[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 58.014304] audit: type=1800 audit(1539642735.061:25): pid=6143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 58.033871] audit: type=1800 audit(1539642735.061:26): pid=6143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 58.053451] audit: type=1800 audit(1539642735.091:27): pid=6143 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.78' (ECDSA) to the list of known hosts. 2018/10/15 22:32:28 fuzzer started 2018/10/15 22:32:33 dialing manager at 10.128.0.26:44333 2018/10/15 22:32:33 syscalls: 1 2018/10/15 22:32:33 code coverage: enabled 2018/10/15 22:32:33 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/15 22:32:33 setuid sandbox: enabled 2018/10/15 22:32:33 namespace sandbox: enabled 2018/10/15 22:32:33 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/15 22:32:33 fault injection: enabled 2018/10/15 22:32:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/15 22:32:33 net packed injection: enabled 2018/10/15 22:32:33 net device setup: enabled 22:35:05 executing program 0: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x80000000, 0xd1e1, 0x8001, 'queue0\x00'}) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000100)={{0x4, 0x3, 0x6, 0x1, 0x1, 0x1ff}, 0x8}) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), &(0x7f0000000180)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f00000001c0)={0x5, 0x4, 0xfffffffffffffffd, 0x8, 0x101}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000300)=0xe8) sendmsg$can_raw(r0, &(0x7f0000000440)={&(0x7f0000000340)={0x1d, r1}, 0x10, &(0x7f0000000400)={&(0x7f0000000380)=@canfd={{0x1, 0x401, 0x1, 0x3}, 0x9, 0x2, 0x0, 0x0, "35eef7e81d0346b12be7ef5f6c761c34db4615ce7d4353bf0e719b305c637a3328a426f6840c77516c1c801a48dfc12ee4476fd313605d1a208131be0db120f7"}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x1) syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') r2 = shmget(0x1, 0x3000, 0x202, &(0x7f0000ffb000/0x3000)=nil) shmctl$SHM_LOCK(r2, 0xb) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000004c0)={{0xa, 0x4e23, 0x5, @ipv4={[], [], @broadcast}, 0x6}, {0xa, 0x4e20, 0x1000, @empty, 0x3}, 0xfffffffffffffffd, [0xfffffffffffffffa, 0x1, 0x6, 0x3, 0xff, 0x7fffffff, 0xbc, 0x3]}, 0x5c) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000580)={0x3, &(0x7f0000000540)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000640)={r3, &(0x7f00000005c0)=""/118}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000700)={r0, 0x50, &(0x7f0000000680)}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000740)=0x10, 0x4) socket$nl_route(0x10, 0x3, 0x0) read(r0, &(0x7f0000000780)=""/4096, 0x1000) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000001780)="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") socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000002780)={0x0, 0x3, 0x7, [0x7, 0x401, 0x2, 0xffff, 0xc061, 0x6, 0x100000000]}, &(0x7f00000027c0)=0x16) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000002800)={r4, 0x8001}, 0x8) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000002840)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000002940)={0x0, 0x0, 0xa82c}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000002980)={r5}) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002a00)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000002ac0)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002a80)={&(0x7f0000002a40)={0x34, r6, 0x300, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}]}]}, 0x34}}, 0x40000) r7 = semget$private(0x0, 0x0, 0x200) semctl$SETALL(r7, 0x0, 0x11, &(0x7f0000002b00)=[0x1f, 0x6]) write$UHID_CREATE(r0, &(0x7f0000002c00)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002b40)=""/170, 0xaa, 0x7fffffff, 0x6, 0x57, 0x7fff, 0x1}, 0x120) syzkaller login: [ 229.264321] IPVS: ftp: loaded support on port[0] = 21 [ 231.641009] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.647686] bridge0: port 1(bridge_slave_0) entered disabled state [ 231.656410] device bridge_slave_0 entered promiscuous mode [ 231.818175] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.824874] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.833351] device bridge_slave_1 entered promiscuous mode [ 231.974083] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 232.116957] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 22:35:09 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="2c1860a910bbdcd890d44d4521e05acd35da4212c9618e871f54b235e3ad01502c918c923e4280fd7c718007a93280fda09ec9c2d278c29a485c3428f1daf70a979df653", 0x44) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x795a, 0x5d, 0x80000000, {r1, r2+30000000}, 0x7, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xc0, r3, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x73}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}]}, 0xc0}, 0x1, 0x0, 0x0, 0x8000}, 0x10) shmget$private(0x0, 0x4000, 0x7800020c, &(0x7f0000ffa000/0x4000)=nil) r4 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000380)={&(0x7f0000000340)='.\x00', 0x0, 0x18}, 0x10) syz_emit_ethernet(0x3a, &(0x7f00000003c0)={@empty, @broadcast, [{[], {0x8100, 0x1000, 0x9b, 0x4}}], {@x25={0x805, {0x3, 0xff, 0xf7, "c9ea617ce90c80edd52fedaa6975ef37be7609c2e5465267a6e703607d64faf530d948a6ae"}}}}, &(0x7f0000000400)={0x1, 0x2, [0xdf6, 0x511, 0x80, 0x543]}) r5 = signalfd4(r4, &(0x7f0000000440)={0x8}, 0x8, 0x80000) r6 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e24, @rand_addr=0xa830}}, [0x9, 0x80000000, 0x5, 0x4a0, 0x1, 0x0, 0xffff, 0xfff, 0x58bd83b3, 0x40, 0x80, 0x9, 0x1, 0x4, 0xb3]}, &(0x7f00000005c0)=0x100) getsockopt$inet_sctp6_SCTP_CONTEXT(r6, 0x84, 0x11, &(0x7f0000000600)={r7, 0x9}, &(0x7f0000000640)=0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000006c0)={&(0x7f0000000680)='./file0\x00', r6}, 0x10) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000740)=&(0x7f0000000700)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000780)=0x0) r9 = getpgid(0x0) kcmp(r8, r9, 0x2, r0, r6) fallocate(r5, 0x8, 0x2, 0x80000001) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000007c0)=""/13) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000008c0)={r4, &(0x7f0000000800)="8bdab49c1d86aed056b66e57e45180a96613a87da079b29b356f739d62bfe8e9e14357abb0a532f60cd561ce8d6a4d3d41daf01f0e3c0ff672a252172ec1f48bf286e6972dfda7fc848e5b7499a9de2ba439da6f8db2a122a016212db3eced249d911cc8aa48ac3957a29016109e341a9a56c6554110d61472b090c8819dcf5aa47c7427cb"}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000900)={r0, r0, 0xb, 0x1}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000980)={&(0x7f0000000940)='./file0\x00', r6}, 0x10) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000009c0)={0x0, 0x0}, &(0x7f0000000a00)=0xc) ioctl$TUNSETOWNER(r6, 0x400454cc, r10) recvmmsg(r6, &(0x7f0000002bc0)=[{{&(0x7f0000000a40)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000002b40)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/115, 0x73}, {&(0x7f0000001b40)=""/4096, 0x1000}], 0x3, &(0x7f0000002b80)=""/59, 0x3b, 0x792}, 0x8}], 0x1, 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, &(0x7f0000002c00)=""/4096) ioctl$KDGKBMETA(r6, 0x4b62, &(0x7f0000003c00)) getsockopt$sock_linger(r6, 0x1, 0xd, &(0x7f0000003c40), &(0x7f0000003c80)=0x8) recvmmsg(r4, &(0x7f000000b440)=[{{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003cc0)=""/159, 0x9f}, {&(0x7f0000003d80)=""/194, 0xc2}, {&(0x7f0000003e80)=""/110, 0x6e}, {&(0x7f0000003f00)=""/75, 0x4b}], 0x4, &(0x7f0000003fc0)=""/15, 0xf, 0x400}, 0x4}, {{&(0x7f0000004000)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, 0x80, &(0x7f0000005700)=[{&(0x7f0000004080)=""/4096, 0x1000}, {&(0x7f0000005080)=""/23, 0x17}, {&(0x7f00000050c0)=""/153, 0x99}, {&(0x7f0000005180)=""/239, 0xef}, {&(0x7f0000005280)=""/167, 0xa7}, {&(0x7f0000005340)=""/196, 0xc4}, {&(0x7f0000005440)=""/184, 0xb8}, {&(0x7f0000005500)=""/239, 0xef}, {&(0x7f0000005600)=""/245, 0xf5}], 0x9, &(0x7f00000057c0)=""/144, 0x90, 0x400000000000000}, 0x8001}, {{&(0x7f0000005880)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000005b80)=[{&(0x7f0000005900)=""/121, 0x79}, {&(0x7f0000005980)=""/97, 0x61}, {&(0x7f0000005a00)=""/17, 0x11}, {&(0x7f0000005a40)=""/55, 0x37}, {&(0x7f0000005a80)=""/187, 0xbb}, {&(0x7f0000005b40)=""/56, 0x38}], 0x6, &(0x7f0000005c00)=""/58, 0x3a, 0x1}, 0x8a7}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000005c40)=""/126, 0x7e}, {&(0x7f0000005cc0)=""/41, 0x29}, {&(0x7f0000005d00)=""/82, 0x52}, {&(0x7f0000005d80)}], 0x4, &(0x7f0000005e00)=""/4096, 0x1000, 0x8f}, 0x9}, {{&(0x7f0000006e00)=@hci, 0x80, &(0x7f00000093c0)=[{&(0x7f0000006e80)=""/55, 0x37}, {&(0x7f0000006ec0)=""/227, 0xe3}, {&(0x7f0000006fc0)=""/174, 0xae}, {&(0x7f0000007080)=""/4096, 0x1000}, {&(0x7f0000008080)=""/187, 0xbb}, {&(0x7f0000008140)=""/242, 0xf2}, {&(0x7f0000008240)=""/197, 0xc5}, {&(0x7f0000008340)=""/98, 0x62}, {&(0x7f00000083c0)=""/4096, 0x1000}], 0x9, &(0x7f0000009480)=""/183, 0xb7, 0x142d25cb}, 0x7fff}, {{&(0x7f0000009540)=@rc, 0x80, &(0x7f0000009a80)=[{&(0x7f00000095c0)=""/238, 0xee}, {&(0x7f00000096c0)=""/43, 0x2b}, {&(0x7f0000009700)=""/20, 0x14}, {&(0x7f0000009740)=""/170, 0xaa}, {&(0x7f0000009800)=""/74, 0x4a}, {&(0x7f0000009880)=""/235, 0xeb}, {&(0x7f0000009980)=""/253, 0xfd}], 0x7, &(0x7f0000009b00)=""/2, 0x2, 0x4}, 0x6}, {{&(0x7f0000009b40)=@hci, 0x80, &(0x7f0000009d00)=[{&(0x7f0000009bc0)=""/56, 0x38}, {&(0x7f0000009c00)=""/49, 0x31}, {&(0x7f0000009c40)=""/22, 0x16}, {&(0x7f0000009c80)=""/128, 0x80}], 0x4, &(0x7f0000009d40)=""/226, 0xe2, 0x7f}, 0x240000000000000}, {{&(0x7f0000009e40)=@in6={0xa, 0x0, 0x0, @dev}, 0x80, &(0x7f000000b2c0)=[{&(0x7f0000009ec0)=""/122, 0x7a}, {&(0x7f0000009f40)=""/4096, 0x1000}, {&(0x7f000000af40)}, {&(0x7f000000af80)=""/186, 0xba}, {&(0x7f000000b040)=""/92, 0x5c}, {&(0x7f000000b0c0)=""/212, 0xd4}, {&(0x7f000000b1c0)=""/199, 0xc7}], 0x7, &(0x7f000000b340)=""/207, 0xcf, 0x400}, 0x998b}], 0x8, 0x10022, 0x0) [ 232.564765] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 232.759958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 233.081703] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 233.088928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 233.297269] IPVS: ftp: loaded support on port[0] = 21 [ 233.870843] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 233.879085] team0: Port device team_slave_0 added [ 234.178336] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 234.186641] team0: Port device team_slave_1 added [ 234.428727] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 234.435897] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.444950] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.628044] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 234.635168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.644105] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.864433] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 234.872240] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.881386] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 235.054695] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 235.063405] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 235.072824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 235.805522] ip (6408) used greatest stack depth: 53264 bytes left [ 237.174650] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.181128] bridge0: port 1(bridge_slave_0) entered disabled state [ 237.189751] device bridge_slave_0 entered promiscuous mode [ 237.403021] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.409525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 237.416583] bridge0: port 1(bridge_slave_0) entered blocking state [ 237.423103] bridge0: port 1(bridge_slave_0) entered forwarding state [ 237.432058] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 237.474150] bridge0: port 2(bridge_slave_1) entered blocking state [ 237.480664] bridge0: port 2(bridge_slave_1) entered disabled state [ 237.489506] device bridge_slave_1 entered promiscuous mode [ 237.631266] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 237.864953] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 238.102313] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 22:35:15 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffff9c, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x6, 0x1ff, 0x2, 0x0, 0x8c, 0x6, 0x7fff00000000000, {0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x2, 0x1, 0x1f, 0x6, 0x5}}, &(0x7f00000000c0)=0xb0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1, 0x40}, &(0x7f0000000140)=0x8) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000180)={'icmp6\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000200)={@dev={0xac, 0x14, 0x14, 0xe}, @remote}, 0x8) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000240)=""/21) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000280)=""/81) bind$pptp(r0, &(0x7f0000000300), 0x1e) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x8) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000340)={0xffff, 0x6, 0x80, 0x8e, 0x3, 0x8}) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x10) write$P9_RLERRORu(r2, &(0x7f00000003c0)={0x10, 0x7, 0x2, {{0x3, 'em0'}, 0x2}}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000400)=0x120010, 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000440)={0x0, 0x80000000, 0x2, 0xfffffffffffffffd, 0xfff, 0xfff, 0x2, 0x0, r1}, &(0x7f0000000480)=0x20) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000004c0)=0x100000, 0x4) prctl$getname(0x10, &(0x7f0000000500)=""/202) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000600)) ioctl$RTC_AIE_ON(r0, 0x7001) syz_open_dev$sndctrl(&(0x7f00000006c0)='/dev/snd/controlC#\x00', 0x10001, 0x400000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000700)=0x4, 0x4) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r2, 0xc00c642d, &(0x7f0000000740)={0x0, 0x80000, r2}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000780)={0x0, 0x0}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000007c0)={r3, r4}) r5 = shmget$private(0x0, 0x2000, 0x284, &(0x7f0000ffe000/0x2000)=nil) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f0000000840)=0xc) getresgid(&(0x7f0000000880), &(0x7f00000008c0)=0x0, &(0x7f0000000900)) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000940)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000a40)=0xe8) stat(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000b00)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b40)={0x0}, &(0x7f0000000b80)=0xc) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000bc0)={{0x9, r6, r7, r8, r9, 0x180, 0x7}, 0x7, 0x2, 0x4, 0xfffffffffffffc3e, r10, r11, 0x3c4}) [ 238.499207] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 238.820280] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 239.126204] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 239.134942] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 239.449732] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 239.456887] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 239.498679] IPVS: ftp: loaded support on port[0] = 21 [ 240.337057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 240.345189] team0: Port device team_slave_0 added [ 240.636610] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 240.644795] team0: Port device team_slave_1 added [ 240.933748] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 240.941185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 240.950371] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 241.246427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 241.253626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 241.262647] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 241.582886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 241.590430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 241.599564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 241.836584] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 241.844322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 241.853293] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 244.134712] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.141203] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.149876] device bridge_slave_0 entered promiscuous mode [ 244.479539] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.486109] bridge0: port 2(bridge_slave_1) entered disabled state [ 244.494907] device bridge_slave_1 entered promiscuous mode [ 244.727815] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 245.007919] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.014500] bridge0: port 2(bridge_slave_1) entered forwarding state [ 245.021406] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.028075] bridge0: port 1(bridge_slave_0) entered forwarding state [ 