(r3, r4, &(0x7f0000000180), 0x8402) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r5, &(0x7f0000000080)={0x2000}) ioctl$KVM_S390_UCAS_MAP(r3, 0x4018ae50, &(0x7f0000000540)={0x4, 0x0, 0x78}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x2) getresuid(&(0x7f0000000300)=0x0, &(0x7f0000000500), &(0x7f0000000380)) ioctl$PERF_EVENT_IOC_REFRESH(r4, 0x2402, 0x4) write$P9_RSTATu(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r6, @ANYRES32=r7], 0x10a) syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000680)=ANY=[@ANYBLOB="0f00000008000f000d000500c3a29b4e35e5d3ea2d20996dd7f7164290fc5af50cf91e0378fbce4d98840e3ed07373a416b76dcf89f321bee653db1f3db89e42ab5c3f7b6d83421664ceacadac4468927bf74b38d1d14658037d6fca78801694c05ddbd5a902d6e63746867aa8d5e55e44cfd66a3b0f87185d7b0af3e8c05a686ca6f175b0520783458cb2443c68b066be4688965150a97f2c95fad6f973de586259cc2afe32cd006115ac4b"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x81) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x8000000800200, &(0x7f0000000480), &(0x7f0000744000), &(0x7f0000000540), &(0x7f0000000180)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='attr/fscreate\x00') 00:42:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:34 executing program 5: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x7, 0xc0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000100)=0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) getsockname$packet(r0, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001180)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000140)=""/4096) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x40000071, 0x0, 0x1]}) 00:42:34 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x8000000000101000, 0x0) ioctl$void(r0, 0xc0045878) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f00000000c0)={0x2}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f00000001c0)=0xa44, 0x4) write(r2, &(0x7f00000002c0)='~', 0x1) write(r2, &(0x7f0000000680)="f7", 0x1) readv(r2, &(0x7f0000000500)=[{&(0x7f0000000400)=""/158, 0x9e}], 0x1) r4 = dup2(r0, r0) setsockopt$inet6_udp_encap(r4, 0x11, 0x64, &(0x7f0000000040)=0x1, 0x4) dup2(r3, r3) write$binfmt_aout(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x1920) 00:42:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:35 executing program 1: mknod$loop(&(0x7f0000000240)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x80000000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount(&(0x7f0000000240)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x100000, &(0x7f0000000140)='/\\\x00') socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) pwritev(r1, &(0x7f0000000280)=[{&(0x7f0000000400)="ec1dc9a8c377f8c71eb2aba4cbb20bed0c2c8edf007b8b387dacf7b9a605a83df22a03123e0e7f757fd75b6f697a8885a9df6f78e06b7f5130e22650b9771acd4f99bb7e670227a91334d4fd910b0c6469e9616032b8", 0x56}, {&(0x7f00000001c0)="3334fa810b3834d16183f532ef4eab968418c672", 0x14}], 0x2, 0x0) finit_module(r1, &(0x7f0000000180)='-.{\x00', 0x1) rmdir(&(0x7f0000000040)='./file0\x00') mount(&(0x7f0000000300)=@sg0='/dev/sg0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='debugfs\x00', 0x0, &(0x7f00000003c0)='\x00') syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) 00:42:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x82000, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000240)={r2, 0x2}) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000300)={0x78, 0x0, [0x48a, 0x0, 0x5]}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2200}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="00042cbd7000fcda682a992a4ea4c10002000800ea00000000000800040008000000080002004e2400ba080006000100000008a4b5ef8e231d75464779097674ea63f29a8bca4d04a4473118bb1ec66082ecb0fc0aadd0fec9c68c585a55708200258999e1e6b50e38217bebc5606942cf08ddd888eeda53dc2713709095e55663043dd1cab2abbbf591805b992791"], 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x8c0) 00:42:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:35 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000002c0), 0x4) ppoll(&(0x7f0000000000)=[{0xffffffffffffffff, 0x1156}, {0xffffffffffffffff, 0x100}, {0xffffffffffffffff, 0x444}, {}], 0x4, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000080)={0x6}, 0x8) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r1, 0x40000000af01, &(0x7f0000000140)) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000180)={{0x2, 0x4e20}, {0x307, @dev={[], 0x1b}}, 0x8, {0x2, 0x4e26, @local}, 'teql0\x00'}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001740)=""/163, &(0x7f0000000540)=""/246, &(0x7f0000000640)=""/4096}) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6, 0x46de, 0x2, 0x5, 0x0, 0x2, 0x0, 0x8, 0x2, 0x8000, 0x0, 0x39, 0x8000, 0x0, 0x2d5, 0xffffffffffffffe0, 0x0, 0xfc24, 0x0, 0x80000000, 0x3, 0x1, 0x2, 0x5, 0x20, 0x1, 0x9, 0xdf, 0x8, 0x7, 0x22, 0x61, 0x4, 0xfffffffffffffff8, 0x3ff, 0x0, 0x0, 0x401, 0x5, @perf_bp={&(0x7f0000000200)}, 0x20, 0x401, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$ASHMEM_GET_PIN_STATUS(0xffffffffffffffff, 0x7709, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000f1dff8)) 00:42:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:35 executing program 3: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x282000) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0xa392}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={r1, 0xfe, 0x0, 0x0, 0xffffffffffff0000}, &(0x7f0000000200)=0x18) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0x2000000c8, &(0x7f0000000000), 0x4) syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaaaa86dd6006f52600303a00fe80000000890000000000000000ea21f161ee00ffff890000000000000000000000000001b8c000ad00000000600a07ec00000000fe8000000000000000000000000000ffff000000000000000002ff"], &(0x7f0000000040)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x110, r0, 0x0) 00:42:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x80, 0x18) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0xa}, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0x2, 0x0, 0x4000000, 0x0, 0x4}) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000180)=0x1, 0x1, 0x1) getpgid(r1) 00:42:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:36 executing program 1: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgid(r0) r1 = gettid() r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x400002) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r2, 0xc04064a0, &(0x7f0000000180)={&(0x7f0000000080)=[0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0], &(0x7f0000000140)=[0x0], 0x2, 0x2, 0x3, 0x1}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) pause() tkill(r1, 0x15) tkill(r1, 0x1000000000016) 00:42:36 executing program 3: rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000080)) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10000, 0x0) r1 = socket$inet6(0xa, 0x80003, 0x2c) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) sendmmsg(r1, &(0x7f0000000c40), 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) getpid() perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0xdd7d, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x2, 0x9, 0x0, 0x100, 0x0, 0x0, 0x0, 0x68a, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x7, 0x1, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@sg0='ubi!/dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote}, &(0x7f00000001c0)=0xc) 00:42:36 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000280)=""/78, 0x4e) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB="e00a0e0f5353a2a3ad838f1b17f7f87eceacd5ada942edfd53d10d59ba5fa4c0f5cbb7be7cc11fde9eaf73f72d0e79b6b06a199fff1b603059bca47b537abfc84661b2f25934972448604116abf855635fbad0d54d4a58bf774717186dae4489c92677bca2d2a1be64911e00d3b8c4a6bfd7152623827f947cd14a2d1f28d50dd35a7faeda8fc85c7f94ea3a9209e1e8f3acbeb084ce5e0559", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000100)=0x20) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1, 0x79}, &(0x7f0000000240)=0x8) getdents(r0, &(0x7f0000000140)=""/188, 0xbc) open$dir(&(0x7f0000000080)='./file0\x00', 0x8000, 0x80) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x20, 0x8000, 0x6, 0x7, 0xfffffffffffffffd, 0xfffffffffffffff7, 0x2d60, 0xfffffffffffffffd, 0x1, 0x71b}, 0xb) 00:42:36 executing program 5: capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) socket$inet_smc(0x2b, 0x1, 0x0) 00:42:36 executing program 3: quotactl(0x40000080000103, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7402ff47, 0x400) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000040), 0x4) 00:42:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:36 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x28000) fcntl$setsig(r0, 0xa, 0xe) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x811c000}) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 00:42:36 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x202) write$binfmt_misc(r0, &(0x7f0000000080)=ANY=[], 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x1, {0x2, @sliced}}) r1 = dup2(r0, r0) setsockopt$XDP_TX_RING(r1, 0x11b, 0x3, &(0x7f0000000180)=0x800, 0x4) r2 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000000)=0x6, 0x4) 00:42:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x19}}}, 0x7, 0x80000000, 0x5, 0x1000, 0x74}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={r1, 0x7, 0x0, 0x4000, 0x8}, &(0x7f0000000640)=0x1bd) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000042c0), 0x0, 0x0, &(0x7f0000004380)) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f0000000340)={[], 0x0, 0x7, 0x7fffffff}) r4 = memfd_create(&(0x7f0000000440)="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", 