245.037206] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 245.051565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 245.782264] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.857408] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.144510] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:35:23 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x2000) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x44) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='cubic\x00', 0x6) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000080)={0x1, 0x0, 0xd}) lseek(r0, 0x0, 0x3) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f00000000c0)) mq_getsetattr(r0, &(0x7f0000000100)={0xc81e, 0xff, 0x6, 0x1, 0x5d7, 0x3, 0x4, 0x10001}, &(0x7f0000000140)) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x100000000}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000200)={r1, 0x6}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e23, @broadcast}}, 0x72a, 0x7f, 0x8, 0xdd2b, 0x80}, &(0x7f0000000340)=0x98) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x7fff, 0x4, 0x0, 0x9, 0xb, 0x0, "4ecf314e37934a6f0d7606716389fc517a179f0b75b1c057bb51de78f07c9a38d9dbc38a5de3af95ed877e3ce00a8e05e590c634cb50919904d04715b0c8e006", "0952f74c8a876d716fdd52b9c6eb19cc8bd07bda6f41469a7c975281a9bc669b384f3457fbd47c61d192e337c2ddfcd1c9f8cad518bc9ec704c49fc1312995b3", "2018f42e197b8757c246799bae3a5899150dd5854efcdf60cc3defc911a4d426", [0xe903, 0x7]}) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f00000004c0)) ioctl$KVM_SET_FPU(r2, 0x41a0ae8d, &(0x7f0000000500)={[], 0xff, 0x9, 0x4, 0x0, 0x0, 0xd000, 0x0, [], 0x6}) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000700)={0x6, &(0x7f00000006c0)=[{0x0}, {}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_RM_CTX(r2, 0xc0086421, &(0x7f0000000740)={r3, 0x1}) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000780), &(0x7f00000007c0)=0x4) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, &(0x7f0000000800)=0x1004000, 0x4) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000018c0)={'filter\x00', 0x0, 0x4, 0x1000, [], 0x5, &(0x7f0000000840)=[{}, {}, {}, {}, {}], &(0x7f00000008c0)=""/4096}, &(0x7f0000001940)=0x78) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001980)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f00000019c0)={0xb1, 0x5, 0xfffffffffffffffd, 'queue0\x00', 0x2a3a497d}) ioctl(r4, 0x5, &(0x7f0000001a80)="490e77348760d9d645b856d3630f2bc1fa4223f1ebb26a620c7f6c6e89ba0b20eea50ae4e990d1bc405b2dd8286f64745bb12996b8a02373b6fe8041d996b1c8917d85234463578a549e9ac0edfa799595459c4860febab05e46a9914eb087cff4a5d9f0a80f60cdaecc96b36bda515c5d69e8ab5354efacf2308626f54cc347bfa2c7f373d13d807442127891c3f1b3876d6f935b94a3dbe6c95aeabc1c9a1911654715f3409a328143cb5507cc7623115a057463894ef2793715e58cc3a2a3709b527ee5c084b1b50568e35bc79d4c0abbe69b95829e21827ae98c4dfdcf27607bbcd9c4") lsetxattr$security_capability(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)='security.capability\x00', &(0x7f0000001c00)=@v1={0x1000000, [{0x9, 0xfffffffffffff001}]}, 0xc, 0x0) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000001c40)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000001c80)={0x9, 0x80000000, 0x0, 'queue0\x00', 0x2}) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, &(0x7f0000001d40)={'raw\x00', 0x43, "fac9699542cc4067a9c7da69b933fe6959eb775d610932bc78874696f1a276b865afab8e763bafe112c20f0a9d40b43f80af122818dcd82af2a5e02628a131318b5b41"}, &(0x7f0000001dc0)=0x67) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000001e40)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast2}}, &(0x7f0000001f40)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001f80)={{{@in6, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f0000002080)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000020c0)={{{@in=@rand_addr, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@local}}, &(0x7f00000021c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002200)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000002300)=0xe8) fstat(r4, &(0x7f0000002340)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000023c0), &(0x7f0000002400)=0x0, &(0x7f0000002440)) fstat(r4, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getgid() getgroups(0x5, &(0x7f0000002500)=[0x0, 0xee01, 0x0, 0xee00, 0x0]) stat(&(0x7f0000002540)='./file0\x00', &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002600), &(0x7f0000002640), &(0x7f0000002680)=0x0) r17 = getegid() fsetxattr$system_posix_acl(r2, &(0x7f0000001e00)='system.posix_acl_default\x00', &(0x7f00000026c0)={{}, {0x1, 0x1}, [{0x2, 0x0, r6}, {0x2, 0x0, r7}, {0x2, 0x0, r8}, {0x2, 0x3, r9}, {0x2, 0x0, r10}], {}, [{0x8, 0x1, r11}, {0x8, 0x2, r12}, {0x8, 0x1, r13}, {0x8, 0x3, r14}, {0x8, 0x1, r15}, {0x8, 0x2, r16}, {0x8, 0x1, r17}], {0x10, 0x1}, {0x20, 0x5}}, 0x84, 0x3) [ 246.501597] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 246.509025] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 246.786595] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 246.793763] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.578160] IPVS: ftp: loaded support on port[0] = 21 [ 247.860936] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.869497] team0: Port device team_slave_0 added [ 248.140642] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.148992] team0: Port device team_slave_1 added [ 248.555924] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.563105] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.572079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.849404] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.856694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.865532] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.293701] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.301283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.310405] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.582101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.589698] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.599090] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.055601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.478252] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 252.899591] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 252.906118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.914288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.732804] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.740059] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.748844] device bridge_slave_0 entered promiscuous mode [ 253.820464] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.827008] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.834008] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.840463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.849608] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 253.943211] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.177137] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.183744] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.192482] device bridge_slave_1 entered promiscuous mode [ 254.280684] 8021q: adding VLAN 0 to HW filter on device team0 [ 254.612571] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 254.924529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.024889] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 256.370979] bond0: Enslaving bond_slave_1 as an active interface with an up link 22:35:33 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x3, 0x0) getsockname$unix(r0, &(0x7f0000000040), &(0x7f00000000c0)=0x6e) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f0000000100)=0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='fuse\x00', 0x2000, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3ff}}, {@max_read={'max_read', 0x3d, 0x7}}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}], [{@uid_lt={'uid<', r1}}]}}) connect$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @my=0x0}, 0x10) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000003c0)={0x0, 0x2710}, 0x10) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000400)={0x3, 0x80000001, 0x8, 0x0, 0x0, [{r0, 0x0, 0x9}, {r0, 0x0, 0x3}, {r0, 0x0, 0xffff}, {r0, 0x0, 0x200000000000}, {r0, 0x0, 0x9}, {r0, 0x0, 0x7}, {r0, 0x0, 0x4}, {r0, 0x0, 0x4}]}) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) r3 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000580)=0xb8, 0x4) connect$vsock_stream(r0, &(0x7f00000005c0)={0x28, 0x0, 0x2711, @reserved}, 0x10) fcntl$setflags(r3, 0x2, 0x1) recvfrom(r0, &(0x7f0000000600)=""/35, 0x23, 0x140, &(0x7f0000000640)=@ethernet={0x1, @dev={[], 0xc}}, 0x80) r4 = socket$bt_rfcomm(0x1f, 0x3, 0x3) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r4) write$P9_RLOCK(r0, &(0x7f00000006c0)={0x8, 0x35, 0x2, 0x1}, 0x8) ioctl$UI_GET_VERSION(r0, 0x8004552d, &(0x7f0000000700)) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000740)={'nat\x00'}, &(0x7f00000007c0)=0x54) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000800)={'nat\x00'}, &(0x7f0000000880)=0x78) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000008c0)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000900)={r5}) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f0000000940)=0x2) fcntl$addseals(r0, 0x409, 0x1) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000980)=[0x1]) ioctl$FIGETBSZ(r4, 0x2, &(0x7f00000009c0)) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000a00)) r6 = semget(0x1, 0x0, 0x118) semop(r6, &(0x7f0000000a40)=[{0x1, 0x3b, 0x800}, {0x4, 0xd6, 0x1800}, {0x3, 0x8, 0x800}, {0x0, 0x0, 0x1800}, {0x2, 0x401, 0x1800}, {0x3, 0x0, 0x800}, {0x3, 0x9, 0x800}, {0x1, 0x0, 0x800}], 0x8) [ 256.793245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.817909] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.168548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 257.175842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.999081] IPVS: ftp: loaded support on port[0] = 21 [ 258.278160] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 258.286484] team0: Port device team_slave_0 added [ 258.650994] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.659129] team0: Port device team_slave_1 added [ 259.142437] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 259.149484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 259.158624] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.566173] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 259.573690] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.582726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 260.025881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 260.033744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 260.042920] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 260.456403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 260.464175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 260.473228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 260.556751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 262.133909] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 263.750074] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 263.756773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 263.764871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:35:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x80000000040) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x2, 0x5, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000002c0)='team0\x00', 0xffffffffffffff4d) sendmsg(r1, &(0x7f00000001c0)={&(0x7f0000000140)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000380)="f0", 0x1}], 0x1}, 0x0) sendmsg(r1, &(0x7f0000000240)={&(0x7f0000000000)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000600)}, 0x0) [ 264.954947] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.961613] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.970563] device bridge_slave_0 entered promiscuous mode 22:35:42 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x3, 0x101, 0x6, 0x80, 0x21, 0x4c2e, 0x1, 0x4d, 0xce6, 0x6, 0xfffffffffffffffe, 0x6, 0x6, 0x5, 0x2]}, &(0x7f0000000180)=0x100) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000001c0)={r3}, &(0x7f0000000200)=0x8) sendto$inet(r1, &(0x7f00004b3fff), 0x0, 0x0, &(0x7f00002b4000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(r1, &(0x7f0000007340)=[{{&(0x7f0000001380)=@sco, 0x80, &(0x7f0000002440)}}], 0x1, 0x0, 0x0) 22:35:42 executing program 0: r0 = socket(0x10, 0x2, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') mount(&(0x7f00000000c0)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) accept4$vsock_stream(r1, &(0x7f00000000c0)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10, 0x80000) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="2f6465762f941b141942a5ef"], &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='msdos\x00', 0x20000, &(0x7f0000000280)='ppp0em0]cgroupbdev\'\x00') sendfile(r0, r1, &(0x7f0000000000), 0x800000080000002) [ 265.512130] 8021q: adding VLAN 0 to HW filter on device team0 [ 265.521259] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.528023] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.536386] device bridge_slave_1 entered promiscuous mode [ 265.546790] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.553309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 265.560252] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.566834] bridge0: port 1(bridge_slave_0) entered forwarding state [ 265.575264] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 265.863283] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 265.928809] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 22:35:43 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/113) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffff9, 0x40280) accept4$unix(r1, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e, 0x800) socketpair$inet6(0xa, 0x805, 0x9, &(0x7f00000001c0)) [ 266.394796] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 22:35:43 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() prctl$seccomp(0x16, 0x1, &(0x7f00004ebff0)={0x0, &(0x7f0000185ff8)}) syz_open_procfs(r1, &(0x7f00000000c0)='net/softnet_stat\x00') [ 266.916111] kauditd_printk_skb: 3 callbacks suppressed [ 266.916149] audit: type=1326 audit(1539642943.961:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7105 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 267.674934] audit: type=1326 audit(1539642944.721:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=7105 comm="syz-executor0" exe="/root/syz-executor0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 267.771077] bond0: Enslaving bond_slave_0 as an active interface with an up link 22:35:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="28000000000000002900000002000000060000d48fbcb70000000000d504000000040000000000af"], 0x28}, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) read(r0, &(0x7f0000000100)=""/212, 0xd4) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000001600)=[{0x5}], 0xc}}], 0x488, 0x0) [ 268.250392] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 268.620702] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 268.627917] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.030145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 269.037339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 22:35:46 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f0000000200)="153f6234418dd25d766070") perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x2, &(0x7f00000014c0)={0x0, 0x0, 0x1, @thr={&(0x7f0000001980), &(0x7f0000001440)}}, &(0x7f0000001500)) timer_gettime(0x0, &(0x7f0000001540)) socketpair(0x5, 0x3, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffff554}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x10001}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000100)={r2, r3}) 22:35:46 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80401, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x3, 'ip_vti0\x00', 0x4}, 0x18) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@filter={'filter\x00', 0xe, 0x5, 0x7e8, [0x0, 0x20000400, 0x200006c0, 0x20000960], 0x0, &(0x7f0000000080), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x44, 0x895f, 'veth1_to_bond\x00', 'bcsh0\x00', 'vcan0\x00', 'gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xe4599700b8c9850], 0xe0, 0x158, 0x1d0, [@mark_m={'mark_m\x00', 0x18, {{0x9, 0x0, 0x1, 0x1}}}, @m802_3={'802_3\x00', 0x8, {{0xff, 0x2, 0x6, 0x7}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0xfffffffffffffff8, 0x0, 0x75, 0x0, 0x0, "4e05fea7988c5ae148c7c069868a0736fdd3f1b59923e964b747b813539cf2cc78b67318de035bf62501b8b065c2a587833a1fc87e54118ac4887af87ca5095f"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x3f, 0x2, 0x3, 0x8, 