0x3) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000080000030000000000259dda67db393a841e69"], 0x1}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000800)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@remote}}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000540)={r2, @in6={{0xa, 0x4e21, 0x5, @remote, 0x9}}, 0x5, 0x0, 0x3, 0xff, 0x2}, &(0x7f0000000300)=0x98) r5 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000680)={r2, @in6={{0xa, 0x4e23, 0x2, @mcast2}}, 0xfffffffffffffffd, 0x6, 0x7ff, 0x400}, &(0x7f0000000740)=0xfffffffffffffd72) epoll_create(0x4) fcntl$setstatus(r5, 0x4, 0x4001) tee(r5, r4, 0x0, 0xd) sendfile(r4, r5, &(0x7f0000000040)=0xe00, 0x1080005000) 00:42:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x80, 0x18) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0xff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='maps\x00') mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, &(0x7f00000000c0), 0x1, 0x2000000000002) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, 0xa}, 0x18) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000240)=0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f00000001c0)={0x2, 0x0, 0x4000000, 0x0, 0x4}) mbind(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000180)=0x1, 0x1, 0x1) getpgid(r1) 00:42:36 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, &(0x7f0000000100)) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x200080, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 00:42:36 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000780)="d01dba040073f76069d27da0229897d1d8d801d6519adb58a2f3688b01be1d4f4d766fb8e48029e4d797270228bc805896025f45f41fddcfbdd0f4cfff02f895dbeaf3c1dbb808765a9b744489579460d9f3ba6830040f6a23c0f8680576867facd179d7402754a950208bcddc09e14f") perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x84}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)={r5, 0x12d}, &(0x7f0000000300)=0x8) fremovexattr(r0, &(0x7f0000000880)=@known='system.sockprotoname\x00') write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000a40)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x7, {"a2cb5f126c48f9aa7413b0dfa18f880a"}, 0x0, 0x7f}}}, 0x90) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$nl_xfrm(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="300000001c00020028bd7000fc070000000000000c0008000800080000010000080019003200000008000b00010001000b00eedc6d711374aa7e737dc78c35cb43dce0213d9ed7992a004558c4aa81de9e8c3f954739dd8c0053def351e1008b01682e605689ef2687ab66d3f7efd858fcbe493f980e78812977d3c89be52692e47e5144e23546399284fba7d8aa030ece3cf8cf9f8cb1226e6d54948bd16b0508da13e3bdfd2f3e0f98fa8beef6e061a0b2f8717187"], 0x1}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r4, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r6 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x0, 0x101000) ioctl$KDENABIO(r6, 0x4b36) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000500)=0x56) memfd_create(&(0x7f0000000340)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 00:42:36 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000001, 0x40001) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e20, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0x3ff}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1c}}], 0x3c) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0086426, &(0x7f0000000140)={0x2, &(0x7f0000000080)=[{}, {0x0}]}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000180)={r2, 0x2}) r3 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x4231d52d, 0x0) ioctl$EVIOCGRAB(r3, 0x40044590, &(0x7f0000000100)=0x1) dup3(r0, r3, 0x0) 00:42:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x40) ioctl$KVM_SMI(r1, 0xaeb7) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000180)="64557e3363359d984a74a743788ce123015f31630f1ac4422ed160b81dc9c1cbcd2ddd3f9b58785ca25a77ba7e7e0ccd25dfd1565a67f60b5b85712d3ba248f1c007583e40800802289f21edcd11288a165703afdd59b1c4c09d8842e6283d7e2df597b35ee78110e4d992405093e5e933284b9a76ca35fbc969561981d0d0cf7e350d0d8437db9b2f44f9288e258af9fd85b05b9f04d62c50ff6184318d3e18965be354f9a57d1d33ed665db96f864f91c9d23802f8", 0xb6, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendto$inet(r2, &(0x7f0000001600)="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", 0x4b0, 0x0, &(0x7f0000000140)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) dup2(r0, r2) [ 194.051487] syz-executor3 (8666) used greatest stack depth: 12952 bytes left 00:42:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e22, 0x6, @dev={0xfe, 0x80, [], 0x19}}}, 0x7, 0x80000000, 0x5, 0x1000, 0x74}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000340)={r1, 0x7, 0x0, 0x4000, 0x8}, &(0x7f0000000640)=0x1bd) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffff9c, &(0x7f00000042c0), 0x0, 0x0, &(0x7f0000004380)) r3 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0401273, &(0x7f0000000340)={[], 0x0, 0x7, 0x7fffffff}) r4 = memfd_create(&(0x7f0000000440)="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", 0x3) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000180), 0x10) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="00000000080000030000000000259dda67db393a841e69"], 0x1}}, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000800)={{{@in=@rand_addr, @in=@multicast1}}, {{@in=@remote}}}, &(0x7f00000002c0)=0xe8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000540)={r2, @in6={{0xa, 0x4e21, 0x5, @remote, 0x9}}, 0x5, 0x0, 0x3, 0xff, 0x2}, &(0x7f0000000300)=0x98) r5 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000680)={r2, @in6={{0xa, 0x4e23, 0x2, @mcast2}}, 0xfffffffffffffffd, 0x6, 0x7ff, 0x400}, &(0x7f0000000740)=0xfffffffffffffd72) epoll_create(0x4) fcntl$setstatus(r5, 0x4, 0x4001) tee(r5, r4, 0x0, 0xd) sendfile(r4, r5, &(0x7f0000000040)=0xe00, 0x1080005000) 00:42:37 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x100000001, 0x0, r3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r4, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36232f9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 00:42:37 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:37 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000600)=""/170, 0xaa) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000000)=0x3a) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x3}) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:42:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:37 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={&(0x7f0000d55000), 0xc, &(0x7f0000000040)={&(0x7f00003c0fdc)=ANY=[@ANYBLOB="240000000001010000000000ffffffff07000000100002000c0001000500020000000000"], 0x24}}, 0x0) 00:42:37 executing program 2: r0 = getpid() r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4000, 0x0) syncfs(r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYRESDEC=r2], 0x1, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000340)={0x2, &(0x7f0000000280)=[{}, {}]}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000004c0)='nr0\x00', 0x10) syz_kvm_setup_cpu$x86(r4, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='jfs\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe4000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000400)="66b9800000c00f326635000400000f300fc71e4425749e66b8eab9ffdd0f23d80f21f86635400000100f23f866b8ef6700000f23c00f21f8663501000f000f23f866b9860b000066b80300000066ba000000000f306666660fd5ef66b8ca9300000f23d00f21f86635100000010f23f8ba6100ec66b80d0000000f23d00f21f866351000000e0f23f8", 0x89}], 0x1, 0x0, &(0x7f0000000180), 0x0) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000380)=[@text16={0x10, &(0x7f0000000100)="b89a000f00d0b89d008ee00f09650fc7a90000260f01df0f08ea05003800b827010f00d00f01d1ba6100b88100ef", 0x2e}], 0x1, 0x8, &(0x7f00000003c0)=[@flags={0x3, 0x11681e5e7795a24f}, @dstype3={0x7, 0xf}], 0x2) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$KVM_GET_NESTED_STATE(r1, 0xc080aebe, &(0x7f00000010c0)={0x0, 0x0, 0x2080}) getuid() setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000880)={{{@in, @in6=@loopback, 0x4e22, 0x8, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x7b}, {0x0, 0xfffffffffffffffd, 0x5, 0x0, 0x2, 0x0, 0x7fff, 0x1}, {0x0, 0x7ff80, 0xa76}, 0xd9, 0x0, 0x3, 0x0, 0x0, 0x3}, {{@in, 0x4d3}, 0x2, @in6=@mcast1, 0x0, 0x3, 0x3, 0x0, 0x3, 0x0, 0x60000000}}, 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000680)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000300)={0x3}) ioctl$KVM_HYPERV_EVENTFD(r4, 0x4018aebd, &(0x7f0000000240)={0x3}) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000580)="4c91f126116b7d0eaf5308a6010062cbd35372783f5f9e8f4d900ff07529cd9d290547ad7c92f630833f4f42ad86dfa22046ce3831ab48054a985fa0c0e85fb0e5f14f3e420b1a9cced8e9e7ec66cb089adb97f2f995e84c3102b14d649af4bbe84367") ioctl$KVM_RUN(r5, 0xae80, 0x0) sched_setattr(r0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x1}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000180)) ioctl$PIO_SCRNMAP(r3, 0x4b41, &(0x7f0000000200)="cc5651bca733d4d3e7a318da317891f48c244ba546ba752a84b6b31f7e0c") tkill(0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 194.837401] netlink: 'syz-executor5': attribute type 2 has an invalid length. 00:42:37 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r2 = creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x200000000000000}, 0x1c) listen(r3, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r2, r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0xffffffffffffff89) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000004c0)={0xfffffffffffff}) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 00:42:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:37 executing program 5: clone(0x200, &(0x7f0000000040), &(0x7f0000000640), &(0x7f0000000580), &(0x7f0000000800)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000080)='./file0\x00', &(0x7f0000000540), &(0x7f0000000040)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000100)='./file0/file0/file0\x00', &(0x7f0000000380), &(0x7f0000000740)) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) open$dir(&(0x7f0000000540)='./file0\x00', 0x82, 0x0) 00:42:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="f20f2b4300f40f00deba2100b89219ef66b9800000c00f326635000800000f3066b9800000c00f326635008000000f30f20f09f30f18290f20c06635200000000f22c0260f07", 0x46}], 0x1, 0x0, &(0x7f0000000180), 0x1000007d) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:37 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000180)="6367726f757000a88e3c65e6677d1e9dc84ef3938ec2d60b46bb02") read$eventfd(r1, &(0x7f0000000140), 0x8) 00:42:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:38 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="156bff87f17ca7082e72adce4422ea22", 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) 00:42:38 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r1, &(0x7f0000000240)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/36, 0x24}, 0x120) r2 = socket$alg(0x26, 0x5, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) bind$alg(r2, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha512\x00'}, 0x58) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 00:42:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=']) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:38 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x423, &(0x7f000018f000)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x415, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @dccp={{0x0, 0x4e21, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d73cde", 0x0, "f53475"}, "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"}}}}}, 0x0) shutdown(r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) read$FUSE(r1, &(0x7f00000005c0), 0x150) 00:42:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) [ 195.305074] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 00:42:38 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r2 = creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x200000000000000}, 0x1c) listen(r3, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r2, r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0xffffffffffffff89) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000004c0)={0xfffffffffffff}) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 00:42:38 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r2 = creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x200000000000000}, 0x1c) listen(r3, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r2, r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0xffffffffffffff89) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000004c0)={0xfffffffffffff}) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 00:42:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) [ 195.524048] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 00:42:38 executing program 5: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) lsetxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x0) unlink(&(0x7f0000000000)='./file0\x00') 00:42:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:38 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r2 = creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x200000000000000}, 0x1c) listen(r3, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r2, r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0xffffffffffffff89) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000004c0)={0xfffffffffffff}) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 00:42:38 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r2 = creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x200000000000000}, 0x1c) listen(r3, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r2, r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0xffffffffffffff89) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000004c0)={0xfffffffffffff}) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 00:42:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r2 = creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x200000000000000}, 0x1c) listen(r3, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r2, r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0xffffffffffffff89) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000004c0)={0xfffffffffffff}) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 00:42:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x10000000003) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f00000003c0)={@remote}, 0x14) dup2(r0, r1) 00:42:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:38 executing program 5: r0 = getpgid(0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000080)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000000)=0x1) r1 = syz_open_dev$binder(&(0x7f00000003c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0xfffffffffffffc44, 0x0, &(0x7f0000000200)=ANY=[], 0x0, 0x0, &(0x7f0000000080)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100), 0x1, 0x0, &(0x7f0000000180)='"'}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000040)='^'}) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000340)=@generic) [ 196.058007] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 196.060948] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 196.067619] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 00:42:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:39 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r2 = creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x200000000000000}, 0x1c) listen(r3, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r2, r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0xffffffffffffff89) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000004c0)={0xfffffffffffff}) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) 00:42:39 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mknod(&(0x7f000086c000)='./file0\x00', 0x103d, 0x0) r0 = open$dir(&(0x7f00004be000)='./file0\x00', 0x80000880, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) r2 = creat(&(0x7f00007dc000)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440)={0xfffffffffffffffc}, 0x14) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast1, 0x200000000000000}, 0x1c) listen(r3, 0x10001) r4 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x20, 0x0) r5 = dup2(r2, r1) ioctl$TCSETSF(r5, 0x5404, &(0x7f0000000340)={0x10001, 0x37c, 0x4, 0x8, 0x7fff, 0x0, 0x7, 0x80000000000, 0x37, 0x4, 0x0, 0x3}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000200)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f0000000280)=0xc) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000003c0)) r7 = getpgrp(r6) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r4, 0xc0405519, &(0x7f0000000480)={0x1, 0x2, 0x3, 0x0, "73797a3100000000000000000000000000200000007555a73600", 0x1}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x5, r7, 0x1, 0x0, 'syz0\x00', &(0x7f0000000000)=["4c65746831812d2900"], 0x9}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r4, 0x84, 0xb, &(0x7f0000000380)={0x9, 0xc3, 0x1f, 0x400, 0x0, 0x6, 0xffffffffffff7fff, 0x8000, 0x8, 0xfffffffffffffffd}, 0xb) init_module(&(0x7f00000002c0)='$$\x00', 0x3, &(0x7f0000000500)="4c65746831812d2900") ioctl$VT_RESIZEX(r5, 0x560a, &(0x7f0000000440)={0xfffffffffffffffd, 0x6, 0x800, 0x3, 0x1, 0x10000000007}) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000001c0)='reno\x00', 0xffffffffffffff89) ioctl$VHOST_SET_VRING_ENDIAN(r5, 0x4008af13, &(0x7f00000004c0)={0xfffffffffffff}) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) [ 196.178393] binder: 8831:8835 ERROR: BC_REGISTER_LOOPER called without request 00:42:39 executing program 3: creat(&(0x7f0000000400)='./file0\x00', 0x0) keyctl$session_to_parent(0x12) ioctl$BLKBSZSET(0xffffffffffffffff, 0x40081271, &(0x7f0000000340)) 00:42:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) [ 196.237810] binder: 8835 RLIMIT_NICE not set 00:42:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@mcast1, 0x0, 0x33}, 0x0, @in=@broadcast}}, 0xe8) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") close(r0) 00:42:39 executing program 3: r0 = open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) write$evdev(r0, &(0x7f0000000140)=[{{0x77359400}}], 0x18) [ 196.304734] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present [ 196.323147] snd_virmidi snd_virmidi.0: control 0:0:0:syz0:0 is already present 00:42:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0) ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000140)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f00000005c0)="82780000260f017731f3d87e0b0f20e06635000020000f22e066b9800000c00f326635002000000f30640f02d766b8008000000f23d80f21f86635400000f00f23f8db13b85f078ee82e0f01cf", 0x4d}], 0x1, 0x0, &(0x7f0000000100), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000040)={0x2, 0x0, [0x4b564d02, 0x1]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000240)="c4e139e05cf109c4e179f45c3400b9470800000f32f00fc05700f4c4e27918cf66b882000f00d80f218ec4c201a7d3b9be0b00000f32", 0x36}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:42:39 executing program 2: clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) symlink(&(0x7f0000000400)='./file1\x00', &(0x7f0000000440)='./file1\x00') mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', &(0x7f0000000900), &(0x7f0000000840)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x7b2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) write$P9_RATTACH(r0, &(0x7f0000000340)={0x14, 