0x0, "d3464f570e6c3f128e4697069321fe84e88ceaa41e21693aa6db716c23d9fd01a6c114118ff1864c2dc91d8b14e926951e0b0fec7b71eb51837ebea1969f1f40"}}}}, {{{0x9, 0x62, 0x0, 'veth1\x00', 'syzkaller1\x00', 'veth0_to_team\x00', 'eql\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @random="aa4041170a43", [0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x3ff, "ad9553a6ac04b5cb6bfc0c85bdb49d4d57f642706278136cfed0a8d31788", 0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x51, 0x7, 'ip6gretap0\x00', 'bridge_slave_1\x00', 'irlan0\x00', 'veth0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @random="b428f5e06b64", [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0xf0, 0xf0, 0x138, [@owner={'owner\x00', 0x18, {{r1, r2, r3, r6, 0x4, 0x1}}}, @time={'time\x00', 0x18, {{0x9, 0x4000000000000000, 0xfe9f, 0x7ece, 0x6, 0x8, 0x3}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3, 0x3, 0x6}}}}, {{{0x13, 0x10, 0x892f, 'vlan0\x00', 'bond0\x00', 'syzkaller0\x00', 'vlan0\x00', @link_local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x38}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'syz_tun\x00', {0xff}, 'veth1_to_team\x00', {}, 0xf, 0x6}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}}]}, {0x0, '\x00', 0x4}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x11, 0x1b, 'ifb0\x00', 'dummy0\x00', 'veth0\x00', 'veth0_to_team\x00', @broadcast, [0x0, 0x0, 0x6f6662d85a0e1880, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x198, 0x1f8, 0x228, [@comment={'comment\x00', 0x100}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@STANDARD={'\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}]}, 0x860) fstatfs(r0, &(0x7f0000000c80)=""/192) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000d40)) r7 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000ec0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001200)={0x160, 0x0, &(0x7f0000001040)=[@request_death={0x400c630e, 0x4, 0x2}, @decrefs, @transaction_sg={0x40486311, {{0x6, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x30, 0x10, &(0x7f0000000d80)=[@flat={0x0, 0x100, r7, 0x1}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f0000000dc0)=[0x0, 0x18]}, 0x10001}}, @transaction={0x40406300, {0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x20, &(0x7f0000000e40)=[@ptr={0x70742a85, 0x1, &(0x7f0000000e00), 0x1, 0x0, 0x1c}], &(0x7f0000000e80)=[0x78, 0x30, 0x0, 0x30]}}, @dead_binder_done={0x40086310, 0x1}, @release={0x40046306, 0x1}, @acquire_done={0x40106309, r8, 0x4}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000f00), &(0x7f0000000f40)=[0x0, 0x78, 0x30, 0x0]}}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x28, 0x18, &(0x7f0000000fc0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000f80), 0x1, 0x4, 0x31}], &(0x7f0000001000)=[0x78, 0x20, 0x28]}, 0x800}}], 0x10, 0x0, &(0x7f00000011c0)="bba48b6f5e0499de978abae059d26138"}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001240)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f00000012c0)=""/159, &(0x7f0000001380)=0x9f) r9 = socket$inet_sctp(0x2, 0x1, 0x84) setgroups(0x5, &(0x7f00000013c0)=[r3, r4, r4, r3, r6]) r10 = semget$private(0x0, 0x4, 0x253) semctl$GETALL(r10, 0x0, 0xd, &(0x7f0000001400)=""/1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001440)=@assoc_value={0x0, 0x3}, &(0x7f0000001480)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000014c0)={r11, 0x17, "41d8f29ae12e898c230eb34a2c45284b0a6d8e6494bfd7"}, &(0x7f0000001500)=0x1f) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001540)={0x0, 0x0, 0x8, 0x0, [], [{0x9, 0x32, 0x9, 0xbf8, 0x2, 0x9}, {0xffff, 0x0, 0x90, 0x7, 0x1, 0xfffffffffffffff7}], [[], [], [], [], [], [], [], []]}) setxattr$trusted_overlay_redirect(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='trusted.overlay.redirect\x00', &(0x7f0000001880)='./file0\x00', 0x8, 0x3) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000018c0)=""/91, &(0x7f0000001940)=0x5b) sendto$inet6(r0, &(0x7f0000001980)="0140bca027bc8fbdbfbfe8435ea86ed9a30a5866305efa85fcf5ed642066fa364cd7a52ce93a86c09dff2c0dae569d5e5fc3bda70ade026198daa1ebeeefc068dac760287c767b8699b1fef3308fc21ee16ba8eb5c1a7b7705c59f9c983be342d0ef3112b18c4382e1be8704529bd4205a5854ff4476b9879099b86262a431dda7058cbaf0236e96d383", 0x8a, 0x4000004, &(0x7f0000001a40)={0xa, 0x4e22, 0xbb, @mcast1, 0xb812}, 0x1c) fadvise64(r0, 0x0, 0x9095, 0x3) recvmsg(r9, &(0x7f0000003c00)={&(0x7f0000001a80)=@nfc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001b00)=""/173, 0xad}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x2, &(0x7f0000002c00)=""/4096, 0x1000, 0x143}, 0x10022) semop(r10, &(0x7f0000003c40)=[{0x0, 0x40}, {0x3, 0x8, 0x800}, {0x3, 0xfb6, 0x800}, {0x0, 0x0, 0x1800}], 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x73, &(0x7f0000003c80)={r11, 0x0, 0x10, 0x80000001, 0x8001}, &(0x7f0000003cc0)=0x18) capget(&(0x7f0000003d00)={0x399f1336, r5}, &(0x7f0000003d40)={0x3, 0x6, 0x0, 0x1ff, 0xfff, 0x6}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000003d80)={0x1, 0x80000000, 0x2, 0x0, 0x0, [{r9, 0x0, 0xffffffffffff3ddc}, {r0, 0x0, 0x5}]}) [ 270.434379] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 270.442629] team0: Port device team_slave_0 added [ 270.813625] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 270.821655] team0: Port device team_slave_1 added [ 270.862588] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.874568] IPVS: ftp: loaded support on port[0] = 21 [ 271.252139] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 271.259182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 271.268070] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 271.600625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 271.609515] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 271.618200] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 271.927733] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 271.935577] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 271.944698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 272.326222] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 272.372608] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 272.380144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 272.389113] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 273.663448] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 273.669867] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 273.677844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 274.602640] Unknown ioctl 1074310916 [ 274.632693] Unknown ioctl 1074025676 [ 274.637403] Unknown ioctl 19298 [ 274.694250] Unknown ioctl 1074310916 [ 274.743029] Unknown ioctl 1074025676 [ 274.750445] Unknown ioctl 19298 22:35:51 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in6}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) [ 274.986704] 8021q: adding VLAN 0 to HW filter on device team0 [ 276.308247] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.314916] bridge0: port 1(bridge_slave_0) entered disabled state [ 276.323393] device bridge_slave_0 entered promiscuous mode [ 276.389474] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.396021] bridge0: port 2(bridge_slave_1) entered forwarding state [ 276.403024] bridge0: port 1(bridge_slave_0) entered blocking state [ 276.409462] bridge0: port 1(bridge_slave_0) entered forwarding state [ 276.418027] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 276.631816] bridge0: port 2(bridge_slave_1) entered blocking state [ 276.638428] bridge0: port 2(bridge_slave_1) entered disabled state [ 276.647053] device bridge_slave_1 entered promiscuous mode [ 276.902434] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 276.963297] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 277.277396] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 278.180438] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 278.463019] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 278.755596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 278.762844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 279.046067] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 279.053327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 279.597721] ip (7455) used greatest stack depth: 53152 bytes left [ 280.011179] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 280.019381] team0: Port device team_slave_0 added [ 280.360797] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 280.369094] team0: Port device team_slave_1 added [ 280.632304] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 280.639364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.648300] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.676248] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.950906] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 280.958128] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.967229] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 281.215301] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 281.223703] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 281.232814] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 281.506687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 281.514793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 281.523838] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 281.730801] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 22:35:58 executing program 2: mknod(&(0x7f0000000ffa)='./bus\x00', 0x1000, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x43, 0x0) [ 282.718313] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 282.724786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.732612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.586492] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.296023] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.302611] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.309526] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.316134] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.324570] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 284.331189] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.131141] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.965132] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 22:36:05 executing program 3: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x85a, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000000)) [ 288.783644] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 288.790074] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 288.798401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 289.380788] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.845608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 292.376881] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 292.883219] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 292.889477] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 292.897440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:36:10 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="0fc76b50c4c2e0f2bed5000000f966baf80cb8d4763288ef66bafc0c66ed65660f38812ab930080000b80f000000ba000000000f300f30f0829ccdf467d02a0a0fc75f6ac4e1ff1228", 0x49}], 0x1, 0x0, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x24000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:10 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = creat(&(0x7f0000000180)='./file0\x00', 0x2) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) r2 = accept$alg(r0, 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x2, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x5) sendmmsg$alg(r2, &(0x7f0000000440)=[{0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000140)=[@assoc={0x18, 0x117, 0x4, 0x759a}], 0x18}], 0x1, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[], 0xffffffaa) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000540)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000700)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}}}, &(0x7f0000000800)=0xe8) fstat(r2, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpid() r8 = getuid() r9 = getgid() r10 = gettid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000009c0)=0xe8) fstat(r0, &(0x7f0000000a00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000b00)={&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000002c0)=[{&(0x7f0000000240)="47c708f8dc1cce5391cb03f5f61a15c8901d0e287efab417ab152b7712e8fb312e858871a70255916e6abc80135c860d74bbbe6eab4cac51a543959b518d1db37d2611cd3f24ed27dd1fab7bce0268746a0ca1ae66c597e5c5c4e9c9eaa3f64450b6d174ca219d7a71a1ba", 0x6b}, {&(0x7f0000000480)="de8c90dc859032e7e70251b571be5d3e165ed50867cf6528c530a6b243e83cbd1653133cc887757fd540a6c4e1511234f80049fc0ba5bdf6519da50b56bbdb3d821db1e1f35ba2bc06e2c92abb460fd582cf4cb360b36bdc10a4f9019ddca7e09828bd7b044835302073ae6faf30e7fea1e1fcd42dd03d31b300f6683731d9f887ca9a7a590b407612df830131444fd0441320e07c0eab54da7ab803e518e2a640b760", 0xa3}, {&(0x7f0000000600)="89047530c3a33ab2a62e2ec2fa0613c71727dd14a1188e4edc73015543db02c0c540bea974a69e0fd74d361f9f446b83ceca64978c09e555a32c0b641da7a889201d8eed6f409d335f4e5e86b96bb0ec358b2e3a0ac6a766f7212f1e27cced80da84b91c692d2fa383c36aa3da553f91966ba4f0ac09263f49f138d8f556eb40686524d3829af21734193404ceee679a778a097bebcf622b6b8c1f8772460a3bc0c00e29493557e51530192fac17647b26da5890145914d21787565c6ce09694b495a9ec407ad40d374570", 0xcb}], 0x3, &(0x7f0000000a80)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x20, 0x1, 0x1, [r2, r2, r1]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}], 0x80, 0x11}, 0x80) recvmmsg(r2, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)=""/48, 0x7ffff000}, {&(0x7f00000000c0)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xe6}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000b40)={r1, 0x3, 0x1, r1}) 22:36:10 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@loopback, 0x0, 0x2b}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x9}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) 22:36:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in6}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) 22:36:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000440), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mlockall(0x3) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='pagemap\x00') sendfile(r2, r3, &(0x7f0000000040), 0x8001) r4 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000000)='./file0\x00') r5 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(r4, 0x0, 0x0, &(0x7f00000001c0)={@broadcast, @remote}, &(0x7f0000000280)=0x8) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r5, 0x0) r6 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r6, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) mincore(&(0x7f0000003000/0x3000)=nil, 0x3000, &(0x7f0000000480)=""/4096) [ 293.200778] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 22:36:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in6}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) 22:36:10 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000580)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") flistxattr(r0, &(0x7f00000000c0)=""/138, 0xfffffffffffffd2d) [ 293.484987] binder_alloc: binder_alloc_mmap_handler: 7860 20001000-20004000 already mapped failed -16 22:36:10 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000180)={0x0, r0+10000000}, 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) clone(0x0, &(0x7f0000b6b000), &(0x7f0000744000), &(0x7f0000fef000), &(0x7f0000000080)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000ee6ff8)='./file0\x00', &(0x7f0000578fe8), &(0x7f0000000500)) creat(&(0x7f0000000040)='./file0\x00', 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x8100000a, &(0x7f00000001c0)) [ 294.238984] 8021q: adding VLAN 0 to HW filter on device team0 22:36:13 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000200)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r1}}, 0x120) 22:36:13 executing program 4: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:13 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x2, 0x3, 0x4, 0x7}, {0x8, 0x7f, 0x0, 0x4}, {0x0, 0x0, 0x4, 0x7}, {0x4, 0x101, 0x7f, 0xf527}, {0x4, 0x4, 0x6, 0x3ff}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)=0x0) capset(&(0x7f00000001c0)={0x200f1526, r1}, &(0x7f0000000200)={0x7ff, 0x8001, 0xa4e, 0x871, 0x7fffffff, 0x6}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f00000003c0)={@local, @multicast2, @loopback}, 0xc) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'gretap0\x00', {0x2, 