0x69, 0x1, {0x80, 0x0, 0x5}}, 0x14) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000240)=0xc) getpgrp(r2) r3 = dup2(r0, r1) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", &(0x7f0000000140), &(0x7f0000001580)) ioctl$TUNSETTXFILTER(r3, 0x400454d1, &(0x7f00000006c0)=ANY=[]) open$dir(&(0x7f00000002c0)='./file0\x00', 0x83e, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', &(0x7f0000000400), &(0x7f0000000b40)) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000180)) 00:42:39 executing program 1: r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89a1, &(0x7f0000000100)={'bridge0\x00'}) 00:42:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:39 executing program 5: 00:42:39 executing program 0: 00:42:39 executing program 1: 00:42:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:39 executing program 3: [ 196.921977] binder: 8831:8888 ERROR: BC_REGISTER_LOOPER called without request [ 196.929464] binder: 8888 RLIMIT_NICE not set 00:42:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',grou', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:39 executing program 3: 00:42:39 executing program 1: 00:42:39 executing program 0: 00:42:40 executing program 2: 00:42:40 executing program 5: 00:42:40 executing program 0: 00:42:40 executing program 1: 00:42:40 executing program 3: 00:42:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:40 executing program 0: 00:42:40 executing program 1: 00:42:40 executing program 5: 00:42:40 executing program 3: 00:42:40 executing program 2: 00:42:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:40 executing program 5: 00:42:40 executing program 0: 00:42:40 executing program 3: 00:42:40 executing program 1: 00:42:40 executing program 2: 00:42:40 executing program 0: 00:42:40 executing program 1: 00:42:40 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1, 0x0, 0x0, 0xfffffffffffffffe}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000100)) 00:42:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_i', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:40 executing program 5: 00:42:40 executing program 0: 00:42:40 executing program 2: 00:42:40 executing program 5: 00:42:40 executing program 1: 00:42:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:40 executing program 3: 00:42:40 executing program 5: 00:42:40 executing program 0: 00:42:40 executing program 2: 00:42:40 executing program 1: 00:42:40 executing program 3: 00:42:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:40 executing program 5: 00:42:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) 00:42:40 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) read(r0, &(0x7f0000000380)=""/172, 0xffffff88) 00:42:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000005b40)=[{{0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x3a8}}], 0x1, 0x0) 00:42:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) sendmsg$alg(0xffffffffffffffff, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)}, 0x0) 00:42:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000780)="d01dba040073f76069d27da0229897d1d8d801d6519adb58a2f3688b01be1d4f4d766fb8e48029e4d797270228bc805896025f45f41fddcfbdd0f4cfff02f895dbeaf3c1dbb808765a9b744489579460d9f3ba6830040f6a23c0f8680576867facd179d7402754a950208bcddc09e14f") perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x84}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)={r5, 0x12d}, &(0x7f0000000300)=0x8) fremovexattr(r0, &(0x7f0000000880)=@known='system.sockprotoname\x00') write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000a40)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x7, {"a2cb5f126c48f9aa7413b0dfa18f880a"}, 0x0, 0x7f}}}, 0x90) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$nl_xfrm(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="300000001c00020028bd7000fc070000000000000c0008000800080000010000080019003200000008000b00010001000b00eedc6d711374aa7e737dc78c35cb43dce0213d9ed7992a004558c4aa81de9e8c3f954739dd8c0053def351e1008b01682e605689ef2687ab66d3f7efd858fcbe493f980e78812977d3c89be52692e47e5144e23546399284fba7d8aa030ece3cf8cf9f8cb1226e6d54948bd16b0508da13e3bdfd2f3e0f98fa8beef6e061a0b2f8717187"], 0x1}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r4, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r6 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x0, 0x101000) ioctl$KDENABIO(r6, 0x4b36) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000500)=0x56) memfd_create(&(0x7f0000000340)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) [ 198.060255] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:42:41 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000540)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000680)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000780)="d01dba040073f76069d27da0229897d1d8d801d6519adb58a2f3688b01be1d4f4d766fb8e48029e4d797270228bc805896025f45f41fddcfbdd0f4cfff02f895dbeaf3c1dbb808765a9b744489579460d9f3ba6830040f6a23c0f8680576867facd179d7402754a950208bcddc09e14f") perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x84}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000240)={r5, 0x12d}, &(0x7f0000000300)=0x8) fremovexattr(r0, &(0x7f0000000880)=@known='system.sockprotoname\x00') write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000a40)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x7, {"a2cb5f126c48f9aa7413b0dfa18f880a"}, 0x0, 0x7f}}}, 0x90) write$binfmt_misc(r3, &(0x7f00000000c0)=ANY=[], 0x7fffffff) sendmsg$nl_xfrm(r2, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f00000008c0)=ANY=[@ANYBLOB="300000001c00020028bd7000fc070000000000000c0008000800080000010000080019003200000008000b00010001000b00eedc6d711374aa7e737dc78c35cb43dce0213d9ed7992a004558c4aa81de9e8c3f954739dd8c0053def351e1008b01682e605689ef2687ab66d3f7efd858fcbe493f980e78812977d3c89be52692e47e5144e23546399284fba7d8aa030ece3cf8cf9f8cb1226e6d54948bd16b0508da13e3bdfd2f3e0f98fa8beef6e061a0b2f8717187"], 0x1}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000094) recvfrom(r4, &(0x7f0000000180)=""/184, 0xfffffffffffffd84, 0x10100, 0x0, 0xfffffffffffffd51) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, &(0x7f0000000280)=0x14) memfd_create(&(0x7f00000003c0)=' ', 0x0) r6 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x0, 0x101000) ioctl$KDENABIO(r6, 0x4b36) ioctl$SG_SET_RESERVED_SIZE(r6, 0x2275, &(0x7f0000000500)=0x56) memfd_create(&(0x7f0000000340)='[trusted$\x00', 0x1) pwritev(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 00:42:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917}, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x0, 0x7, 0x9}, 0x2c) r4 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x0, 0x100000001, 0x0, r3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r4, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x420000) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x2, 0x1ff, 0x4, 0x1, 0xfffffffffffffffc, 0x3, 0x4, 0xb2, 0x0}, &(0x7f00000000c0)=0x20) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x36232f9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000680)={&(0x7f0000000040), 0xc, &(0x7f0000000640)={&(0x7f0000000500)=ANY=[@ANYBLOB], 0x1}}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r5, 0x84, 0x6, &(0x7f00000002c0)={r6, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f00000001c0)=0x84) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, r1) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) 00:42:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x2000, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f00000001c0)={0x17, {{0x2, 0x4e21, @broadcast}}}, 0x84) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000380)) syz_open_pts(0xffffffffffffffff, 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x40042, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x9, 0x4, [0xbb5, 0x8, 0x3, 0x8000]}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f00000000c0)={r4, 0xa2}, &(0x7f0000000140)=0x8) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) 00:42:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x1}) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x40900) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000005c0)={[], 0x6, 0x215, 0x20, 0x8, 0x8, r0}) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xc543}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x2, [0x3, 0x2]}, 0xc) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80, 0x0) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="104f3ea6d5cdece4314406ebddb3fb20df97f53146a2cc14883c031a211bc71cbfee5cbefb1cac7eba5294d40196dc5e923f0a7796ca4df194762d76890f3cb9a21fa621e8949fce37e3f1b40404681f3edc182359bfbcd4d88bc960919ed05e656e28bb0be0ac2b437cc0b05d0f8029b206e814417cf677fd7c3e3233b17a411c6b5e3bc15ce12e2c4b724ad51941fd36a217125bb44d18f149684f298bbae75f8f346c971b54e3aa0888b6af840ce4265e08e7918a09728a030bad16eb3bd7d22f12a2d26724227e0b5d5ed51a2879d5777b0a02aa897cda830afa35911f45e0"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') close(0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9}) unlinkat(r2, &(0x7f0000000280)='./bus\x00', 0x0) 00:42:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) [ 198.659357] kauditd_printk_skb: 8 callbacks suppressed [ 198.659371] audit: type=1804 audit(1541810561.534:31): pid=9028 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/65/file0/bus" dev="ramfs" ino=31334 res=1 00:42:41 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x2000000001, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getegid() r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0xe803}, 0xffffffffffffffc4) ioctl$sock_ifreq(r2, 0x8932, &(0x7f0000000000)={'bridge0\x00', @ifru_hwaddr=@remote}) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:42:41 executing program 2: syz_emit_ethernet(0x115, &(0x7f0000000200)={@local, @remote, [{[], {0x8100, 0x569b, 0x37, 0x3}}], {@mpls_uc={0x8847, {[{0x3, 0x7fffffff, 0x80}, {0x2, 0x4, 0x401, 0x9}, {0x699, 0x3f, 0x1, 0x28}, {0x0, 0xef, 0x1, 0x8000}], @generic="0831acb1e6d1d4b429c22edf626666aa5e9831670545d023c5a0f797635e80ab721dcf5ed92714af83ebff35eeef1b7cab268a380f9f5491e236523f82c9efb9024f058739a6da83440eec366588b3340a88863968ff59347b9d163f14b7fb49945dfdc544090e828c01e58ef7e25e26e903fb15225cc02b522bd594084fcf8e393246f33d1fe4740046978398dfd1a1d76e5c53ba676818e32e6a60453d30c6b156a74db8acb1d0d008f72c9e7b49eeff2553440014bf91b50d1e508259bf0c340e2ee6410d7d3f9013414f001798cc35d649ddcf661d66d67ba1c79c5cb8c026a074e7d6a832ccc68b1bbb964a8d7e5e210d"}}}}, &(0x7f0000000040)) 00:42:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:41 executing program 2: r0 = socket(0x15, 0x80005, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000140), 0x4) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80) ioctl$VIDIOC_S_PRIORITY(r1, 0x40045644, 0x0) getsockopt(r0, 0x6, 0xc, &(0x7f00000000c0)=""/1, &(0x7f0000000080)=0x1) [ 199.288985] audit: type=1804 audit(1541810562.174:32): pid=9032 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/65/file0/bus" dev="ramfs" ino=31350 res=1 00:42:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x1}) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x40900) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000005c0)={[], 0x6, 0x215, 0x20, 0x8, 0x8, r0}) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xc543}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x2, [0x3, 0x2]}, 0xc) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80, 0x0) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="104f3ea6d5cdece4314406ebddb3fb20df97f53146a2cc14883c031a211bc71cbfee5cbefb1cac7eba5294d40196dc5e923f0a7796ca4df194762d76890f3cb9a21fa621e8949fce37e3f1b40404681f3edc182359bfbcd4d88bc960919ed05e656e28bb0be0ac2b437cc0b05d0f8029b206e814417cf677fd7c3e3233b17a411c6b5e3bc15ce12e2c4b724ad51941fd36a217125bb44d18f149684f298bbae75f8f346c971b54e3aa0888b6af840ce4265e08e7918a09728a030bad16eb3bd7d22f12a2d26724227e0b5d5ed51a2879d5777b0a02aa897cda830afa35911f45e0"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') close(0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9}) unlinkat(r2, &(0x7f0000000280)='./bus\x00', 0x0) 00:42:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:42 executing program 2: r0 = open(&(0x7f0000000380)='./file0\x00', 0x28080, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000680)='/dev/sg#\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = gettid() r4 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) r5 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r4, 0x40045532, &(0x7f0000000440)) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000001c0)=ANY=[@ANYBLOB="52797a715f8bfb1a4753f7c82a7b07bf496d8f906b2ee1a69185294774"], 0x1d) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r6, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x0, 0x0, r4, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x6}]) getsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f00000003c0), &(0x7f0000000400)=0x4) syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x7, 0x40) fcntl$lock(r2, 0x6, &(0x7f0000000100)={0x0, 0x3, 0x2, 0xfffffffffffffffa, r3}) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000240)=""/211) ioctl$TUNSETPERSIST(r7, 0x400454cb, 0x1) dup2(0xffffffffffffffff, r1) ioctl$TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) openat$cgroup_procs(r0, &(0x7f0000000480)='cgroup.threads\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0x4008ae8a, &(0x7f00000004c0)={0x4, 0x0, [{0x1, 0x0, 0x0, 0x6, 0x100}, {0x7, 0x6, 0x2, 0x3ff, 0xcda}, {0x6e0914b2ed18ee5, 0x8, 0x0, 0x9, 0xfffffffffffffffa}, {0xe, 0x5e, 0x5, 0x0, 0x400}]}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f0000000540)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000580)={{{@in=@multicast1, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f00000006c0)=0xe8) gettid() fstat(r5, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r8, r9, r10) 00:42:42 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cgroup.clone_children\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000001c0)=0x9000000, 0x12) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x6, 0x0, 0x8, 0x6, 0x0, 0x3, 0x8, 0xa, 0x24, 0x3, 0x81, 0x7, 0x1, 0x427, 0x20, 0x20b, 0x8, 0x0, 0x20000, 0x2, 0x8001, 0x85, 0x5, 0x81, 0xffff, 0x5, 0x8, 0xfff, 0x1, 0x80, 0x9, 0x80000000000000, 0x2, 0x7fff, 0xb9, 0x631, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x120, 0xffffffff, 0x98, 0x7, 0x4, 0x5, 0xad5c}, r2, 0x2, r0, 0x1) rt_sigsuspend(&(0x7f0000000040), 0x8) 00:42:42 executing program 3: ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x2000000001, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_udp_encap(r1, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) getegid() r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0xe803}, 0xffffffffffffffc4) ioctl$sock_ifreq(r2, 0x8932, &(0x7f0000000000)={'bridge0\x00', @ifru_hwaddr=@remote}) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 00:42:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x1}) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x40900) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000005c0)={[], 0x6, 0x215, 0x20, 0x8, 0x8, r0}) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xc543}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x2, [0x3, 0x2]}, 0xc) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80, 0x0) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="104f3ea6d5cdece4314406ebddb3fb20df97f53146a2cc14883c031a211bc71cbfee5cbefb1cac7eba5294d40196dc5e923f0a7796ca4df194762d76890f3cb9a21fa621e8949fce37e3f1b40404681f3edc182359bfbcd4d88bc960919ed05e656e28bb0be0ac2b437cc0b05d0f8029b206e814417cf677fd7c3e3233b17a411c6b5e3bc15ce12e2c4b724ad51941fd36a217125bb44d18f149684f298bbae75f8f346c971b54e3aa0888b6af840ce4265e08e7918a09728a030bad16eb3bd7d22f12a2d26724227e0b5d5ed51a2879d5777b0a02aa897cda830afa35911f45e0"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') close(0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9}) unlinkat(r2, &(0x7f0000000280)='./bus\x00', 0x0) 00:42:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB, @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:42 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000200)=0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010000100000000000000000000000000dc47cdc4dbc5b71f9d", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010065727370616e00000c0002000800030030000000"], 0x3c}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000600)=0xe8) r2 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0xc2, 0x40000) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000640)={'vcan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000800)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x14100000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000680)=@ipv6_delroute={0x120, 0x19, 0x1, 0x70bd2d, 0x25dfdbfe, {0xa, 0x0, 0x20, 0x7, 0xfe, 0x3, 0xff, 0x6, 0x500}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x4}, @RTA_METRICS={0x4}, @RTA_OIF={0x8, 0x4, r1}, @RTA_MULTIPATH={0xc, 0x9, {0x7, 0x100000000, 0x100000001, r3}}, @RTA_METRICS={0xe4, 0x8, "f59d595350976a083e6c84e5fb31325192792ade6f04ac918d25e71f0d0b498800cccc79d3b1d04d745dfc0793e1c891c30858837844bb6c52212d5a959086786aca06d554a1b2b32fdc8cc56516e0cf076ab649fb2e8a8c22940b527e8e24da18162f7ee3142273250071b435c93253e125825703dac7c3f23834fcc6bfbb09b1b0bd58ea5b7aa87de49a313b68b711269927bc49b7b4e75e8f111a4cd68bb15f1d33b192228bbdb84ada6b3d9900ecd3276b1743687c892d913d0eb198d78d4363ac4d140885ea2844d18552c06c5a9a5e34806022f776edbc1593bda811"}]}, 0x120}, 0x1, 0x0, 0x0, 0x80}, 0x1) [ 199.577348] audit: type=1804 audit(1541810562.454:33): pid=9071 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor5" name="/newroot/69/file0/bus" dev="ramfs" ino=32356 res=1 00:42:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) [ 199.676025] audit: type=1804 audit(1541810562.504:34): pid=9069 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/66/file0/bus" dev="ramfs" ino=31414 res=1 [ 199.712380] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. [ 199.781862] netlink: 28 bytes leftover after parsing attributes in process `syz-executor2'. 