0x4e20, @rand_addr=0x9}}) name_to_handle_at(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000003d40)=ANY=[@ANYBLOB="08100000200000007f171f2223acb39aeb0df23478ea1dc3850f89798c0c59990208fde64f740268ced2a0c996367a769a9f44fe20ca0510880d17c290d8d7606a444c741ac263b34a0239a8d6db31b9dbcbaf473985eea8412fe96b537c503ffbb501431364788bfcd161971b38b5e406f19c6659f735a74ba7f3672842a730e8c9b5acd023e3c6925ba6bde5c7a207068b295e83097099a8473334faa0db47daf90aef2bb13db621cf14ee2d9a8b3e5792d2e19773a2f52df9ce7e7ca072a15f0f3e678e8481c4896bb1587ec57b39b0257d96500b32255f5ece45b083831adfdcccc5d7964e012ebf6a7fe695c4e828daa4772aa7bfdc5dfa42d06e045ce66968ae20008ed20d12587f3e3867dab714785500cedd61412dfadf1d38b297005ac6303ceaa18deaf8975b321c582b78619a49233335a7719b4a632cdb8c9d8fc30d2aa3f094277cf99b658e2de29e4c9069cb51527a5067c38aeef83048b0c275526774b0c51a70d8d1944dc2e249941e3d1be78090fe5d22f727656bb69be0e42d2a482751beee9fcb3811ed31b53dcf1927599c720eabc22f7029556bf9748bf9a998c1b258d5843677280c9586e51ad1779a6b5c61f1c3b59c21bc9921d469ef518361fff2db6ba9e4af9df1b00237611357e66fb0688e279c5e376358d4e0bce5f67696584ad15a71205fca965edbc05df34d2c6390ca69db69003116b9a1d403d68e664e73d3bb5a453defcc65ce984ff8fbda1be2c7fdc8bec87c54e912adc4d2211298f5d5bb54f9fe8accb6968ccac0d52dc353f2a77cdd84888d4512fa60e1253dc8b70fbcdd8e33f0b2edb5b36e5a152a6cbb2e8d6ce5a64c05c2f84403b65f44afc851e04e7307bac13dcecfeb6a7cadac69e5db3a632062abe0ca99b3b587c48e1e282707b07283782cb9bb8e958d73c6d98b1a9fe373334fe61900d203244bba4731b1d8b2593fd64cf1db38a54ec2f56c3afcc174fa6d2ca11ed0b57d8b08c2bae8f85ce7c9af014a1610203a4d17abc3fe4f6f760b43ae95c9d96919e30fcd34d871ffc044a56b985274bb04bff0818583fb0e1092f073b8c4f967feb5861f0efa046c5f0862ceb09359147563e6cccdddf85580e3b1ee474a2a49d2001e78706beef923281c97c1046c95c8a4aeeed76f8b24bc82b96909b24b6574f29a79a4edfab283d9d7c759fb4a6fe1ca49d35dc846e2caf0e7b32eea548f6a82d26b2b3b988fcf99df856a3d7590455d7d8f8199e8383c87b397b670d2a2bd9c0b0a98a500410e56bb4cdb0d7a13bce6ea2e3629698b53e33d10133b3ae45f7e29b5efbf74f0a9cdc61280df50e452257d75b27dd21fa909fa0a014c9f5850e86b6833ce3dce4a845644024bde39b7350e8a65e5b2105ec79d6490e5784159478c0c054b8f37615ca8c1817eaff033068cf1bb9064e22916af9fdf234b1e53c672495709b973371d277659d39670016af5e710d1b0a08d1ca284a21982ab98d762d8a73986dc051dd561f07fac3da1b96fcee0ff938a575b8b756ba1c1528c3e3a0638a9c9fd441c4c50c8e573a859c11ffd0a6f57d51c830aed80fbd04e456f3497473184a02707dfb318fd83a488655dee4ef239614d9815346e7ceb39626670158557543c313b117f4d57fd9d6392cace5d8b4c7c1e92de4992ee07dbf4e223b3e646e6461a87d3efefc8efa83e75a996701e4de0d6501acbd57824549ab16a2c3d045d2193b1c4bc48cf1b8ac2cd9617d219a977326ae60224cce592ef3ffa9ca88e0dbac06e4b15914aa106d6e7bb52e590662f1ad590f7a79a7e82f358514639ec413c94825586ebd0ff84c4a18867b591067be7318a541877a34bee8d72d3a2f9ca0c8757cba3ceb929a2e5e5ee0e9ca689f652106184f6ba59165785c93c0252ff53cefdc623c7e05cc5117cc0c08933b7da8f35900515c14c725ddfe12df80edbb6de7f52bb80d90f45b12c3cfe75593ceb5c896a2fd638db12b3de11554785107b10beeba41b3299bc728ffd0c6fbc573dcf55f5593844dc5de8a53db6817c2c28b036023a01d95258592b11e0d4d109ae1c7ab5d584094a0869b11841ebc5263c9aa846497a2d1a72d927ced72fbdd25bb7ceeeb7c20f9fe0a278da6e30c61219609dfde15e51cb2e0084ff9cab11598110fce0e710d7f77ed0a771cd04c30c0bea458f8d56d28b294f6d2f0abc36f36050ff3e768da0b6b15b81fc17d8b9540928d424bb5c8846fb83ea71f1f3592bddea52fad2e202a6ab8c1ce37684cd6634286a7e9ca64713ffb08b84c617ca43a6eff7b7abe9d8ab324ddc6fc6f2ffa8ae69d3f2e3eda29bb232c71304e438fb1b8c22593ae6a6ab80e80f1375bfcdedc643b715df9b78f92d9ff218178df14e0dc02c0b3c6d00a5421534affb16de142d595360e3da33142ba357d6d5fdb200cd4fb816b689ff2ec70a6afbb48fe94401f4846bd0212dc64219636ed6bac697d12ab7d56bf19d35ba094f794aad3749b0177ad5849c8e5476ad5834e770eddf2741746d752d950dc95f3a576017acbd89fb4b1982119d0b09212d9f9c094bd526ee15ec1d0447ddd6df6a92bbe6419a598589a19a7c99c066c60fcaf91f3a4da62a4dd16aa6c3d684c05bf8bfe3f2797c80289ee46e2ab0700ea3c9abbf0488774798c45214ec7ba8d0be8e21820cc3617cf720da4e4269ebc9b436c09f23d2affea66a8c0b22a18ac1f16e9c83dd31a000c1d76dd8507812cc4094407e38a77bd4bf3f1bb2d8a1c0a9299df5bc10512e4c17a0f415ddf324b9cb0bd9a61b64b4425addcf94d54a3c39055129af3eb59545b39b889e57596ab266f465e466221f14a8627c2569b2d7bd29225a7bd5f9308d9c47d27761598df7d9a56fa3e57c260eff20133a1d0a819e5e8f372271c7327f9ba07e56026716777cb40d369cb5079265fd31c3fc623146bcd6e5e58479ef98c73dbaf53305af3196398072a8513a3a27017b08ad5fd28027acc8db7e8c19d42bd1d10651d53005d158d9a7f4c971fb51cf0fb173eebc7cf9e9593816d613a09705f35cd0226e0920becc9710acba13d7791df126fcbef5f1895b7cfbac18aa8191db7efe7ccd67ac44696e66dfd74b8cdebbe35d1edf47f4aa13dd2580ba7b844ac3e2caa2e467982155a0a6e9fd619af40fbb08dc9bd3239e8cdc9bf06739ea77f0d4780d4658c527ab6394e560152dc3affe5e244630f61e09457fde1c4db39a7a94b35b01e57e562d97e8d59f72a3d1f6ce8e3f6dba512d06527d189152b157f6e837d00b4fee16a5ed74702429605a297d84c97181733044f77a9daa8bfd361f5f893f7c95b59290ac7c55a3a76e332f572aed0effaae0e6b7bc5968b40fac9e095d230d2ab40e1cb5bba5cd8d42a1ff66131b346b5d316f85647ec5bd14d3e1adbc7c10ea1b95f3a50d3dc5288db4093b39a701d99bdba40e32693243b472f5b6b18cc2cdbfeba995c9a2d7667beb379e54833c28606b285be8e360ffea704ce594cd2d8210a06a17659cc7533fd65eb05d7373a3f5b9a461640765f48175425225f4a55009e33db0ae4aee0ea37683137502cf38c662ab899435e522ed9b9c007670f187c5379c42ecfbb3db8ccf4d533573042b8373133ee91622b61298e6d4c1b2f939c62ad322b6315beb2f81ebcb33740a10a017c4e3a20ab6d8c5e9f980d6ee7cd875d915aa1999b252ee795b891161fda5b70f0d65a5ace340ee41ab90b1b7e5e8a41a84cb33e26868d52232e9a6bbb7f5822a5af3e6bc14dfc26bbaeb318e7cee25682dc0f701ce2a93b01f6a680b3b6c102bba4597de0feec3ccc0017a771efdd58c6647a93c40e9d898121b4e4d5f6ca41a452f7aa216040cea7987c62722e27702374cf2887485880d8039131c2559deb2cffa22c0d3504a266b6ad881ee783d5e5833332fd2cc7c9362c250b40e1e1b3d6d9f67694ee1e997d9655f385cc7f46f9f7ef4828f426a7b7d2fd111686c807100a87ef91e56b7e632d814c1c2a776372550b118f61adb9c4dd814b927e677bdab2254efb05d861cd752076f121e6a45631f5564d97accd0384b7b58c80320e49c75e757a51c1f72f67e1e948936e665ed690e0fe413467bfce4a6f53b441f8611e50f39cf1f713616aa6c02e3c53519bfcc0b1e8d1f2eb18260d9a6ffa01886c3573d7bcb3fac06e16461e2a9e5f80d61daa4211d8b83785f50adf7ccc2a444bf959ed32a4fe98379f8d30aa7c721b306e439d8c623afc1f9963c82cdef70b9a337a306a4a8f0e53ff0be779bea17f386b0a8df3de33a65bc5e0fe6beb3a1ca13626e6dd6d4a61806d0831e4062cfaf635519f611b0a98282fa29da332d705ad71d4905cb6acbe6a58bbaf5c96c6be24d8e13c74b01c8869cef795e8afab50e84000f8b69bed156f13978c18ddaf932ed7479e356ad90ff1503b5ba002d0ebbe633ca67a8b29332e3d50f8dae250d7f38755ec796a3e5a993c10b903c1173353abc4482e83ec9ef10228f0c5efb321ff8b9d0ecc8583761eacd23343fb0649bab983e929730cfc946447bb0b579dd6fbcd7146a471721e0f70e7b7c5c38e687bd63b6821a313a876cb653a3af0292856a254f8b0f388d9dfec407ed0f30f6d6eca039b7898f69ad2a25b870f3579e799a38813037591050a8fcf9e3ab15d1381d8eb8cd00b0fb6637d62de4943f0712bc9eaf57af6db833bd5430efc29ba8ff2a066c9d03fb2a3049aa1c0c523665bd4d5f91ce8dd9eb04fac2b013d37c3b66040e6263117244325f1ddef19be952e842b4d29701ea3e93a6a54897dcca48999a57c25dccee87f55f4d5f7daf70cc8cb068c20cd22330c204f53e7c0e1f26b6fe3294b47f7cd5bdbd5584b2067437c3f30f00005e848ba203c94a76841ba65473e76a2d72e42f8a6859df429f841484f01071b95f67691b449f0d7ed099155256147d3089b90ea0ff8b98b263c1254f95cc47cac9962e1f2e62f297c336147894a3f56ffc464e380a01a7cc2229f0c3e10a2d6ee53b11c986d0791bf5b61503c1dc3e3b74b28aa5dfdbb976acdd3eac4451780f4b142ea2ef88d8ff9cb090c9ff4033e6b107c8fcf81075a18c3902cc904cc4f4c16dcb770c7c0bd99c7053043abf7319dbc2715d9a2ac702ec0ee44b469e772fa34145dcddfe919366fdb457af8ba682206c27642ac488faac79abefb34dd40d757009f0882893ab1fcaa3a9fa6e8d779d0ad54dbeeb07e87a01744411fae08d470372ad37b40eacbb82bcc4f6de1b1d2fdb7dd2738bd7507d4e94c9edcac1db03e4448d1e14e06fbb27ad40fbb7ba771a6bf29a4df0542cbba4de184ec8b4dc13d46f63a2610a1cd4c3d7f75f0bd94f300993853e42be6e5193f5550d326590bec734a738052e35e67d86c49b5b209dc59fb404570d0280dad266e9d8cdcb804bd9fe1e32832d070117c240340f94c1c7758c007b0267d252f21b5d69c2001bd837ced0e5750eb50b28074b8e2c87b9561fb6711ee6263c6b641a8473d5f2833b93cfc4c1d7bc5509b0fcff207bc6b24bf699de66796f2970d19a78b94a0d5306073a143b54297b94198624a2aba3b15b5150cf38a6bab30d947aca10dc17033bc8fc6763a10498fed2bf8424e00682a7750c53d17962908c294ff8ffa4c57096d2e6183ec38223241468a29917e8eb8b4a97af62f84392ed9cc3503c39f06479c7493e9cb59e432ed03bdaca9416815c695b90aa2d21f8e5bc2248fb9adeb2be38adb5953589088d34f26c3a4ac9f49c9202a2f7bf1091e571b15c6d342f474cffed202371112674a746d5ed33fd4703b4ae42e26e2c081b991847bac046518bfb7199f1e6ed60989fdba11b6e915e91b020682bb4cd0dd0a734c60b00a443ee1974bc1f6c115911eb365616f5c11c00ce24c9ed678aad6172b3a97a4a496a41b6b47673ea503ae38d912c00d71aede71c6cf0afa024e4ae280725807043fe23b7aee2767a06cafcf7fabf6eddaa2b71435bb5e77832f535b7060d5ad79972d8cbdb68e9c9d690412ebcc2c985bbd56daa09aaf3f153b1a5b0e3f907fc3cd0de736d0ef8000000000000c3fc53eb871313ee101b3c334f8a9ebcbd2f8d7544dfe504e3fdac3655ee57870b377e2a46adecdf751b32db5bd70476fc03015ec9f3b21e42cbeb08e33e6b0c6ebbea7e4ad663ccd71f2477e9fef762deae7147c7f28ba77aa9d77931802e5050e4c81d6ce9a9ef922618963d9acaff54d1b1828b0fa021df3282b3dd8a9a59a53882ff22483b9970e1e22929bc93a68fc085a00c3d906dd4d0ecf520e8317e51b0b64cd5893a3a31b1caddd0d3d0f6103f9ae8efe4dd7fb705e15bdcb9e4f09789b32ff263ec866d62b8b2792a041e2fc8d4890d6447dc9c4d5945086c"], &(0x7f00000011c0), 0x1400) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001700)=0x0) getuid() fstat(r0, &(0x7f0000001740)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000001340)=r4) sendmsg$unix(r3, &(0x7f0000001880)={&(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001500)="d0fecbcf3acb69151dbb9cf1", 0xc}], 0x1, &(0x7f00000017c0)}, 0x80) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x3, 0x0) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000001380)="13ff60549f") clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) mq_timedsend(r6, &(0x7f00000014c0)="27d2d3fb4c7de4a0af202fd20bfdda346b120aa68c4071dee8d641a5df5d89522b651b10151d7b5e27ccd3edca80dea66f79633cf500", 0x36, 0x0, &(0x7f0000e0b000)={r7, r8+10000000}) get_robust_list(r4, &(0x7f0000001a00)=&(0x7f00000019c0)={&(0x7f0000001900)={&(0x7f00000000c0)}, 0x0, &(0x7f0000001980)={&(0x7f0000001940)}}, &(0x7f0000001a40)=0x18) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000001180)=[0x3, 0x78]) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000240)) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x1, 0x76}) keyctl$session_to_parent(0x12) ioctl$VT_RELDISP(r5, 0x5605) setrlimit(0xf, &(0x7f0000000340)={0x2c, 0x10001}) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000480)={@dev={0xac, 0x14, 0x14, 0x1d}, @loopback, @loopback}, 0xfffffffffffffd36) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000440)=0x802, 0x4) mq_timedsend(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) setpgid(r1, r4) 22:36:13 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in6}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000000080)=0xe8) 22:36:13 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000000)=@abs={0x1}, 0x6e) r2 = socket$netlink(0x10, 0x3, 0x80000000004) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r3, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r2, &(0x7f0000002c40)="29000000140005b7ff00f000040860eb0101ff01ffa4f80c3df00fd57f25ffffff0100002a00f3ff09", 0x29) 22:36:13 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="0fc76b50c4c2e0f2bed5000000f966baf80cb8d4763288ef66bafc0c66ed65660f38812ab930080000b80f000000ba000000000f300f30f0829ccdf467d02a0a0fc75f6ac4e1ff1228", 0x49}], 0x1, 0x4, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x24000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 296.493072] hrtimer: interrupt took 52433 ns [ 296.738154] *** Guest State *** [ 296.741689] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 296.752427] CR4: actual=0x0000000000026040, shadow=0x0000000000024000, gh_mask=ffffffffffffe871 [ 296.761305] CR3 = 0x0000000000000000 [ 296.765133] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 296.771145] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 296.777243] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 296.784043] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 296.792150] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.800210] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.808330] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.816496] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.824617] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 296.832739] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 296.840783] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 296.848882] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 296.857008] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 296.865099] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 296.871553] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 296.879123] Interruptibility = 00000000 ActivityState = 00000000 [ 296.885466] *** Host State *** [ 296.888717] RIP = 0xffffffff812bde4b RSP = 0xffff88013378f428 [ 296.894834] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 296.901287] FSBase=00007f8f32189700 GSBase=ffff88021fd00000 TRBase=fffffe000003e000 [ 296.909215] GDTBase=fffffe000003c000 IDTBase=fffffe0000000000 [ 296.915232] CR0=0000000080050033 CR3=0000000135691000 CR4=00000000001426e0 [ 296.922375] Sysenter RSP=fffffe000003d200 CS:RIP=0010:ffffffff8ac01260 [ 296.929081] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 296.935245] *** Control State *** [ 296.938759] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 296.945578] EntryControls=0000d1ff ExitControls=002fefff [ 296.951072] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 296.958115] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 296.964903] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 296.971523] reason=80000021 qualification=0000000000000000 [ 296.977955] IDTVectoring: info=00000000 errcode=00000000 [ 296.983518] TSC Offset = 0xffffff5bcd263115 22:36:14 executing program 1: getpid() perf_event_open(&(0x7f0000000040)={0x1, 0xbd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x208040, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) [ 296.987885] EPT pointer = 0x000000013295c01e 22:36:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x800, 0x0) 22:36:14 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000012000)={0x11f, 0x0, &(0x7f0000005fd4), 0x0, 0x0, &(0x7f0000000180)}) 22:36:14 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$seccomp(0x16, 0x2, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x2, 0x3, 0x4, 0x7}, {0x8, 0x7f, 0x0, 0x4}, {0x0, 0x0, 0x4, 0x7}, {0x4, 0x101, 0x7f, 0xf527}, {0x4, 0x4, 0x6, 0x3ff}]}) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000180)=0x0) capset(&(0x7f00000001c0)={0x200f1526, r1}, &(0x7f0000000200)={0x7ff, 0x8001, 0xa4e, 0x871, 0x7fffffff, 0x6}) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) setsockopt$inet_mreqsrc(r2, 0x0, 0x28, &(0x7f00000003c0)={@local, @multicast2, @loopback}, 0xc) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r3, 0x8917, &(0x7f0000000400)={'gretap0\x00', {0x2, 0x4e20, @rand_addr=0x9}}) name_to_handle_at(r3, &(0x7f0000000140)='./file0\x00', &(0x7f0000003d40)=ANY=[@ANYBLOB="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"], &(0x7f00000011c0), 0x1400) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000001700)=0x0) getuid() fstat(r0, &(0x7f0000001740)) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000001340)=r4) sendmsg$unix(r3, &(0x7f0000001880)={&(0x7f0000001200)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001680)=[{&(0x7f0000001500)="d0fecbcf3acb69151dbb9cf1", 0xc}], 0x1, &(0x7f00000017c0)}, 0x80) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/rtc0\x00', 0x3, 0x0) r6 = mq_open(&(0x7f00005a1ffb)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) mq_unlink(&(0x7f0000001380)="13ff60549f") clock_gettime(0x0, &(0x7f0000001540)={0x0, 0x0}) mq_timedsend(r6, &(0x7f00000014c0)="27d2d3fb4c7de4a0af202fd20bfdda346b120aa68c4071dee8d641a5df5d89522b651b10151d7b5e27ccd3edca80dea66f79633cf500", 0x36, 0x0, &(0x7f0000e0b000)={r7, r8+10000000}) get_robust_list(r4, &(0x7f0000001a00)=&(0x7f00000019c0)={&(0x7f0000001900)={&(0x7f00000000c0)}, 0x0, &(0x7f0000001980)={&(0x7f0000001940)}}, &(0x7f0000001a40)=0x18) ioctl$EVIOCSKEYCODE(r5, 0x40084504, &(0x7f0000001180)=[0x3, 0x78]) ioctl$sock_inet_tcp_SIOCINQ(r5, 0x541b, &(0x7f0000000240)) utime(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={0x1, 0x76}) keyctl$session_to_parent(0x12) ioctl$VT_RELDISP(r5, 0x5605) setrlimit(0xf, &(0x7f0000000340)={0x2c, 0x10001}) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f0000000480)={@dev={0xac, 0x14, 0x14, 0x1d}, @loopback, @loopback}, 0xfffffffffffffd36) setsockopt$SO_TIMESTAMPING(r5, 0x1, 0x25, &(0x7f0000000440)=0x802, 0x4) mq_timedsend(r6, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000fbc000)) setpgid(r1, r4) [ 297.660656] binder: 7994:7995 unknown command 0 [ 297.665790] binder: 7994:7995 ioctl c0306201 20012000 returned -22 22:36:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x2, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001880)=[&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0xffff, r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x2}]) 22:36:14 