00:42:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0xffffffff) r1 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x12}}, 0x10) sendto$inet(r1, &(0x7f00000002c0)='D', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10) shutdown(r1, 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000080)={'filter\x00', 0x4}, 0x68) 00:42:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',grou', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000ac5000)=0x6, 0x4) r3 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000540)={{{@in=@broadcast, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@remote}}, &(0x7f0000000640)=0xe8) r5 = getgid() sendmmsg$unix(r1, &(0x7f0000002d80)=[{&(0x7f0000000000)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000500)=[{&(0x7f0000000080)="5ff98bb839d08124c9163c0059d9afbe238e8180880c9a2a5bfd059c393071f760088bdd28697959196b51fc151e361f093a26812ca05e798a831524179a95fd762b96721e0361c928d2dc1df193fcf96ad6a8148a94132b6b2f9acfa4e4993a29229b8614454477fbc457015f081c7b72919a1e0d2eae59f87733fb03578a0502d1e74b55c48b8eb94487958b60cdafd4f39ce7a6d281a16f05ca0a7becf7b46c8319045b2f87ff44925e7ae23cc3e2bc490e16d5e8ff4535dfb9b2eb34432f4588807901725278b34efa32b3e861a3815052a8ab6d6e37ca5310ea5ab073f8e80a4ddb093d32ed6b061a", 0xeb}, {&(0x7f0000000180)="1f81ccd35a8163505383b9df8041031a21ff57f9161f7e46680c66c3cf4668a0b688581dedf6bc30fed37315cf54a4e9640f7a262bf8d133593ac3b40ac571a88a62bcaff9f59c39410c2625a580cd93b33703b1f2bd29c37175079a65911867b995c973a6e4681eb0f0e2bd3c54c5f125b56a534c2e955710e7c2b550e7f9713f84e1ba9a", 0x85}, {&(0x7f0000000240)="1128331946e60617ad32dcdb1fa0ef2feb4ece001d812be2bb60439c1d028c962272a653e9ef844721eeb1d582b3cf3ce419e86be9e1690f7fed22923b62b48e92992a1f615833d014f64774ab15248aeca0bca8aed4", 0x56}, {&(0x7f00000002c0)="50142e89e639b8cf41522d4d1e3a55ace5d3c40dab9ac8fd15b29c4f3756d53e3c03e721bd57e4faff20cef21355b625f0250b7251d9c2e45acb20700b0814d32491dff7cec8a4dee685587c4b976b26db095b266840ca86ef52575be5cffbc0007307ca0943a9a17f4002234e663da516365d93be83b4429c62e4046ec0636e13d7772373e341b09f98f3af40200153198f542be0b4e9437a061fbe952e74af4943ebd3d43b30826be4c7518a176b69a08c6d98c396c1af2b9484165b043d37b66d025c4b414da876d1e425351bc1df318cd90e3c06", 0xd6}, {&(0x7f00000003c0)="458370da8281418cc459e90c48e3675048823b8dc6034aa910bd184fa8f8068e5e8120c0604f4b8788e293b943d3e3e518f0a4b12bffc4d921fb7adeabc5478986d9c3d97e080481d96f", 0x4a}, {&(0x7f0000000440)="1c696d1b7da6cb244e89abbf1cec7ceddfe33f927e48d5501899e23933224739d9071a3a84d35c404c4318ac1159f8411b1d92357f8b2f34f90fa82b5b04d1d6af0250436341b69543f3a90bc1e3d34775970d855a0c24d385bf72ea90dff60ed738fc7be3260789e263c50ded96a1b94c4e1762683a18e0d68aab367c", 0x7d}, {&(0x7f00000004c0)="b2bdb78fd673627f92842a6f6fe3a508", 0x10}], 0x7, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r2, r2, r2]}, @rights={0x34, 0x1, 0x1, [r0, r2, r1, r2, r1, r0, r0, r0, r1, r1]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}], 0x64, 0x20000000}, {&(0x7f0000000700)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000800)=[{&(0x7f0000000780)="27d80d822762a78382e82f21b2e63671d093e76008763ffe0674cd37eedc70c84721a0f6b6565b237bf0623551d8045e10daa33bac3dfb7fa00b7f790d5ef3d67ca5640fe157e54846d1267ac4c2e859481b179c584635f792b1105c6fc0839dc584e1dee26c38", 0x67}], 0x1, &(0x7f0000000840)=[@rights={0x20, 0x1, 0x1, [r2, r1, r0, r2, r2]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x24, 0x1, 0x1, [r0, r2, r2, r0, r1, r0]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x20, 0x1, 0x1, [r1, r2, r2, r0, r1]}], 0xac, 0x841}, {&(0x7f0000000900)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000001000)=[{&(0x7f0000000980)="177d714d4b4ac9632cbb1040676c5e58b37ed413922513244d4c6a564b2799110dd78f7fb437ccf1ec97c3ea9e8c1ab50b92b4679a8548dff1be54c114a258f999e348835d1cce8962b75219ec85ba0341e032935ebee5157f3f137da96c1a9b810736244dbe7a74dbaf189fa31c92c00d6c88f0482f7c5f75b306fefdfd7b632b6852fb0ee9cb93aeddf00b2fba3bb4e7e5734fa1508650e99eb9150dc09de6b7980455671179c14aa39563da53bd223bf014e05c31a8ab23d93a482c8cef16d7b4c4ddd9576cca9b256249b923241d54c0bbd4", 0xd4}, {&(0x7f0000000a80)="2fa661e97b58ee58192de59d7e1b56246e8ff69afc306b5af12b35efc3a2ee24da4a2c4eea4602769340b6290c490861e91cbe1ea0fbd6bbd3161ffe498317f2ff0e0ccc98bfcbc52882b8173e48922a9a50b0f655b7f1e0ba4bb57cf7a78c454e194f3f466d86bc3b67f2c925382e6da8e867fd52c8886f90e7755310cb7ebdc43fb9127694dde7f0551ae591a3396221c2bd3a921db4ec", 0x98}, {&(0x7f0000000b40)="fb0da0f3238a55339461e675420d84d055e238644619b7bce9fd91af0dd8d2ebebf0c192cba9751b16f7a9c98e0069d3780ee72c2505477acb3850c502129e931072b7420aefa6c8ff781c9346ef2558dd0310798eae9fc8ddf6a8722522ea479379af5c5e1e5ea28347d56cbac62e63ab761785d62c27d89b62a2a8996cc47628db721d2edd7213dadee21aaacf23e58a9789e94cf027fcb6218d0ec2c8efe377a0a288f850cf1a9032125b74ecb877e515502e93e379a6bfb25c6fb28ad774103bc1e8fbd1aeeaab65d8da46c57009737c630d9c0a3d430e320a3d18622efe", 0xe0}, {&(0x7f0000000c40)="caa28694caeb7856bd5c870d58c39f5b94e2e97f4ff97ae2f3369b6e292d78b6b65daf6d2c1485bab6c6f96b3860af446ce40f21181d32ee002a4e9f3937f067814437d70b7dfda0eaa8a6bb1b6f480d8f1c2d61c834037c64cdd0e09b67d6cdcc42a4445af774a56b61841ad5b75e3032b6e69ebf68a394af54545bae4826328cd80361a5c7daf323d6508a3c43a1637af00dfc4eadb2021121a1aca2b24cc79ed6c0cae0eea8223f8f5105c9cb90ecebde", 0xb2}, {&(0x7f0000000d00)="76b431a03ce6c037", 0x8}, {&(0x7f0000000d40)="31956fc96145e3ad7d249a7db4c150f70e539476316449553779c9ac734c0dace95e3a45632118a1b589df7075f22b91e5578ac748e6dcd132cc72fa5fcc166b88e8e7368c2d543581d15919570a473d13b3bf45b36ae74f129173a60ca246b64e94f0f64ce8b945a81cb8548568760be151ae606482cb769a7111afe82f083c8abbfd5e615f8bb9aa3c9241695e701ed4292c9ed45e4585107b8f1c0f2b3ac7ca545be7733ec9e1645422eac62c0a0f2fee05627fed152991fe0a6415e2585153bc0c1932204f18d7", 0xc9}, {&(0x7f0000000e40)="b090818a79a590bf4ba3588a00fba83c762d05342e2466281246577c90118b7524b09979", 0x24}, {&(0x7f0000000e80)="3a95193e6e25522ee4153c83d3f7da8541808093487890623e9e3ad66057", 0x1e}, {&(0x7f0000000ec0)="a757ee56d3a00ee2102d70ad562db136f97939b610fea72c58ea649383158513e0c6c3c13a214d5699506548c0c3ca9ea127c9f67c02ef", 0x37}, {&(0x7f0000000f00)="5500b7780fe4edaebb63f84ac03d90f7add0366482d9d5e57d42c3fe49eb8c22f2754a310e97b6fe4529f833f42c64c1295f06b200990cc95aa6bd60e11b23659215d994f9406c936ac9d10d6a913f9e103ac15bbdf78a4db502e29888e8dfae87cfa9b4d3abe1ee21bd1700c34b183ee3c16ddf5b327604a7ccf08a6a43c5c527c53563de2537650e5043265c115ca0f802ceb17d9c3c48444332a6b7c3acbe3b95505c852e5d16c3bc4961f226dcfb7d66bc91e878320abea9d0a96c039c746cb58ade7844aa2315439cccec1086c46d62395a41daff824b122c242a4b26b190ea9d632900e4ab7b4ad8b2aa49dea4b1026a43df6601", 0xf7}], 0xa, &(0x7f0000001080)=[@rights={0x34, 0x1, 0x1, [r0, r1, r1, r2, r1, r2, r0, r1, r0, r1]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x14, 0x1, 0x1, [r0, r1]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x24, 0x1, 0x1, [r0, r2, r2, r2, r1, r2]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}], 0xe4, 0x40000}, {&(0x7f0000001180)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000001400)=[{&(0x7f0000001200)="2be5bf0f038c3c463c270c5c6328cffa781e9da6887d758040f70e557e703c53a5fd352bac7bc553a79ed1fa95a06162f4cd1767c95ee9c818262fd99675d8a26e8e45e9d401d32d77d64bb263b803a89c2c51f1599957377b90da1d002e3dba85d912d3802f1b7049df17906287df383d3988930da4b73329", 0x79}, {&(0x7f0000001280)="5b67b7ba495612896f5a7655dfb460c5dd40cbb77e9cb0077131611edac32cfdcefcb80addee507612b54c890fe839a21f1d5db805e3", 0x36}, {&(0x7f00000012c0)="732ed2ee8cf0c7f766a66481068128e9f2da9fb085b1ed47a9a27576b62fbbbd5824e78de40e27d4b764f736a9788db0f36a6c0d1424da131ed3480cbafb2350bb301073497f125d874d3e990a1e98856657d5c29b3ef2c5980d5fb5c0361b9431e95209f8716d4f8a05ca77dfda2f8e01b07f3eeac8b7c281", 0x79}, {&(0x7f0000001340)="5b8713a4f125e968ea3b9de7a62726cf570672a9a45e6b142a525304e29b8933592ba913d5e67fa9c2aefd5cad97a7599e9695d0bf9ae0207fe06644175067f8d5004c18534472c9b31379548aa54cf8c4ceafd57ece889062ac54fed06698aa057add63239895919370ec709b7864855a6f367ee2e930bed57605a1381c485deca4e2f05b3535259d5c68fd6104978920e19c10ffe2ef9cdb261aeeb9032d40a5f301c95a544c3c7718062cdc35c9db4c1ac966ddecbf1b57bede7c1d6bf3", 0xbf}], 0x4, &(0x7f0000001440)=[@cred={0x18, 0x1, 0x2, r3, r4, r5}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x28, 0x1, 0x1, [r1, r1, r1, r1, r1, r1, r2]}, @rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r1, r1, r1]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}], 0xb0, 0x4004000}, {&(0x7f0000001500)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001800)=[{&(0x7f0000001580)="f3a1216fbf25120ccc7e153c2ebef0dd9942d012b3ee41c8330c145d118282a5744c84522e635b3fb033019c3df647f793b3658c538bfac7fcc78348558cdb342848e19172ce4b19f9b89620f27243721f95832603b4a213622e7f1ff4cdbc2087791f7f8f200cc377115e5404a0aa5801ffac1576673b82752cf45959dd931dff15954eb2e38f8d62750cd869a6c1988c73bb71a41dda3b60c967a5684838dbc2e03a944fe536e40be451b652fdc0c3051188a60efc601fa2241a18236e9b2af61fefa026d420c3c57ec59fe696e1e3312a51ec41a49eedc70fd74c3895", 0xde}, {&(0x7f0000001680)="bcf01f83d53c6c2b5b11021340266460a72d52990124c5b6fbd219daa2813c1b9db3286d1c886ab53be4a2fe378d8445ec7722bcd878567e953228b68249952992079fc2896d1050c36ec1b11053e83e1e51fe2f9286f3d441c77289ae92c05b190dd5c2d26ee4f8ba9df94df6c5f77d85358674632a804f1e55f289efd34809a8b565c314b48403fe0aa53ae286bf4dc71f1380587a6110b488775b307cdf22dd4bc6dedc4528429183b237d5fbff10411051e48053383a49c45ffe7e0d5139d731f6a089ad1a2e90f73dfbe26b30f4c04771ae37bd98bdaefbabb6", 0xdc}, {&(0x7f0000001780)="b8eacd32896c8afe2fed5523f5dc767a17cc45223c49ca87bc790d5843acdb48e4a7aa1e0b4cf4f40bed64c2fcc61a9671527350f0100b5e23a3bb4929c8e5832bcf9a9581cf513f", 0x48}], 0x3, &(0x7f0000001840)=[@cred={0x18, 0x1, 0x2, r3, r4, r5}, @rights={0x18, 0x1, 0x1, [r1, r1, r1]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}], 0x48, 0x20000000}, {&(0x7f00000018c0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002cc0)=[{&(0x7f0000001940)="d4b9999ff5f5ab8670f6ff645b83b179cc6c8adabb695404dce790185c1b28bd88fb0bd11a4e76db972a951151c56ea327109288699f51d9a441efc5d9d83f12092347f2d282202f9a4df0d16ab7d142f02ce7bdfd35ab429d1049aeb0ec0ab703f2a91440d691bafa35a91c03004b61618c4864ff449ac4ef002b2346af0088", 0x80}, {&(0x7f00000019c0)="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", 0x1000}, {&(0x7f00000029c0)="15119255eae37ebcc08ccd174569d9341e7a490288263c4c3d6fac7b08f48650747f0a989055bd0c3c6684d7168a49f0736faf045a333884b6235973ea6f3d8a3ac1ca6953f305c6ce8937120670e72d67b16649d190f63181e7e057deec", 0x5e}, {&(0x7f0000002a40)="eb2da2591ec9c841e9fcb8a7ae104a3448d2a50b51dae5c6e4637c76bebbf1901793b428b40680aa4bed87afaa32796e78ce040d93ff4add447a407bdcf72e20697693db78a7f3ae951bba0743d3f356860c627bf69cb6035ab3ee0d461a0de5e99e", 0x62}, {&(0x7f0000002ac0)="c957e157394c13ce98f3dfd806fadfdc64e47510adda1367", 0x18}, {&(0x7f0000002b00)="2d920fb9a1389241e7b2c80abe77c8551ae2bb277575631cf4917c3e81cce188304c0c433e51f89144d8443cb5e3fec3", 0x30}, {&(0x7f0000002b40)="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", 