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="0fc76b50c4c2e0f2bed5000000f966baf80cb8d4763288ef66bafc0c66ed65660f38812ab930080000b80f000000ba000000000f300f30f0829ccdf467d02a0a0fc75f6ac4e1ff1228", 0x49}], 0x1, 0x4, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x24000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:14 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:15 executing program 4: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:15 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:15 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x149, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/igmp\x00') waitid(0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000040)) preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x4000000) 22:36:15 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000000200)=[{0x0, 0x0, &(0x7f0000001780), 0x0, &(0x7f0000000240)}], 0x1, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="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", 0x3c0}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 22:36:15 executing program 0: fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000100)={'team0\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{&(0x7f00000060c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000007440), 0x0, &(0x7f00000074c0)=""/31, 0x1f}}], 0x1, 0x2, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x0, 0x1, 0x0, 0x0, 0x0, 0xcff9}, 0x1c) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value={0x0, 0x1ff}, 0x8) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000240)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz1\x00', &(0x7f0000000040)}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000000)=@assoc_value, 0x8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000080), 0x4) 22:36:16 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="0fc76b50c4c2e0f2bed5000000f966baf80cb8d4763288ef66bafc0c66ed65660f38812ab930080000b80f000000ba000000000f300f30f0829ccdf467d02a0a0fc75f6ac4e1ff1228", 0x49}], 0x1, 0x4, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x24000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:16 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000380)={0x0, 0x81f4}, 0x8) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f00000000c0)=ANY=[], 0x0) sendmsg$key(r3, &(0x7f0000000200)={0xa, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000002c0)=""/114) 22:36:16 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f0000000080), 0xc, &(0x7f0000012ff0)={&(0x7f0000011000)=ANY=[@ANYBLOB="140000005a00a77d6ba443040000000000000000"], 0x1}}, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000040), 0xc) 22:36:16 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:16 executing program 0: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.posix_acl_access\x00') [ 299.559888] sctp: failed to load transform for md5: -2 22:36:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x375, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x11, 0x0, {0x10, 0x3}}, 0x14) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000100)=[{0x0, 0xc91}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:17 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x19c}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x18d1fb, 0x5, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) 22:36:17 executing program 3: socket$inet6(0xa, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000006000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000200)="0fc76b50c4c2e0f2bed5000000f966baf80cb8d4763288ef66bafc0c66ed65660f38812ab930080000b80f000000ba000000000f300f30f0829ccdf467d02a0a0fc75f6ac4e1ff1228", 0x49}], 0x1, 0x4, &(0x7f0000000200), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f00000000c0)=[@cr4={0x1, 0x24000}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:17 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20400, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x401, 0x7, 0x5}, &(0x7f0000000280)=0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={r1}, &(0x7f0000000300)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000004c0)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000040), &(0x7f0000000140)=0x4) 22:36:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$inet6(0xa, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000000c0)={&(0x7f0000001380)=ANY=[@ANYBLOB="0000000000000000100012000800010067726500040002000800250054b4a3940905fbc721b851c5e39efc140000"], 0x1}}, 0x0) [ 300.675944] *** Guest State *** [ 300.679500] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 300.688592] CR4: actual=0x0000000000026040, shadow=0x0000000000024000, gh_mask=ffffffffffffe871 [ 300.697619] CR3 = 0x0000000000000000 [ 300.701402] RSP = 0x0000000000000f80 RIP = 0x0000000000000000 [ 300.707676] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 300.713889] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 300.720770] CS: sel=0x0000, attr=0x0009b, limit=0x0000ffff, base=0x0000000000000000 [ 300.728953] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 300.737115] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 300.745338] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 300.753493] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 300.761558] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 22:36:17 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) [ 300.769756] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 300.777908] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 300.786076] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 300.794232] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 300.802362] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 300.808816] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 300.816461] Interruptibility = 00000000 ActivityState = 00000000 [ 300.822835] *** Host State *** [ 300.826088] RIP = 0xffffffff812bde4b RSP = 0xffff880134daf428 [ 300.832389] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 300.838852] FSBase=00007f8f321cb700 GSBase=ffff88021fc00000 TRBase=fffffe0000003000 [ 300.846811] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 300.852854] CR0=0000000080050033 CR3=0000000131ef1000 CR4=00000000001426f0 [ 300.859924] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8ac01260 [ 300.866786] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 300.872973] *** Control State *** [ 300.876532] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ca [ 300.883413] EntryControls=0000d1ff ExitControls=002fefff [ 300.888911] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 300.896007] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 300.902933] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 300.909568] reason=80000021 qualification=0000000000000000 [ 300.916042] IDTVectoring: info=00000000 errcode=00000000 [ 300.921532] TSC Offset = 0xffffff59a457f958 [ 300.926000] EPT pointer = 0x0000000132b3901e 22:36:18 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$SIOCSIFMTU(r0, 0x8981, &(0x7f0000000080)={'team0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) 22:36:18 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) r2 = socket$can_raw(0x1d, 0x3, 0x1) recvmmsg(r2, &(0x7f0000001a80)=[{{0x0, 0x0, &(0x7f0000001240), 0x0, &(0x7f0000001280)=""/148, 0x94}}, {{0x0, 0x0, &(0x7f0000001940), 0x0, &(0x7f0000001980)=""/202, 0xca}}], 0x2, 0x40010000, 0x0) bind$can_raw(r2, &(0x7f0000010ff0), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000000)={&(0x7f0000007ff0)={0x1d, r1}, 0x10, &(0x7f0000002ff0)={&(0x7f000000afb8)=ANY=[@ANYBLOB="000000000100000000000000000000008e15adecfc04aba1"], 0x1}}, 0x0) 22:36:18 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) inotify_rm_watch(r2, r3) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, &(0x7f0000000000), 0x8) 22:36:19 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$SIOCSIFMTU(r0, 0x8981, &(0x7f0000000080)={'team0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) 22:36:19 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000580)={0x6, 0x118, 0xfa00, {{0x7, 0xffffffffffffff81, "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", 0xb4, 0x3, 0x200, 0x9, 0x3, 0x9, 0x2}}}, 0x120) 22:36:19 executing program 3: mount(&(0x7f0000000000)=ANY=[], &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\t', 0x0, &(0x7f0000000240)='posix_acl_accesswlan0keyring/nodev#*md5sumcgroup\x00') r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x42, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000880)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) read(r0, &(0x7f0000000440)=""/242, 0xf2) write$P9_RWRITE(r0, &(0x7f0000000080)={0xb}, 0xb) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) 22:36:19 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) 22:36:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000000)={0x0, 0x5}) 22:36:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000180)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffa000/0x1000)=nil}) munmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000) ioctl$KVM_SET_GUEST_DEBUG(r2, 0xc018ae85, &(0x7f00000029c0)) 22:36:19 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000280)=0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x200000, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x1000) read(r1, &(0x7f0000000440)=""/214, 0xd6) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r1, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 22:36:20 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") clone(0x100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) ioctl$SIOCSIFMTU(r0, 0x8981, &(0x7f0000000080)={'team0\x00'}) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'bond0\x00'}, 0x18) 22:36:20 executing program 4: 22:36:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="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", 0x245}], 0x1}, 0x0) recvmmsg(r1, &(0x7f0000006880)=[{{&(0x7f0000000000)=@ipx, 0x80, &(0x7f00000000c0)=[{&(0x7f00000017c0)=""/4096, 0x1000}], 0x1, &(0x7f0000000600)=""/154, 0x9a}}], 0x1, 0x0, 0x0) 22:36:20 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) utime(&(0x7f0000000400)='./file0\x00', &(0x7f00000002c0)) read$FUSE(r0, &(0x7f0000002000), 0x1000) read(r0, &(0x7f0000000440)=""/214, 0xd6) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x78) 22:36:20 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) 22:36:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000000)=[@cr0], 0x1) 22:36:20 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000040)="24000000060107031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 22:36:20 executing program 4: 22:36:21 executing program 3: 22:36:21 executing program 1: 22:36:21 executing program 0: 22:36:21 executing program 4: 22:36:21 executing program 5: 22:36:21 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) 22:36:21 executing program 3: 22:36:21 executing program 1: 22:36:21 executing program 0: 22:36:22 executing program 4: 22:36:22 executing program 3: 22:36:22 executing program 5: 22:36:22 executing program 1: 22:36:22 executing program 0: 22:36:22 executing program 4: 22:36:22 executing program 5: 22:36:22 executing program 3: 22:36:22 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:22 executing program 4: 22:36:23 executing program 0: 22:36:23 executing program 5: 22:36:23 executing program 1: 22:36:23 executing program 4: 22:36:23 executing program 5: 22:36:23 executing program 3: 22:36:23 executing program 1: 22:36:23 executing program 0: 22:36:23 executing program 4: 22:36:23 executing program 5: 22:36:24 executing program 0: 22:36:24 executing program 3: 22:36:24 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:24 executing program 1: 22:36:24 executing program 4: 22:36:24 executing program 0: 22:36:24 executing program 3: 22:36:24 executing program 5: 22:36:24 executing program 1: 22:36:24 executing program 4: 22:36:24 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:24 executing program 0: 22:36:25 executing program 1: 22:36:25 executing program 3: 22:36:25 executing program 5: 22:36:25 executing program 4: 22:36:25 executing program 1: 22:36:25 executing program 0: 22:36:25 executing program 3: 22:36:25 executing program 4: 22:36:25 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x80000000004) r1 = socket$inet6(0xa, 0x80003, 0x800000000000002) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write(r0, &(0x7f0000002c40)="29000000140005b7ff00f000040860eb0101ff01ffa4f80c3df00fd57f25ffffff0100002a00f3ff09", 0x29) 22:36:25 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:36:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0)={"ffffff"}, &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb", 0x1f, 0xfffffffffffffffd) 22:36:26 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) sendto$inet6(r1, &(0x7f0000000080), 0x0, 0x0, &(0x7f0000000000), 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 22:36:26 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x4, 0x9}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 22:36:26 executing program 5: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:26 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:26 executing program 1: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) 22:36:27 executing program 3: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) 22:36:27 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80401, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000040)={0x3, 'ip_vti0\x00', 0x4}, 0x18) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000280)=0xe8) getresgid(&(0x7f00000002c0)=0x0, &(0x7f0000000300), &(0x7f0000000340)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000c00)=@filter={'filter\x00', 0xe, 0x5, 0x7e8, [0x0, 0x20000400, 0x200006c0, 0x20000960], 0x0, &(0x7f0000000080), &(0x7f0000000400)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x11, 0x44, 0x895f, 'veth1_to_bond\x00', 'bcsh0\x00', 'vcan0\x00', 'gretap0\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @empty, [0xff, 0x0, 0x0, 0xff, 0xff, 0xe4599700b8c9850], 0xe0, 0x158, 0x1d0, [@mark_m={'mark_m\x00', 0x18, {{0x9, 0x0, 0x1, 0x1}}}, @m802_3={'802_3\x00', 0x8, {{0xff, 0x2, 0x6, 0x7}}}]}, [@common=@NFLOG={'NFLOG\x00', 0x50, {{0xfffffffffffffff8, 0x0, 0x75, 0x0, 0x0, "4e05fea7988c5ae148c7c069868a0736fdd3f1b59923e964b747b813539cf2cc78b67318de035bf62501b8b065c2a587833a1fc87e54118ac4887af87ca5095f"}}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x3f, 0x2, 0x3, 0x8, 0x0, "d3464f570e6c3f128e4697069321fe84e88ceaa41e21693aa6db716c23d9fd01a6c114118ff1864c2dc91d8b14e926951e0b0fec7b71eb51837ebea1969f1f40"}}}}, {{{0x9, 0x62, 0x0, 'veth1\x00', 'syzkaller1\x00', 'veth0_to_team\x00', 'eql\x00', @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, [0x0, 0x0, 0x0, 0x0, 0xff, 0xff], @random="aa4041170a43", [0xff, 0xff, 0xff, 0x0, 0xff], 0x70, 0x70, 0xc0}}, @common=@log={'log\x00', 0x28, {{0x3ff, "ad9553a6ac04b5cb6bfc0c85bdb49d4d57f642706278136cfed0a8d31788", 0x1}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe, 0x2, [{{{0x9, 0x51, 0x7, 'ip6gretap0\x00', 'bridge_slave_1\x00', 'irlan0\x00', 'veth0\x00', @remote, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @random="b428f5e06b64", [0xff, 0xff, 0x0, 0x0, 0x0, 0xff], 0xf0, 0xf0, 0x138, [@owner={'owner\x00', 0x18, {{r1, r2, r3, r6, 0x4, 0x1}}}, @time={'time\x00', 0x18, {{0x9, 0x4000000000000000, 0xfe9f, 0x7ece, 0x6, 0x8, 0x3}}}]}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00', 0x3, 0x3, 0x6}}}}, {{{0x13, 0x10, 0x892f, 'vlan0\x00', 'bond0\x00', 'syzkaller0\x00', 'vlan0\x00', @link_local, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], @dev={[], 0x38}, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], 0x108, 0x108, 0x138, [@physdev={'physdev\x00', 0x70, {{'syz_tun\x00', {0xff}, 'veth1_to_team\x00', {}, 0xf, 0x6}}}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}}]}, {0x0, '\x00', 0x4}, {0x0, '\x00', 0x4, 0xffffffffffffffff, 0x1, [{{{0x1b, 0x11, 0x1b, 'ifb0\x00', 'dummy0\x00', 'veth0\x00', 'veth0_to_team\x00', @broadcast, [0x0, 0x0, 0x6f6662d85a0e1880, 0xff, 0xff, 0xff], @empty, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x198, 0x1f8, 0x228, [@comment={'comment\x00', 0x100}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}, @common=@STANDARD={'\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}}]}]}, 0x860) fstatfs(r0, &(0x7f0000000c80)=""/192) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000d40)) r7 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000004, 0x10, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000ec0)={0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000001200)={0x160, 0x0, &(0x7f0000001040)=[@request_death={0x400c630e, 0x4, 0x2}, @decrefs, @transaction_sg={0x40486311, {{0x6, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x30, 0x10, &(0x7f0000000d80)=[@flat={0x0, 0x100, r7, 0x1}, @fd={0x66642a85, 