0xfc}, {&(0x7f0000002c40)="84c4ee077634b8ea862707876ecfd5e9790937c3cb2249315301648ef8349b02e3984d9a4f67a40b8b2672f82ffbdd76f75d0b38a42ba2ad22feab2ccee1f1862b3e54e7acdf91a8b80c2e0b1640e93836526b69f8e1f90ea4f47535", 0x5c}], 0x8, &(0x7f0000002d00)=[@rights={0x20, 0x1, 0x1, [r0, r0, r1, r0, r1]}, @cred={0x18, 0x1, 0x2, r3, r4, r5}, @cred={0x18, 0x1, 0x2, r3, r4, r5}], 0x50, 0x44010}], 0x6, 0x0) 00:42:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:43 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000380)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2, 0x3, 0x2, 0x0, {0xa, 0x4e21, 0x2, @empty, 0x8000}}}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000140)="490d96447e6a9f89abd66f254157992422ef812035ad69b31497b619dc133b3ff9d4d1229ef9051ae6bcf52229b75e098d458947610b82367becec51475a9f74c03f7c0317b8ed86a288a885aabdc633d53323eb46a0cc361c", 0x59}, {&(0x7f00000001c0)="44f97863d25f036df9cea5282b8a6ffbdcf2287e1ab5cb4507f66fa9e69ce2a7a59dc4e8a7b666307dc21c4dc77333df2de88d9cb13d508c3385ae90fd26878222af036f77cfdcd3e2638c1649d102213e72762c0e210e5fa406a50aa01e785fa7e8eeab8fb7839b9f8aea2c25aed36b3064302e84bb6df7636368b2febf674f858287df8473d8ade0816aebd4cc8a576c4a5a6ce888e4657129c70e253b", 0x9e}, {&(0x7f0000000280)="d7dc5bf4bd4a07cbbd7e575501500f1ffd743fe66ef4b5528ab3288a77a2e9f8f327e6997feb89b31675fb771def399221cfa7911a012bb72f807d84b0c2ca76cb69123969d14fac78ec513de6a3364c75e52b97554bce81a5dcc79fb9b82668bee03958d5a5d8200fd31f1841e3ffa11fc03b560b93ff34b889afdadc48c7e6386cd1fbfe50fd8170ad81d080c39ff05c51ac4737c7817d534dceace5a6e47250734a55fb17bcc9cd869a6324929ec68a2c8d9c090ceb857b3b1a5aad7d4f3547f8605552f293b16473ffa4ff52f9bfcadf65984bcc1758479c92", 0xdb}], 0x3, 0x0, 0x0, 0x4000800}, 0x1) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4132f142"}, 0x0, 0x0, @fd=r1, 0x4}) 00:42:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) read(r0, &(0x7f0000000180)=""/11, 0x3a2) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) r3 = syz_open_pts(r0, 0x0) getresgid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000200)) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x2) dup2(r2, r3) 00:42:43 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x7ff, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000140)=""/98, 0x62) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000000)=@proc={0x10, 0x0, 0x25dfdbfc}, 0x6) ioctl$TIOCLINUX5(r0, 0x541c, &(0x7f0000000100)={0x5, 0x3f, 0x8, 0x401, 0x1}) sendmsg$nl_netfilter(r1, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="1400000004015792ae501d64280a000000000000"], 0x14}}, 0x0) 00:42:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x1}) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x1, 0x40900) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f00000005c0)={[], 0x6, 0x215, 0x20, 0x8, 0x8, r0}) chdir(&(0x7f0000000000)='./file0\x00') r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0xc543}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x2, [0x3, 0x2]}, 0xc) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x80, 0x0) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="104f3ea6d5cdece4314406ebddb3fb20df97f53146a2cc14883c031a211bc71cbfee5cbefb1cac7eba5294d40196dc5e923f0a7796ca4df194762d76890f3cb9a21fa621e8949fce37e3f1b40404681f3edc182359bfbcd4d88bc960919ed05e656e28bb0be0ac2b437cc0b05d0f8029b206e814417cf677fd7c3e3233b17a411c6b5e3bc15ce12e2c4b724ad51941fd36a217125bb44d18f149684f298bbae75f8f346c971b54e3aa0888b6af840ce4265e08e7918a09728a030bad16eb3bd7d22f12a2d26724227e0b5d5ed51a2879d5777b0a02aa897cda830afa35911f45e0"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') close(0xffffffffffffffff) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000100)={0x0, 0x2, 0x0, 0x7fffffff, 0x0, 0x9}) unlinkat(r2, &(0x7f0000000280)='./bus\x00', 0x0) 00:42:43 executing program 3: r0 = socket$inet6(0x10, 0x800000000002, 0x17ffe) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10, 0x9, 0x8000000000000000}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) setxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000100)=@md5={0x1, "afe421e5cfb920113b636dc264634766"}, 0x11, 0x1) 00:42:43 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x1) setxattr$security_evm(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140), 0x1, 0x2) r1 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000200)={'bridge_slave_0\x00', 0x1000}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001400)='/proc/self/net/pfkey\x00', 0x20000, 0x0) time(&(0x7f0000001a40)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000001800)={0x2, &(0x7f00000017c0)=[{}, {}]}) r3 = dup(r0) open$dir(&(0x7f0000000000)='./file0\x00', 0x80080, 0x4) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x4) ioctl$TIOCSBRK(r3, 0x40044591) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000180)=0x0) process_vm_writev(r4, &(0x7f0000001300)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x2, &(0x7f0000001780)=[{&(0x7f0000001340)=""/162, 0xa2}, {&(0x7f0000001400)}, {&(0x7f0000001440)=""/77, 0x4d}, {&(0x7f00000014c0)=""/237, 0xed}, {&(0x7f00000015c0)=""/152, 0x98}, {&(0x7f0000001680)=""/230, 0xe6}], 0x6, 0x0) write$binfmt_elf32(r0, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], 0x58) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000040)) 00:42:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:43 executing program 5: add_key(&(0x7f0000000040)="6173796d6d6574727d5039a87857ae0df4ad696300", &(0x7f0000000000), &(0x7f0000000200)="3082008bc8718e41645f36cb107801fcc569ce49db476cfdd0d88cd8b934ccc08a36e362ef5a29500246e10ff2f66fc6cdbf55fef375329420a959f6bae207b9671002ca32de199b0be222f0d8a073d768777c52a193b60e8182d00f06866a5d9402525061d91c02bb117b933eec4fc8d341c42d6f849f212a24a5a8fda22b134d853a0b86489faea61518d2a3ed00", 0x8f, 0xfffffffffffffffd) 00:42:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x200000000, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000008c0)={0x0, 0x48, "5778cdcd1b7af9a464fa205a47949d8d46e8cd6e05fe55bffa6647d6d0c8556e1c38dccf2445ba2015bf25c7abbc85d0e0db36196d15499e3b4d49de999d6dd36f5598bd1feba4ca"}, &(0x7f0000000040)=0x50) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r2, 0x8, 0x30}, 0xc) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000800)={[0x103002, 0x9fbd365ab7fd3d2a, 0x5000, 0x100000], 0xabe6, 0x23, 0xd511}) setsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f00000002c0)=0x15, 0x2) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000a00)=""/175) umount2(&(0x7f0000000140)='./file0\x00', 0x0) [ 200.615394] audit: type=1804 audit(1541810563.494:35): pid=9116 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/67/file0/bus" dev="ramfs" ino=32457 res=1 00:42:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',group_i', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:43 executing program 3: socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f00000000c0)={'filter\x00', 0x4}, 0x68) r1 = socket$inet(0x10, 0x7fffe, 0x0) sendmsg(r1, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="2f0000001800030007fffd946fa283bc8020000000040005031d8568130009000f0014cc16ccbb24e0710b42fa3ccc", 0x2f}], 0x1}, 0x0) 00:42:43 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x1, './file0\x00'}, 0x6e) r2 = epoll_create1(0x0) readv(r1, &(0x7f0000000840)=[{&(0x7f0000000800)=""/26, 0x1a}], 0x1) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000b82000)={0x10000004}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x20000, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r3, 0xc0e05403, &(0x7f00000000c0)={{0xffffffffffffffff, 0x3, 0x10001, 0x0, 0x2}, 0x4, 0x0, 'id0\x00', 'timer1\x00', 0x0, 0x2, 0x80, 0xfffffffffffffffa, 0x1}) epoll_wait(r2, &(0x7f0000000000)=[{}], 0x8e, 0x0) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x6, &(0x7f0000b60000), 0x0, &(0x7f00004f9000)}}], 0x1, 0x0, 0x0) 00:42:43 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x101400, 0x38) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) listen(r0, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001b40), &(0x7f0000001d40)=0x4) setfsgid(r3) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r4, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) creat(&(0x7f00000001c0)='./file0\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) getsockname$netlink(r5, &(0x7f0000000480), &(0x7f00000004c0)=0xc) r6 = syz_open_procfs(r2, &(0x7f0000000500)='uid_map\x00') r7 = mmap$binder(&(0x7f0000ff5000/0xb000)=nil, 0xb000, 0x3000007, 0x1a7830, 0xffffffffffffff9c, 0x29) ioctl$BINDER_GET_NODE_DEBUG_INFO(r6, 0xc018620b, &(0x7f0000000440)={r7}) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(r8, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f00000001c0), 0x0, &(0x7f0000000200), 0x0, 0x4890}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0xa, @dev, [0xf401000000000000, 0x300000003000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x1f, 0x0, 0x0, 0xd}, 0x98) syz_open_dev$evdev(&(0x7f0000003400)='/dev/input/event#\x00', 0xffffffff80000000, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000034c0)=[{&(0x7f0000001e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002000)=[{&(0x7f0000001f80)="aef499eee7e79ab629d9c4aca6f55a489e18dd3a843b75bb8b25ae3dc30da4eb7b17568acae3ea1072e046226f1e2d182b7b55136af6", 0x36}], 0x1}], 0x1, 0x1) openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x8000, 0x0) r9 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)="fa6468af60bddb8390d9d6436b33ff3d41f20a92e319afceea1a47508e784abd5ebb5146793f418fc9240e25acec9d134facf13bed265fa91878db84f65731f1b5fd46dd7fe630d4f17faadc8932", 0x4e, 0xfffffffffffffffc) keyctl$read(0xb, r9, &(0x7f0000000600)=""/205, 0xcd) r10 