0x0, r0, 0x0, 0x4}], &(0x7f0000000dc0)=[0x0, 0x18]}, 0x10001}}, @transaction={0x40406300, {0x2, 0x0, 0x4, 0x0, 0x1, 0x0, 0x0, 0x28, 0x20, &(0x7f0000000e40)=[@ptr={0x70742a85, 0x1, &(0x7f0000000e00), 0x1, 0x0, 0x1c}], &(0x7f0000000e80)=[0x78, 0x30, 0x0, 0x30]}}, @dead_binder_done={0x40086310, 0x1}, @release={0x40046306, 0x1}, @acquire_done={0x40106309, r8, 0x4}, @reply={0x40406301, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000f00), &(0x7f0000000f40)=[0x0, 0x78, 0x30, 0x0]}}, @transaction_sg={0x40486311, {{0x2, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x28, 0x18, &(0x7f0000000fc0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000f80), 0x1, 0x4, 0x31}], &(0x7f0000001000)=[0x78, 0x20, 0x28]}, 0x800}}], 0x10, 0x0, &(0x7f00000011c0)="bba48b6f5e0499de978abae059d26138"}) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f0000001240)={'nat\x00', 0x3, [{}, {}, {}]}, 0x58) getsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f00000012c0)=""/159, &(0x7f0000001380)=0x9f) r9 = socket$inet_sctp(0x2, 0x1, 0x84) setgroups(0x5, &(0x7f00000013c0)=[r3, r4, r4, r3, r6]) r10 = semget$private(0x0, 0x4, 0x253) semctl$GETALL(r10, 0x0, 0xd, &(0x7f0000001400)=""/1) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000001440)=@assoc_value={0x0, 0x3}, &(0x7f0000001480)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000014c0)={r11, 0x17, "41d8f29ae12e898c230eb34a2c45284b0a6d8e6494bfd7"}, &(0x7f0000001500)=0x1f) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000001540)={0x0, 0x0, 0x8, 0x0, [], [{0x9, 0x32, 0x9, 0xbf8, 0x2, 0x9}, {0xffff, 0x0, 0x90, 0x7, 0x1, 0xfffffffffffffff7}], [[], [], [], [], [], [], [], []]}) setxattr$trusted_overlay_redirect(&(0x7f0000001800)='./file0\x00', &(0x7f0000001840)='trusted.overlay.redirect\x00', &(0x7f0000001880)='./file0\x00', 0x8, 0x3) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f00000018c0)=""/91, &(0x7f0000001940)=0x5b) sendto$inet6(r0, &(0x7f0000001980)="0140bca027bc8fbdbfbfe8435ea86ed9a30a5866305efa85fcf5ed642066fa364cd7a52ce93a86c09dff2c0dae569d5e5fc3bda70ade026198daa1ebeeefc068dac760287c767b8699b1fef3308fc21ee16ba8eb5c1a7b7705c59f9c983be342d0ef3112b18c4382e1be8704529bd4205a5854ff4476b9879099b86262a431dda7058cbaf0236e96d383", 0x8a, 0x4000004, &(0x7f0000001a40)={0xa, 0x4e22, 0xbb, @mcast1, 0xb812}, 0x1c) fadvise64(r0, 0x0, 0x9095, 0x3) recvmsg(r9, &(0x7f0000003c00)={&(0x7f0000001a80)=@nfc, 0x80, &(0x7f0000002bc0)=[{&(0x7f0000001b00)=""/173, 0xad}, {&(0x7f0000001bc0)=""/4096, 0x1000}], 0x2, &(0x7f0000002c00)=""/4096, 0x1000, 0x143}, 0x10022) semop(r10, &(0x7f0000003c40)=[{0x0, 0x40}, {0x3, 0x8, 0x800}, {0x3, 0xfb6, 0x800}, {0x0, 0x0, 0x1800}], 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r9, 0x84, 0x73, &(0x7f0000003c80)={r11, 0x0, 0x10, 0x80000001, 0x8001}, &(0x7f0000003cc0)=0x18) capget(&(0x7f0000003d00)={0x399f1336, r5}, &(0x7f0000003d40)={0x3, 0x6, 0x0, 0x1ff, 0xfff, 0x6}) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000003d80)={0x1, 0x80000000, 0x2, 0x0, 0x0, [{r9, 0x0, 0xffffffffffff3ddc}, {r0, 0x0, 0x5}]}) 22:36:27 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a00000000000000000500e50000070000001f000000000000250000000000000200010000000000000000020000627c05000500000000000a00000000000000ff1700000000000000000000000001170000000000000000"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 22:36:27 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:28 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x7fff, 0x8, 0x1, 0x9, 0x0, 0x5, 0x4020, 0x1, 0x2, 0x7ff, 0x3f, 0xfffffffffffffffa, 0x7, 0x8, 0xd0, 0xc3d, 0x8, 0x4, 0x7fff, 0x0, 0x5, 0x2, 0x8, 0x8, 0x620b1ef9, 0x4, 0x73, 0x1, 0x2, 0x68e3, 0x800, 0x9, 0x7f, 0x1, 0x0, 0x1f, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x420, 0x9, 0xf956, 0x4, 0x1, 0x0, 0x1ff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x4) fcntl$setlease(r0, 0x400, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3b, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 22:36:28 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1100082) r1 = memfd_create(&(0x7f0000000000)='/dev/loop#\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)='\'', 0x1}], 0x1, 0x1081806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000240), 0x2000005) 22:36:28 executing program 4: socket$inet(0x10, 0x3, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x1, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000040)) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 22:36:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) signalfd(r0, &(0x7f0000000040)={0x100000000}, 0x8) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:28 executing program 3: unshare(0x20400) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x400, 0x0) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000040)=""/31) bind(r0, &(0x7f0000002100)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-generic\x00'}, 0x80) 22:36:28 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:28 executing program 1: r0 = perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x7fff, 0x8, 0x1, 0x9, 0x0, 0x5, 0x4020, 0x1, 0x2, 0x7ff, 0x3f, 0xfffffffffffffffa, 0x7, 0x8, 0xd0, 0xc3d, 0x8, 0x4, 0x7fff, 0x0, 0x5, 0x2, 0x8, 0x8, 0x620b1ef9, 0x4, 0x73, 0x1, 0x2, 0x68e3, 0x800, 0x9, 0x7f, 0x1, 0x0, 0x1f, 0x0, 0x200, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x420, 0x9, 0xf956, 0x4, 0x1, 0x0, 0x1ff}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x4) fcntl$setlease(r0, 0x400, 0x1) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000004fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket(0xa, 0x1, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3b, &(0x7f0000000040), &(0x7f0000013000)=0x4) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 22:36:28 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000280)={'gretap0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000140)=0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000a40)=""/4096) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000006c0)) 22:36:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:29 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0xc69c0000000, @dev={0xfe, 0x80, [], 0xf}, 0x7}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xfc, 0x0, &(0x7f00000002c0)=[@enter_looper, @reply_sg={0x40486312, {{0x3, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x30, 0x48]}, 0x4}}, @dead_binder_done, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x28, 0x40, &(0x7f00000001c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x4}], &(0x7f0000000200)=[0x78, 0x0, 0x30, 0x28, 0x78, 0x30, 0x20, 0x18]}, 0x5}}, @reply={0x40406301, {0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000240), &(0x7f0000000280)=[0x78, 0x18, 0x30, 0x70]}}, @clear_death={0x400c630f, 0x4, 0x4}], 0x71, 0x0, &(0x7f00000003c0)="b10f86457898b3d530a7271e9dc1003608c84cda12aebf2f82b5bcf1766383b6d1725fd62fa6cbc6ea67107256e55abb7b571829ca8950ba38b9dcf09dc1cfaa9709775ea9ad78738752722391784a1b193f63064b82965269d90b17d6d809f4c6ad57f794cb7b9932e93fb52f62d50dc2"}) vmsplice(r0, &(0x7f00000013c0)=[{&(0x7f00000012c0)="29d19417887d68f13d7a06fac9636620d4dcb90eb029a4405212522f3447c3c1f63dc4bf113cfaab1f32f4b51560dcc32ca28329c2bc75a5851ffaf4e2aa4432de7eedb87307a70fafd772bcfb1fef001f3577a576318374d69562c014dbe2b0a609e03a4d7fb956c50a1f1fc920a62553c67876f9080084b1b1d7af06b3e669dde4608d748b99a30bc8e9e2867681613b397cda9d7a3ee79ca5b65e0ed8d33dfcba913f4dbb1f08a6cdf44bec2a3d33be0283aecb5fe027354e4903c5125562c5297278cc07601cc1b2abdb41859f9eaf829866377865710ff06ed97e042891", 0xe0}], 0x1, 0x0) 22:36:29 executing program 3: r0 = socket$inet6(0xa, 0xffffffffffff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x37, &(0x7f0000000080)="e8de1a7a434b069b490fb6d2aef9813ec370a7226a3d3f7c17f581feb99de2db4c2323286443c9b25a046ff66ff69d80c281c9414250283b4b60299aff3a06c8f930b9b857a7debe59865725bed325ee6f4ff39d89377b9e30e80de0ef2617bb6a50fd067bef380b434c5aa17392db53f04b4b6f8adecec83090772ae6e1a2ba27773dbad906a2504e9998f6b05830cd6026453dc164d3079a4f44", 0x9b) getsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040), &(0x7f0000000000)=0xfffffffffffffec0) 22:36:29 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x1, &(0x7f00000001c0)=ANY=[@ANYBLOB="8d0000000000000036296f23ca1d921c0800000000001d95a7900000359700fc6eff80f83d010000001793436c60750f"], &(0x7f0000000180)='GPL\x00', 0x5, 0xc3, &(0x7f0000000000)=""/195}, 0x48) 22:36:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x80, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000100)={0x0, 0x66f, 0x6, &(0x7f0000000080)=0x81}) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:29 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) [ 312.991508] Unknown ioctl 1075359459 22:36:30 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0xc69c0000000, @dev={0xfe, 0x80, [], 0xf}, 0x7}, 0x1c) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0xfc, 0x0, &(0x7f00000002c0)=[@enter_looper, @reply_sg={0x40486312, {{0x3, 0x0, 0x1, 0x0, 0x10, 0x0, 0x0, 0x0, 0x18, &(0x7f0000000080), &(0x7f00000000c0)=[0x0, 0x30, 0x48]}, 0x4}}, @dead_binder_done, @reply_sg={0x40486312, {{0x4, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x28, 0x40, &(0x7f00000001c0)=[@ptr={0x70742a85, 0x0, &(0x7f0000000100), 0x1, 0x0, 0x4}], &(0x7f0000000200)=[0x78, 0x0, 0x30, 0x28, 0x78, 0x30, 0x20, 0x18]}, 0x5}}, @reply={0x40406301, {0x0, 0x0, 0x3, 0x0, 0x10, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000240), &(0x7f0000000280)=[0x78, 0x18, 0x30, 0x70]}}, @clear_death={0x400c630f, 0x4, 0x4}], 0x71, 0x0, &(0x7f00000003c0)="b10f86457898b3d530a7271e9dc1003608c84cda12aebf2f82b5bcf1766383b6d1725fd62fa6cbc6ea67107256e55abb7b571829ca8950ba38b9dcf09dc1cfaa9709775ea9ad78738752722391784a1b193f63064b82965269d90b17d6d809f4c6ad57f794cb7b9932e93fb52f62d50dc2"}) vmsplice(r0, &(0x7f00000013c0)=[{&(0x7f00000012c0)="29d19417887d68f13d7a06fac9636620d4dcb90eb029a4405212522f3447c3c1f63dc4bf113cfaab1f32f4b51560dcc32ca28329c2bc75a5851ffaf4e2aa4432de7eedb87307a70fafd772bcfb1fef001f3577a576318374d69562c014dbe2b0a609e03a4d7fb956c50a1f1fc920a62553c67876f9080084b1b1d7af06b3e669dde4608d748b99a30bc8e9e2867681613b397cda9d7a3ee79ca5b65e0ed8d33dfcba913f4dbb1f08a6cdf44bec2a3d33be0283aecb5fe027354e4903c5125562c5297278cc07601cc1b2abdb41859f9eaf829866377865710ff06ed97e042891", 0xe0}], 0x1, 0x0) 22:36:30 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/cuse\x00', 0x2842, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x14) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000280)={0x4766, 0x75f8, 0x64}) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f00000003c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="890000003cb800cc8ef2845980d098add881250839827739bef40afd601cbb1757ee9f4d6bd7e30088f5d50df95071ebae92fed726d038347e256f3cac2c7e99856f6cc3a6c43b815a3b5acac0ee88c08416479c5ef5f19cf3c1673ec6504b5bac48c5fde1282996e75871a34c1d532995067faeffbd1c0ec28af1e2bcc3b500e2075f1c0663aa27e1ee07ba092607044fae02f402fa571ca0334f743ee7d073099e7633c88beb3aa46d8cce0797667bf7c1436159ca59590d79e9961b96075e59aeb4c64b10d89c46f07c479d9fda505abe80b39a35c5422ead"], &(0x7f00000001c0)=0x91) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={r3, 0x5}, 0x8) r4 = memfd_create(&(0x7f0000000040)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) write$FUSE_NOTIFY_POLL(r4, &(0x7f00000000c0)={0x18}, 0xffffff4a) sendfile(r0, r4, &(0x7f0000000000), 0x18) [ 313.225220] Unknown ioctl 1075359459 22:36:30 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snapshot\x00', 0x400, 0x0) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f00000002c0), &(0x7f0000000240)=0x60) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000080)={@local, @loopback}, &(0x7f00000000c0)=0xc) accept4$inet6(r0, 0x0, &(0x7f0000000000), 0x800) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) r2 = socket$inet6(0xa, 0x1000000000005, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x890f, &(0x7f0000000280)="153f6234488dd25d766070") setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000200)=0x7, 0x4) getsockopt$inet_buf(r2, 0x84, 0x20, &(0x7f0000dcffe8)=""/24, &(0x7f0000000000)=0x18) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000700)={0x0, 0x40000007fff, 0x80000001}, 0x14) sendto$inet(r0, &(0x7f00000006c0)="b3", 0x1, 0x0, &(0x7f00000007c0)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) 22:36:30 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:30 executing program 0: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1a7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000280)={'gretap0\x00', {0x2, 0x4e20, @multicast1}}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000140)=0x6) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300), 0x4) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000003c0)) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000940)={{{@in6, @in6=@ipv4={[], [], @dev}}}, {{@in6=@mcast1}, 0x0, @in=@multicast1}}, &(0x7f0000000580)=0xe8) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, &(0x7f0000000a40)=""/4096) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000005c0)={{{@in6=@remote, @in6=@local}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000400)=0xe8) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f00000006c0)) 22:36:30 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:31 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xf6, 0x402000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000040)="48cab9b04dcdcdb8fe7a654031e6df08e2147ecc41e7dc1cf5411c57a50ea6e1fa75562630a776c2abd2a4a8f0f175935896fd18d873ac37c448f20cb75a383c3d034908c2a3166516b2614b6f100b239805a535ba85c43c9e907f7a79d3a744c0b8a03b1a4aac1447b72c669b63ef3aec59afed2c313bae6f900dcd897f38f2", &(0x7f00000000c0)="9753ae31eae0d849f80949907b8bed3012ea678dd8958e59155d30eeca047adb458e0f703e9cd2e6c352d53e2bf38cb6ac239140a52b4ac9a0ce9a0e29d3", 0x2}, 0x20) unshare(0x24020400) syz_emit_ethernet(0x6a, &(0x7f0000000040)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xb, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000000200)=""/76, 0xfffffffffffffee0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000280)=0x10000) 22:36:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB=')'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, &(0x7f00000000c0)) 22:36:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0xfffffffffffffff4, 0x0) ioctl$RTC_PIE_ON(r1, 0x7005) bind$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2710}, 0x10) fremovexattr(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="7379656d706f5445d53e2e00065fdaca28e0a1797d9d000000000000000000000000"]) 22:36:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) unshare(0x20400) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) 22:36:31 executing program 4: unshare(0x8000400) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x200, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x200000, 0x0) openat$cgroup(r0, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000180)) 22:36:31 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5}]) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:31 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x181000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x100000000}, &(0x7f0000000100)=0x8) lsetxattr$security_smack_transmute(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x1) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e24, 0x10001, @local, 0x3}}, 0x826a, 0x1}, 0x90) 22:36:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x2, 0xf14f, 0xfff}) fsetxattr(r0, &(0x7f0000000540)=@known='user.syz\x00', &(0x7f0000000100)="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", 0x1b2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 22:36:32 executing program 0: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:32 executing program 4: r0 = socket$inet6(0xa, 0xa, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40001, 0x0) ioctl$KVM_S390_VCPU_FAULT(r1, 0x4008ae52, &(0x7f0000000400)=0xfff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000d4b000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1, 0x10000000}}, 0x0, 0x5, [{{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast1, 0xfffffffffffffffd}}, {{0xa, 0x0, 0x10000000000000, @mcast1, 0xffffffffffffffff}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x92eb, @mcast1}}]}, 0x310) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x1, {{0xa, 0x0, 0x0, @remote, 0x40000000}}, 0x0, 0x2, [{{0xa, 0x4e24, 0x3, @ipv4, 0x7cd5}}, {{0xa, 0x4e24, 0x1, @local, 0x92}}]}, 0xfffffffffffffdb5) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000040)={'broute\x00'}, &(0x7f00000000c0)=0x78) sysfs$2(0x2, 0x2, &(0x7f0000000300)=""/232) 22:36:32 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfff, 0x80) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r2 = geteuid() ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000008c0)=0x82) sendmsg$nl_netfilter(r0, &(0x7f00000007c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000180)={0x5d0, 0xb, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {0xf, 0x0, 0x9}, [@typed={0x8, 0x95, @ipv4=@remote}, @generic="f8a74895e3c7611b98b9938c7678da6baf288a5b80a30b1ed68a4e3635ce83730a098788ed23ad8f429c7954a61342daca1e4d4cd285ef6d0a6c9dc4005abec0f5a773452e8d406290724b53c007584a8944cf483a4e901769013020e65c35e1a6522e37dfa6e5378a027bfeef86756a1ec3caeb23c66490848c44820f7c6b525786dd868a5ba82d80c2e15fabbd1163399720ba09b2e6711598e18977ff4e654ece9b1e51d30ef47e0d8015728a9d782372db00", @generic="f9c2ede74115bbb2ca6ca06a7424aaa361e3e29fe6648403cde7cedef866106fe80f3dd537a8d17857c08fdfd2b1825ee6fcd901fbfe4bc90e00f1f906237076c0cbe7ab44676a1f69e3f02361508299e5ade0f16ca0875d3e11fabe8fcd8585841533fb3e9ff6186e67e09f05bd9dcd9e5534ed6584b71b1e2ecaa47b6145bddc6e36c243d2d48804b4890711c957cbd1f2c676040bd627f27c442c371dc5e0cfdf5bf425daeb2532161264077f0b0b15f7bf8d5613f80dd4d2506db4ac7e597b", @generic="675695bf932d74d1a7f93722741b9f1531d0d1cb98dfc87fb213120b888f0cbfa4a689e6b171c5864b773fb98c0c058c6e8c0fe8e3278c859432102af8be09999f5b4b6404f3440427134b6217edca5b6fd72ea2844a1e2aa6d7a801cb232d8dda5d47eb9be553375cbd43877e7b1ad7cd03c44edc76c47cb8a837e0cbee3a296ae1c59f644aa6bb26836325cd653b04b1ff1e5c548ab2ad7c695ae7a5848d98d769cfeece1291f20aed289cb7385fbcfa84", @generic, @generic="5348b16ac7ad18611f", @nested={0x2ec, 0x2f, [@generic="3de68b814e24e2409b5ba8a8a5a8a478fe919d1b8b1f9ac4da10ff7ee1788872e86a9db456d45ba16de5ab8b2ae29f45f5c324966c18dd5ad85ad85a0d9b18c8ae597a98708ab27bc0a42ce8a42de0b863158b8e91c040530ead4054759cfbdb5f80acffd36ff5410dc19a0857238d3d2573cac2f18e3555c3653b1848b4fb3a078926d0b682c8be3027ed77dce6a3", @generic="eb4281f90a27a4b4027fd6818e048c39986faa2433050d400fa4b49d175da44fcc522a9daa11e2cd8cb62b5fd86e4f9bf47f3dc3d626a67b1b455ce7bb4d7c196db1e9c8f4f527d1260cbcca882373fd5c6c9cd69cf189581a5d10acf40e9664cbfc861cc76075bad6a7", @typed={0x8, 0x43, @pid=r1}, @generic="a550aaeb321405a2ebde418d538896e49f18fb599d1a5854a7958403f6ac84b18861b622bdb5faa62b82792a7f178daa7a7b40b59ae282d63a9f96377bd1da0b812e039d2413b98c8afbf7ba97f457bd6eecb2810e056c8a2b72202354f8ef003a6bd231e9815a498dcca61d4ee21b93396bd796c4dea20a70e39594960fada15e1fe664e4f79965295f10ecf886b9631c3bb6db60c289d9b8c60e07668d4ea933c27e201ceaba508580c830c1a2a3cb315fb435512930a615deb6afe968720eabe659843108db4db9c77e5c4ab116bc54480f", @generic="1e9bfe7a28d8dff716fed14447088129d44e469ca2db8cc6ccdb99291ad9fde043191df1b67285a1ca19f5240bb09e52977a5632e66d2c8979a5d3c4adff75e4c1820b46c5e712e1216d4d6e07c96b2e0c6342d0323b3c55697e35b7bceea460be4eefdced40d79778ac2cc0272b10678dd3fe4123237f0a0fc096037c277f65af153532a1a05e0ff2e85b8a78d21bd2df7d8aaa5398acc7e1599eeec2a68d8aef3ff418f789bd93d8deb8d0d8f0741eb7fde3caf130ac5ebd071cf68f70175fb83e9212033dcdb1eaceeeabcd771bb4d037190c3baa0341edce563296ee155df87beb8dd7ebbe", @typed={0xc, 0x67, @u64=0x1}, @typed={0xc, 0x4b, @u64=0x3f}, @typed={0x14, 0xc, @ipv6=@local}]}, @typed={0x8, 0x84, @uid=r2}, @typed={0x44, 0x1a, @binary="f3e96b1ca8eb53b7840ec211a5d41d164bf4f1660d7562ce86c4f912969b8ece287906931385ad76f36a0c93a818028f6f36551fc9ba0add665db8657e9fe1"}, @generic="ecce4a323ed9b505d67924967454e186abd8187914d40764395c959d09719872deb41141eeae3c85079bf376c0f429f5f4920156e315ec742787120eae4a45307869ba54117f5c88311bc1"]}, 0x5d0}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000000) r3 = syz_open_dev$loop(&(0x7f0000000800)='/dev/loop#\x00', 0x3c, 0x1fffd) fremovexattr(r3, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:32 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x2, 0xf14f, 0xfff}) fsetxattr(r0, &(0x7f0000000540)=@known='user.syz\x00', &(0x7f0000000100)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9148c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f0043ff4ec0ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996f864f153c2a4a0cf1f43ca06cc534547d60f451b3b49c86c5754e99a9e480ff7b460acda42c23a8d6b9af32af87e2bedfd8376c9fabbef246f09ca2084ca95a9402bceab00cad4ed64b24346355be672e693e19fcaae8556a324001fbacd01aa46b3a78586d6ecf6e25580cd64ecd4403e409b3656b22c76cbf86c81e404078463504f110b326b6ad54c66ef9506ff9926b01e8eb1049bc5fe1219e018a2f23e60140ebbb83339be518d1fad4b95807b3139f7b4e840e448a72be00119dd4fbfd0ae992b09062806ce5cf7f2b92d82b7a02abfe649e59369e1140f2fa5e465a68e269e89efbbcd409ef98c066b970e746d7abc3d2be22d5d2603316142f0", 0x1b2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') [ 315.878798] QAT: Invalid ioctl 22:36:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[@ANYBLOB=')'], 0x1) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000002, 0x1013, r1, 0x0) ioctl$int_in(r1, 0x80000000005008, &(0x7f00000000c0)) 22:36:33 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5}]) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) [ 316.105593] QAT: Invalid ioctl 22:36:33 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x2, 0xf14f, 0xfff}) fsetxattr(r0, &(0x7f0000000540)=@known='user.syz\x00', &(0x7f0000000100)="2f0409004bddd9de91be10eebf000ee9a90f798058439ed554af1f02acc7edbcd7a071fb35331ce39c5a0000000000000000080000000000000000000aaad955a3c93f9d248b46a7c99eb35b406bf918ff01739e56187b2db8f1074424745271062042fb3808186e0a837132f9148c583073a4ca94b3e4e58717fe2b659fa3903c7b73bd66b83f5ecc0a7361257896883f0043ff4ec0ffd0a7339d85c51b8db7b4c0e4f40953dd2d9f2110f04c9fdf8489eaa996f864f153c2a4a0cf1f43ca06cc534547d60f451b3b49c86c5754e99a9e480ff7b460acda42c23a8d6b9af32af87e2bedfd8376c9fabbef246f09ca2084ca95a9402bceab00cad4ed64b24346355be672e693e19fcaae8556a324001fbacd01aa46b3a78586d6ecf6e25580cd64ecd4403e409b3656b22c76cbf86c81e404078463504f110b326b6ad54c66ef9506ff9926b01e8eb1049bc5fe1219e018a2f23e60140ebbb83339be518d1fad4b95807b3139f7b4e840e448a72be00119dd4fbfd0ae992b09062806ce5cf7f2b92d82b7a02abfe649e59369e1140f2fa5e465a68e269e89efbbcd409ef98c066b970e746d7abc3d2be22d5d2603316142f0", 0x1b2, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='user.syz\x00') 22:36:33 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000000c0)) getpid() r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f0000000200)={0xd3, 0x3, 0x1, 0xffffffffffffff1d}) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000140)) 22:36:33 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup(r0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000005c0)={0x0, 0x1c, &(0x7f0000000580)=[@in6={0xa, 0x4e22, 0x20, @ipv4={[], [], @rand_addr=0x8}, 0xc4e9}]}, &(0x7f0000000600)=0x10) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000640)={r2, 0x4}, 0x8) r3 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000100)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000040)=0xe8) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000280)={{{@in=@local, @in=@multicast2, 0x4e21, 0x8, 0x4e21, 0x10001, 0x2, 0x20, 0xa0, 0x7f, r4, r5}, {0x3, 0x0, 0x3ff, 0x800, 0x80000000, 0x81, 0x4, 0x8b}, {0x0, 0x5, 0x0, 0x1}, 0x2, 0x6e6bbd, 0x3, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d5}, 0xa, @in=@loopback, 0x3504, 0x3, 0x0, 0xf0de, 0x1, 0xffff, 0x1}}, 0xe8) r6 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x40000, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000400)=0x3584, 0x4) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r6, 0x84, 0x1e, &(0x7f0000000380), &(0x7f00000003c0)=0x4) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:33 executing program 3: timer_create(0x0, &(0x7f0000000140)={0x0, 0x0, 0x1, @thr={&(0x7f0000000600), &(0x7f00000006c0)}}, &(0x7f0000000740)) r0 = getpgrp(0x0) r1 = syz_open_procfs(r0, &(0x7f0000000080)='timers\x00') write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f00000000c0)={0x21, 0x3, 0x0, {0x6}}, 0x21) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x9}, &(0x7f0000000240)) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='timers\x00') preadv(r2, &(0x7f0000000540)=[{&(0x7f0000000000)=""/116, 0x74}], 0x1, 0x3) 22:36:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000000)=@unspec, 0xc) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x101000, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000080)={0x5}, 0x1) 22:36:33 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x4000) fcntl$setlease(r0, 0x400, 0x1) 22:36:34 executing program 3: r0 = socket(0xa, 0x3, 0x1) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, "6e72303db4862c67c3da87001900", 0x1}, 0x18) finit_module(r0, &(0x7f0000000040)='\x00', 0x2) ioctl(r0, 0x8916, &(0x7f0000000000)) ioctl(r0, 0x8936, &(0x7f0000000000)) 22:36:34 executing program 5: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x2040) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:34 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000540)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000580)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@dev}}, &(0x7f0000000680)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000006c0)={{{@in=@loopback, @in6=@mcast1, 0x4e23, 0x0, 0x4e23, 0x0, 0x2, 0x20, 0xa0, 0x8, r1, r2}, {0x9, 0x6, 0xfec, 0x6, 0x3, 0x4, 0x9, 0x56e4}, {0x3ff, 0x9, 0x6, 0x81}, 0xffffffff, 0x6e6bb8, 0x2, 0x0, 0x2, 0x2}, {{@in=@rand_addr=0x10000, 0x4d2, 0xff}, 0xa, @in6=@mcast2, 0x3503, 0x4, 0x3, 0x101, 0x85cd, 0x3, 0x3ff}}, 0xe8) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202ed8e9344435308b02d2827fe7c17832890000000000000004ad00db8e0006603243543d"], 0x34) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="2321202e0000000065302047504c86386c616e31"], 0x16) 22:36:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='hybla\x00', 0x6) fcntl$setstatus(r0, 0x4, 0x4000) close(r0) r1 = accept4(r0, &(0x7f0000000100)=@ipx, &(0x7f0000000040)=0x80, 0x80800) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) getsockopt$packet_int(r1, 0x107, 0xe, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 22:36:34 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180), 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x5e, r1}) 22:36:34 executing program 1: read(0xffffffffffffffff, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc0105303, &(0x7f0000000400)) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r0, 0x1000000000013) r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/softnet_stat\x00') write$USERIO_CMD_REGISTER(r1, &(0x7f00000000c0)={0x0, 0x2}, 0x2) 22:36:34 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0xfffffffffffffffe) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x5, 0xffffffffffffffff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000001c0)={r2, 0x9}, &(0x7f0000000200)=0x8) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00') getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000100)=0x4) 22:36:35 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x9, 0x2001) ioctl$GIO_CMAP(r1, 0x4b70, &(0x7f0000000180)) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f00000001c0)=""/130) write$binfmt_script(r1, &(0x7f0000000280)={'#! ', './file0', [{0x20, "6d7573657228776c616e30cb"}, {0x20, "0373656c666367726f75707d00"}, {0x20, 'keyring'}], 0xa, "778f7efdfa58f8d6c5932e1748e016cde47ca410f2cc5a78f9614c2e66a2d18bf4ff017b0629858067b45333cb11bb507c136bacfe99ad982b12188bb64b04b5dfce1345c081186f2e1e8c30e605c5343869798a2e78c2c69f95cd253eaebf2b800858b1fb439f931f6a4bd5d1506d5514b86c52a6700e4ac068c69978f12990cc036b466bf1e4c51ba012ce633e"}, 0xbc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="24000000260007101dfffd946fa283df8fc4390009000000069effff000000000d00ff7e", 0x24}], 0x1}, 0x0) init_module(&(0x7f0000000040)="0373656c666367726f75707d00", 0xd, &(0x7f0000000080)='keyring\twlan1\x00') 22:36:35 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/route\x00') ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000000)=0x0) migrate_pages(r1, 0x1, &(0x7f0000000040)=0x8, &(0x7f00000000c0)=0x7) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x50, r0, 0x0) lseek(r0, 0x200, 0x0) 22:36:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180), 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x5e, r1}) 22:36:35 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:35 executing program 0: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:35 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x2) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000080)={0x9, 0x0, 0x1, 0x5}) r2 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="c698021964b335997b3e63d0f8c6702f7f4f0e14b10d52c2e8e2c85ed5f6e9f9e32e056443040bac942c92f0fd44ff54fa204c8f7011f1855e1410f3c81189d38c8a25f5ca71e75c804ef3079446d3aa9e811dc6d0533e52cd3dc197edc057fb5f7884a5c8785c12745eeb9b0af0d9ab", 0x70, 0xfffffffffffffffe) fstat(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) keyctl$chown(0x4, r2, r3, r4) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f00000000c0)={0x7, r1, 0x10003, 0x9}) 22:36:35 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000005980)='/dev/full\x00', 0x212800, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000059c0)={'team0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000005a00)={r1, 0x1, 0x6, @broadcast}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipmr_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 22:36:35 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180), 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x5e, r1}) 22:36:36 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@rand_addr, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x4000}, {0x0, 0x0, 0x0, 0x4}, {}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) r1 = socket(0xb, 0x80800, 0x2f14c0000000000) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'TPROXY\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @dev}}}, 0x84) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) 22:36:36 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3a, &(0x7f0000000180), 0xffffffffffffffff) unlink(&(0x7f0000000000)='./file0\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000080)={@ipv4={[], [], @multicast2}, 0x5e, r1}) 22:36:37 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000100)='H', 0x1, 0x0, &(0x7f0000000180), 0x10) sendto$inet(r0, &(0x7f0000000340)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @rand_addr=0x5d8f864b}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000240)="7663ceaf00", 0x0) socket$unix(0x1, 0x7, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) ioctl$KVM_SET_XCRS(r1, 0x4188aea7, &(0x7f00000001c0)={0x3, 0x2, [{0x9, 0x0, 0x1}, {0x8001, 0x0, 0xfff}, {0xffffffffffffffff}]}) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in6, 0x0, 0x0, 0x0, 0x0, 0x24}, 0x98) 22:36:37 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:37 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@random={'btrfs.', 'system.posix_acl_access\x00'}) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000100)=[@in6={0xa, 0x4e22, 0x1, @loopback, 0x560c292f}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e20, 0x2511, @mcast2, 0x2}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x17}}, @in={0x2, 0x4e24, @multicast1}], 0x78) 22:36:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="0100000000200000010000000000000018000000ff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x0, 0x0, [0xfffffffffffffff7, 0x0, 0x1, 0xfffffffffffffffc]}) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x41000200) 22:36:37 executing program 0: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/snapshot\x00', 0x4200, 0x0) ioctl$KVM_X86_SET_MCE(r2, 0x4040ae9e, &(0x7f00000006c0)={0x2900000000000000, 0x1, 0x4597479, 0x4, 0xa}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}, {&(0x7f0000002180)=""/223, 0xdf}], 0x3, &(0x7f0000002340)=""/110, 0x6e}, 0x0) process_vm_writev(0x0, &(0x7f0000002800), 0x0, &(0x7f0000000780)=[{&(0x7f00000028c0)=""/224, 0xe0}], 0x1, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f0000000140)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x81}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f00000001c0)=0xc) process_vm_writev(r3, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000880)=""/19, 0x38fe1b101d47660e}, {&(0x7f0000000700)=""/124, 0x6d}, {&(0x7f0000000d00)=""/226, 0x21d}], 0x4, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000b00), 0x0, &(0x7f00000002c0), 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 22:36:38 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) 22:36:38 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='user.syz\x00') r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000c0) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000080)="1e4b49") 22:36:38 executing program 4: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount(&(0x7f0000000000), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0x0, 0x8, {0x7, 0x1b, 0x5, 0x2, 0x6, 0x0, 0x9, 0x1}}, 0x50) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000180)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) userfaultfd(0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r3, &(0x7f00000030c0), 