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r10, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f00000003c0)=ANY=[@ANYBLOB="09000080c5bf657b44245f9ebaa7af8b24ec1271f5804e1fb8e645cab6ac2cff08da3e3e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000003480)=0x28) 00:42:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000005ff7)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x2, 0x28, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0x6012, r1, 0x1) 00:42:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',group_id', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:44 executing program 1: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x2) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r2, 0x641e) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x4000, @dev, [0xf401000000000000, 0x300000001000000, 0x0, 0x0, 0x4000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)) dup(r3) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) r4 = socket$netlink(0x10, 0x3, 0xc) bind$netlink(r4, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) 00:42:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYBLOB=',group_id', @ANYRESDEC=0x0]) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0x8c82}}, 0x30) 00:42:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000001c0)='\x00', 0x401, 0x44) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000200)={0x0, @loopback, @remote}, &(0x7f0000000240)=0xc) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc044565d, &(0x7f00000002c0)={0x8, 0xf, 0x4, 0x4, {0x0, 0x2710}, {0x7, 0x8, 0x1, 0x6d4a, 0x100000000, 0x80, "e774f314"}, 0x3f, 0x3, @planes=&(0x7f0000000280)={0x7, 0x4, @fd=r1, 0x1}, 0x4}) setrlimit(0xd, &(0x7f0000000040)={0x4, 0x100000001}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x1) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40046432, &(0x7f0000000100)=0xc7a4) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f0000000140)=ANY=[@ANYBLOB="04000000000000003a0b00000000000001040000000000000f080000000000006a08000000000000ff0b00000000000008000000000000007a0b0000000000000300000000000000"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x4000009d, 0x0, 0x82ffff}]}) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f0000000080)={0x0, 0x7f51, 0x800, 0x1, 0x8001}) epoll_create1(0x80000) [ 201.331045] kasan: CONFIG_KASAN_INLINE enabled [ 201.335647] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 201.335679] kobject: 'kvm' (0000000012e53910): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 201.343022] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 201.343039] CPU: 1 PID: 9172 Comm: syz-executor0 Not tainted 4.20.0-rc1+ #231 [ 201.343046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.343073] RIP: 0010:__lock_acquire+0xa00/0x4c20 [ 201.379738] Code: 28 00 00 00 0f 85 3e 2b 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <80> 3c 02 00 0f 85 aa 2c 00 00 49 81 7d 00 60 a2 52 8a 0f 84 3d f7 [ 201.398644] RSP: 0018:ffff88018f8c7060 EFLAGS: 00010006 [ 201.404009] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 201.411276] RDX: 0000000000000039 RSI: 0000000000000000 RDI: 00000000000001c8 [ 201.418549] RBP: ffff88018f8c73e8 R08: 0000000000000001 R09: 0000000000000000 [ 201.425830] R10: 0000000000000001 R11: ffff8801b79c6500 R12: ffff8801b79c6500 [ 201.433099] R13: 00000000000001c8 R14: 0000000000000000 R15: 0000000000000000 [ 201.440375] FS: 0000000000000000(0000) GS:ffff8801daf00000(0063) knlGS:00000000f5fbab40 [ 201.448604] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 201.454484] CR2: 00000000f5f78db0 CR3: 00000001d9337000 CR4: 00000000001426e0 [ 201.461760] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.469029] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 201.476293] Call Trace: [ 201.478892] ? __switch_to_asm+0x34/0x70 [ 201.482963] ? preempt_notifier_register+0x200/0x200 [ 201.488079] ? __switch_to_asm+0x34/0x70 [ 201.492153] ? __lock_acquire+0x62f/0x4c20 [ 201.496397] ? __switch_to_asm+0x34/0x70 [ 201.500467] ? __switch_to_asm+0x40/0x70 [ 201.504530] ? mark_held_locks+0x130/0x130 [ 201.508777] ? mark_held_locks+0x130/0x130 [ 201.513019] ? __sched_text_start+0x8/0x8 [ 201.517181] ? zap_class+0x640/0x640 [ 201.521080] ? plist_check_list+0xa0/0xa0 [ 201.525231] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 201.529818] ? trace_hardirqs_on+0xbd/0x310 [ 201.534141] ? kasan_check_read+0x11/0x20 [ 201.538301] ? vmx_vcpu_load+0xb00/0x1030 [ 201.542455] ? vmx_set_cr4+0x7c0/0x7c0 [ 201.546345] ? zap_class+0x640/0x640 [ 201.550073] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 201.555618] lock_acquire+0x1ed/0x520 [ 201.559426] ? kvm_ioapic_scan_entry+0x7f/0x3c0 [ 201.564099] ? lock_release+0xa00/0xa00 [ 201.568103] ? lock_acquire+0x1ed/0x520 [ 201.572089] ? kvm_arch_vcpu_ioctl_run+0x30f/0x72a0 [ 201.577117] ? lock_release+0xa00/0xa00 [ 201.580916] kobject: '0:52' (000000003ea725b6): kobject_add_internal: parent: 'bdi', set: 'devices' [ 201.581102] _raw_spin_lock+0x2d/0x40 [ 201.594082] ? kvm_ioapic_scan_entry+0x7f/0x3c0 [ 201.598760] kvm_ioapic_scan_entry+0x7f/0x3c0 [ 201.603264] kvm_arch_vcpu_ioctl_run+0x3292/0x72a0 [ 201.608198] ? kvm_vcpu_ioctl+0x1e5/0x1150 [ 201.612438] ? __lock_acquire+0x62f/0x4c20 [ 201.616680] ? kvm_arch_vcpu_runnable+0x710/0x710 [ 201.621525] ? mark_held_locks+0x130/0x130 [ 201.625768] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 201.630961] ? drop_futex_key_refs.isra.14+0x6d/0xe0 [ 201.636077] ? futex_wake+0x304/0x760 [ 201.639886] ? __lock_acquire+0x62f/0x4c20 [ 201.644135] ? mark_held_locks+0x130/0x130 [ 201.647395] kobject: '0:52' (000000003ea725b6): kobject_uevent_env [ 201.648368] ? zap_class+0x640/0x640 [ 201.648380] ? do_futex+0x249/0x26d0 [ 201.648395] ? mark_held_locks+0x130/0x130 [ 201.648411] ? is_bpf_text_address+0xd3/0x170 [ 201.648426] ? kernel_text_address+0x79/0xf0 [ 201.648449] kvm_vcpu_ioctl+0x5c8/0x1150 [ 201.671504] kobject: '0:52' (000000003ea725b6): fill_kobj_path: path = '/devices/virtual/bdi/0:52' [ 201.675244] ? kvm_vcpu_ioctl+0x5c8/0x1150 [ 201.675261] ? kvm_uevent_notify_change.part.32+0x450/0x450 [ 201.675273] ? lock_downgrade+0x900/0x900 [ 201.675292] ? check_preemption_disabled+0x48/0x280 [ 201.707595] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 201.707612] ? kasan_check_read+0x11/0x20 [ 201.707626] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 201.707638] ? rcu_softirq_qs+0x20/0x20 [ 201.707656] ? __fget+0x4d1/0x740 [ 201.707671] ? ksys_dup3+0x680/0x680 [ 201.707685] ? __might_fault+0x12b/0x1e0 [ 201.707700] ? lock_downgrade+0x900/0x900 [ 201.707716] ? lock_release+0xa00/0xa00 [ 201.707729] ? perf_trace_sched_process_exec+0x860/0x860 [ 201.707745] ? pvclock_read_flags+0x160/0x160 [ 201.707757] ? posix_ktime_get_ts+0x15/0x20 [ 201.707772] ? trace_hardirqs_off_caller+0x310/0x310 [ 201.707790] ? __fget_light+0x2e9/0x430 [ 201.707808] kvm_vcpu_compat_ioctl+0x210/0x4a0 [ 201.707825] ? put_old_timespec32+0x110/0x280 [ 201.707839] ? kvm_vcpu_ioctl+0x1150/0x1150 [ 201.707853] ? get_old_timespec32+0x2a0/0x2a0 [ 201.707868] ? do_fast_syscall_32+0x150/0xfb2 [ 201.707882] ? do_fast_syscall_32+0x150/0xfb2 [ 201.707896] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 201.707912] ? kvm_vcpu_ioctl+0x1150/0x1150 [ 201.707925] __ia32_compat_sys_ioctl+0x20e/0x630 [ 201.707942] do_fast_syscall_32+0x34d/0xfb2 [ 201.707958] ? do_int80_syscall_32+0x890/0x890 [ 201.707972] ? entry_SYSENTER_compat+0x68/0x7f [ 201.707987] ? trace_hardirqs_off_caller+0xbb/0x310 [ 201.708001] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.708015] ? trace_hardirqs_on_caller+0x310/0x310 [ 201.708029] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 201.708045] ? post_copy_siginfo_from_user.isra.25.part.26+0x250/0x250 [ 201.708066] ? __switch_to_asm+0x40/0x70 [ 201.708079] ? __switch_to_asm+0x34/0x70 [ 201.708095] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 201.708110] entry_SYSENTER_compat+0x70/0x7f [ 201.708121] RIP: 0023:0xf7fbea29 [ 201.708135] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 201.708142] RSP: 002b:00000000f5fba0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 201.708155] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000000ae80 [ 201.708162] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 201.708169] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 201.708177] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 201.708184] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 201.708194] Modules linked in: [ 201.708212] ---[ end trace 569cb00a458448bd ]--- [ 201.708227] RIP: 0010:__lock_acquire+0xa00/0x4c20 [ 201.708239] Code: 28 00 00 00 0f 85 3e 2b 00 00 48 8d 65 d8 5b 41 5c 41 5d 41 5e 41 5f 5d c3 48 b8 00 00 00 00 00 fc ff df 4c 89 ea 48 c1 ea 03 <80> 3c 02 00 0f 85 aa 2c 00 00 49 81 7d 00 60 a2 52 8a 0f 84 3d f7 [ 201.708246] RSP: 0018:ffff88018f8c7060 EFLAGS: 00010006 [ 201.708256] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: 0000000000000000 [ 201.708264] RDX: 0000000000000039 RSI: 0000000000000000 RDI: 00000000000001c8 [ 201.708271] RBP: ffff88018f8c73e8 R08: 0000000000000001 R09: 0000000000000000 [ 201.708279] R10: 0000000000000001 R11: ffff8801b79c6500 R12: ffff8801b79c6500 [ 201.708287] R13: 00000000000001c8 R14: 0000000000000000 R15: 0000000000000000 [ 201.708298] FS: 0000000000000000(0000) GS:ffff8801daf00000(0063) knlGS:00000000f5fbab40 [ 201.708306] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 201.708314] CR2: 00000000f5f78db0 CR3: 00000001d9337000 CR4: 00000000001426e0 [ 201.708325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 201.708332] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 201.708338] Kernel panic - not syncing: Fatal exception [ 201.709612] Kernel Offset: disabled [ 202.051756] Rebooting in 86400 seconds..