0x1000) read$FUSE(r3, &(0x7f0000001000), 0x1000) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000040), &(0x7f00000000c0)=0x4) 22:36:39 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x20000, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000280)=0x3, 0x4) r1 = socket$inet6(0xa, 0x2000000000001, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f00000000c0), 0x1) bind$inet6(r1, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000000080), 0x171, 0x20000000, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = semget$private(0x0, 0x3, 0x140) semtimedop(r2, &(0x7f0000000180)=[{0x3, 0x9, 0xd95623b4a58ef25a}, {0x3, 0x5, 0x1000}, {0x0, 0x1, 0x1800}], 0x3, &(0x7f0000000200)={0x0, 0x1c9c380}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0xc000, 0x0) ioctl$KVM_GET_XCRS(r3, 0x8188aea6, &(0x7f0000000040)={0x2, 0x1ff, [{0x6}, {0x8d, 0x0, 0x1}]}) accept$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e) 22:36:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x840000000002, 0x3, 0xff) pread64(r0, &(0x7f0000000000)=""/36, 0x24, 0x0) close(r1) [ 322.185792] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:36:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x101400, 0x0) getsockname$netlink(r0, &(0x7f0000000100), &(0x7f0000000140)=0xc) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1, 0x149000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000040)={0xfb, 0x1ff}) clone(0x800, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) prctl$intptr(0x24, 0xf91) 22:36:39 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200200, 0x0) ioctl$PERF_EVENT_IOC_ID(r1, 0x80082407, &(0x7f0000000080)) 22:36:39 executing program 4: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:39 executing program 3: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:39 executing program 1: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) r2 = getegid() fchown(r0, r1, r2) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r3 = userfaultfd(0x0) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000000040)) socket$packet(0x11, 0x3, 0x300) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000012000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x2000)=nil, 0x2000}, 0x1}) socketpair$inet(0x2, 0x80000, 0xfff, &(0x7f0000000140)) r4 = memfd_create(&(0x7f00000000c0)='-&}wlan1ppp1\x00', 0x0) write$P9_RREADLINK(r4, &(0x7f0000000200)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) renameat2(r4, &(0x7f0000000100)='./file0\x00', r5, &(0x7f00000001c0)='./file0\x00', 0x1) 22:36:39 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000040)=0xffff, 0x4) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r2, 0x0) connect$unix(r1, &(0x7f0000000080)=@abs={0x1}, 0x6e) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0xa}, &(0x7f0000000040), &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, &(0x7f0000000280)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) connect$unix(r0, &(0x7f0000000140)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/ignore_tunneled\x00', 0x2, 0x0) 22:36:40 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000140)=@known='trusted.syz\x00') 22:36:40 executing program 0: r0 = socket$inet6(0xa, 0x2000000801, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000000c0)="dcbccf4d703a9d5cdb63fba6ac2c30ff300f3364ddc26cc7be3e8f2c7a7a5592fa1bd09786d127d7c4b752036b5a89c5a393fca18895e0635ee0424832544cb44d15b0b47693bb6a5ce77e5ea4dae4a2a4388da65c6f130a7acdb63adde3bd7e192b5ecf924fbaee31ca373bdb70473d3f7824620f0a4f5f966eae4fe9cc2092b8266862b512dbab323514a2f12a2aa43492975ac03f9b79ffd94ad606e8240b40b19b8271038c5929664ce9fcd7f495") 22:36:40 executing program 4: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:41 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:41 executing program 1: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:41 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = dup(r0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x3, 0x100000001, 0x0, 0x9, 0x5, 0x18, "f28c49962ca6d7c043faea9633be93f273698d69cf4e8a3605b96e5107b356b02811417e7c32d558460d3b654ba67c06622a74f17ed3dde0efbb176fad35232c", "677f73526a6a06cc2d744801bb9e1346214f41fab95b25d5fb23ff39e21f93199ae20e56428fb83df752a422e42b04ab1ea07e99b46d8050473d6fb92367d280", "b1f574b6b4aeabc64110ac83df9e12ed827e91b89325f28eeb161bf708852658", [0x10001]}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r1, 0x4010ae94, &(0x7f0000000040)={0x4, 0x4, 0x1ff}) 22:36:41 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x1) sendmsg$alg(r1, &(0x7f0000001840)={0x0, 0x0, &(0x7f0000001780)=[{&(0x7f00000002c0)="b1f6abe83543a3203bfcee4497fa716a94e2464bf96b76ba0401255b7c7cd2d3dcd2b0bcba557602d005302656ebd315e99123ddf0de71d38f7ea3045de35c3281ff1603805e23ba5e4fdf4e74ed8d9d42fa2891ff803fb33300cd098feb5a6dd196ea05748ecda848171c5bef540f3a10896e6d26df9f04b2f34ac119216f5aabbeb2fb708f6692770ad90fa0d327faf09ece85eea30c99", 0x98}, {&(0x7f0000000100)="dbd5fcb675c3843cd78b2e05a9c5aed294cc84e4c56bd5a4ba00eb78cd3d6e1ded948b7862be99", 0x27}, {&(0x7f0000000380)="bb8afe2b5800529b60f9e2c8703f8e0dc7a42fa4c733c2443a8a63a6607bff2d427aa20b8374bbfb93d479920e982421767b6768a072a3a473abd84caf12b99bc4412237acca9fa2fcbfe28eb0d23cb1f7735f0a794458d782b868be382917945fb458ec38a67fab9495c1105a111de15e149e095f2bfd930203516588840bbd9a9df0f70c9995fc13d78f28695352478494bcfd7b05ebb8247810f05e078d728dece58ff537dee6a687", 0xaa}, {&(0x7f0000000440)="d0ea92af4cc40381c0aa50987bf99932f9", 0x11}, {&(0x7f0000000480)="a45db92d91a9e1f23bddb6347c1ed6100c4bc6856a3c54f1c20eec5ac83ac5a4d42fdbcd4c35b2b37d82af2f5c95e454dca5203ad5f0e0c02e6901a0893a8b872d1105394f97816e0169f42ad84a47d7ed64056ed3cc7545a396bc4b648b7e06dc03e241b56005b05f986cb460becb329b9da698b89224c93d66bbf3442a43e03a00ee3a9ef6bdad8390c0e849f4a653ff1ddaeca850482a06af6e8188d49e", 0x9f}, {&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000001540)="9d34eef448509d44cd3d9ce2758c6926c84c8aab916c82b2f2b780fb449ac53996e0e1e8afbdde05e931570682612e7ea9f5b3189c9fb68f57e5b841d422aae2c3a334a63a921a14fadd980636bb54099f2f830f11947167bb2294b3619f5b9def35325593646ba7e2c28b7885c81b07ee8deb9761d60a647caba3b736f34ea1982495ca2490ea1ccf2bbaea44f7d057feab5cbe683912bd50b2295fd3f522fe297c84f754bf593c4c7ee2", 0xab}, {&(0x7f0000001600)="3a97246394f86b43d0a6c477467d9ae8e4a243d0ccb8124ac779382a1048d9480c5b70d0fa03145b28ab1edabf7960abc67f217aeef96f3953d9ad6883231b135942d7bb94bba9ec009a02b1fa0827fa2062d4af1d17b1a4a755bbcf46156358915574aa3485dd6fe290c861e203376a6718ba49c977356e043f784861a63dc23d2ea4118bdbeef89fd25168e82c5646fcea5c0df6e77df6bd", 0x99}, {&(0x7f00000016c0)="5b1d85b461182c311eb8c77b8765f262dba3d15534a94fc09cd7f84e33708d2b17e750fdaa18ba417661a022f548fe837147e6659fc33cfab8cc25c213eba69ed76fbac398a325142942553ce1a7ada27c040539eef8bea9ac12293a38df41f81847b594e5326a0085ca057385bb574d826a4d", 0x73}, {&(0x7f0000001740)="b2a52871", 0x4}], 0xa, 0x0, 0x0, 0x24004040}, 0x40) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000200)={0x6, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) 22:36:41 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xffff) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x2, 0x0, 0x5, 0x117}) 22:36:41 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x0) fcntl$setlease(r0, 0x400, 0x2) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1}, 0xb) sendto$inet(r1, &(0x7f00000001c0)="d0", 0x1, 0x0, &(0x7f0000000140)={0x2, 0x0, @remote}, 0x10) dup2(r0, r1) 22:36:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f00000000c0), 0x10000000000003e9) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r3 = socket(0xf, 0x800, 0x7f) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @broadcast, 'bpq0\x00'}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @remote}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="2fae275a6ce0fd3af1e17c6d4084f0"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000040)) chroot(&(0x7f0000000040)='./file0\x00') r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x101000, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000400)={0x93, 0x8}, 0xc) umount2(&(0x7f0000000880)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000000000)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@rand_addr}}, &(0x7f0000000080)=0xe8) setreuid(r1, r2) 22:36:42 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='sched\x00') getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000300)=@assoc_id=0x0, &(0x7f0000000340)=0x4) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000380)={r2, @in6={{0xa, 0x4e23, 0x1dab0000000, @mcast1, 0x12}}, 0x300000000000, 0x7, 0xd93, 0xc0dc, 0x64}, 0x98) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x4080, 0x0) write$UHID_CREATE(r3, &(0x7f00000001c0)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000100)=""/134, 0x86, 0x7fff, 0x4, 0x7ff, 0x3, 0x4}, 0x120) 22:36:42 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) [ 325.733376] tmpfs: No value for mount option './file0' 22:36:42 executing program 1: r0 = socket$inet(0x2b, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000100)={{0x2, 0x4e20, @local}, {0x1, @dev={[], 0x11}}, 0x2, {0x2, 0x4e22, @broadcast}, 'team0\x00'}) sendto$inet(r0, &(0x7f0000000180)="0836fdb28952510f2f4c5c313e86c17c97dec1989c9717b49c5907cb501fd6ba1d7abe53f0a76bf9cba5df3dda11265625f779fbc2a93dda0df0ff7206feed7f9017fe6ef2cf4d740565f20cad669a2106eeb430343c32e1dff7cc", 0x0, 0x20008000, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0xd) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000040)={{0x2, 0x0, @broadcast}, {0x0, @local}, 0x44, {}, 'veth0_to_bond\x00'}) 22:36:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000000)=""/58, &(0x7f0000000040)=0x3a) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x101, 0x40202) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400008}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb8, r4, 0x310, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x101}, @IPVS_CMD_ATTR_SERVICE={0x40, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x20, 0x12}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x2}}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5f}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}]}, 0xb8}, 0x1, 0x0, 0x0, 0x5}, 0x20040800) close(r2) close(r1) 22:36:43 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40801, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000001c0)={0x30, 0x5, 0x0, {0x0, 0x5, 0x3, 0x80000000}}, 0x30) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f0000000100)={0x77359400}, &(0x7f0000000140), 0x8) dup3(r1, r0, 0x0) fsetxattr$security_smack_transmute(r0, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x1) 22:36:43 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f00000000c0), 0x10000000000003e9) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r3 = socket(0xf, 0x800, 0x7f) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @broadcast, 'bpq0\x00'}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @remote}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:43 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) recvfrom$inet6(r0, &(0x7f0000000040)=""/185, 0xfffffe8d, 0xffffffffdffffffe, 0x0, 0xfd8c) bind$inet6(r0, &(0x7f00008a8000)={0xa, 0x3}, 0x1c) r1 = socket$inet6(0xa, 0x8000000000000802, 0x88) sendmsg$inet_sctp(r1, &(0x7f0000a29000)={&(0x7f0000000000)=@in6={0xa, 0x3, 0x0, @mcast2}, 0x1c, &(0x7f0000000140), 0x0, 0x0, 0x3e7}, 0x8000) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x8000, 0x0) ioctl$VHOST_SET_VRING_NUM(r2, 0x4008af10, &(0x7f0000000500)={0x3, 0x1000}) r3 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x60040) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000280)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x1}}, [0x4, 0x1, 0x6, 0x4, 0x1f, 0x6, 0xf082, 0x3, 0x5, 0x3, 0x80, 0x80, 0x7, 0x52, 0x7ff]}, &(0x7f0000000380)=0x100) syz_open_dev$sndpcmp(&(0x7f0000000540)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x800) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000580)={'filter\x00', 0x4}, 0x68) sendmsg$inet_sctp(r3, &(0x7f0000000480)={&(0x7f0000000140)=@in={0x2, 0x4e21, @multicast2}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000180)="7de2c6cd2898ae1cf390a30a64f7c94fab762ce70238c3e49c75f587a531455c28fd", 0x22}, {&(0x7f00000001c0)="8feadd782af740364fa54cafe6733f5ee06fee2f6226c7d1aaba0da395446b3ac3a0c300616c01af6df131027a840a4570352f3e49c39a8db2b3ceab9b8b2ba12c2e89f0dcb4b5af3e9c0c4ef1d695064333108b5d33907099afb5ef3e6657d0d05e907313ae6785e36d4c2946e87680fc", 0x71}], 0x2, &(0x7f00000003c0)=[@sndrcv={0x30, 0x84, 0x1, {0x7, 0x3, 0x200, 0x3, 0x2, 0x7f, 0x0, 0x65c, r4}}, @dstaddrv4={0x18, 0x84, 0x7, @broadcast}, @authinfo={0x18}, @authinfo={0x18}, @authinfo={0x18, 0x84, 0x6, {0xc1}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1d}}], 0xa8, 0x80}, 0x80) sendto$inet6(r1, &(0x7f0000b0cf6e), 0xffed, 0x0, &(0x7f000001b000), 0x1c) 22:36:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xfffffffffffffffd, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:43 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:43 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000500)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000400200) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00001edff0)={0x2, 0x4e20, @multicast1}, 0x10) r1 = socket$kcm(0xa, 0x80002, 0x0) sendmsg$kcm(r1, &(0x7f0000000080)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @remote={0xfe, 0x11c4}}, 0x80, &(0x7f0000000d80), 0x0, &(0x7f0000000100)=[{0x28, 0x29, 0x2, "0000000000000000c546868df5b1e34513"}], 0x28}, 0x0) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x65, 0x0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0x9f}}], 0x1, 0x0, &(0x7f0000003bc0)) 22:36:43 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') fcntl$setflags(r0, 0x2, 0x1) [ 326.839400] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:36:44 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @remote, "6c6f00000000000000000011de00"}}, 0x8126aab3bc842c50) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400010000080000, 0x0) sendmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000002980)=@nfc={0x27, 0x0, 0x1, 0x3}, 0xfffffffffffffcaf, &(0x7f00000003c0), 0x22f, &(0x7f0000000080), 0xfffffffffffffc83}}], 0x1, 0x0) readv(r0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1) 22:36:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x1, 0x0, &(0x7f0000000080), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="b9800000c00f3235001000000f30f24c0f2c49e8426dc4027d3493b80800003626660f7e676d660f1678b06cc403f9dfbeb70000000bc7442400f5000000c744240284d178bcff1c24f2f347dbe1", 0x4e}], 0x1, 0x48, &(0x7f00000000c0), 0x10000000000003e9) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x0, 0x0) r3 = socket(0xf, 0x800, 0x7f) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, &(0x7f00000000c0)={0x18, 0x0, {0x4, @broadcast, 'bpq0\x00'}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000100)={'bcsh0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000180)={@multicast1, @remote}, 0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:44 executing program 5: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x800) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r0, 0xc0385720, &(0x7f0000000080)={0x1, {0x77359400}, 0x4e0, 0x7450}) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:44 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f0000000100)='/dev/snd/midiC#D#\x00', 0xffffffffffffffe3, 0x802) r1 = msgget$private(0x0, 0x11) msgctl$MSG_STAT(r1, 0xb, &(0x7f0000000000)=""/95) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0xff4c) 22:36:44 executing program 0: r0 = socket(0xd, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)=ANY=[@ANYRES32=0x0, @ANYBLOB="0fda0300090009000600539deddc9be0da0b1d719ae7ed6e2712c8d07bb59673e568f3022cf7560427dec64d3d86640cdbf9df97341f1452c026699332926ed2b642a76e0211511d6f67a85de1ae7c3f7737128e45118149520fe5c2dcdc2166e287674f66fb2775d98f"], &(0x7f00000010c0)=0xe) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000480)={0x0, 0x2a, "132bb5203ca623f443752ca968463cf29a9a6222a706b73a91d7637d1a23c6c47b91e20e2d6ca459f2c5"}, &(0x7f0000000d40)=0x32) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000001100)={r2, 0x3c, &(0x7f0000001080)=[@in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e24, 0x2, @dev={0xfe, 0x80, [], 0xf}, 0x5}, @in={0x2, 0x4e20, @remote}]}, &(0x7f0000004880)=0x10) recvfrom$inet6(r0, &(0x7f0000000180)=""/11, 0xb, 0x10140, &(0x7f0000000400)={0xa, 0x4e24, 0x40, @mcast2, 0x200}, 0x1c) sendmmsg$inet_sctp(r0, &(0x7f0000004900)=[{&(0x7f00000004c0)=@in={0x2, 0x4e22, @remote}, 0x0, &(0x7f00000005c0)=[{&(0x7f00000027c0)="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"}, {&(0x7f0000000500)="a85b03e8d2cdaeff95974bcb5107907aec98dfde8348b4dc8e5c8ac09362edae65c496879fda52870d4006a972152fd6412982f0d93dca10e240235607df81da29ddbb3160de5670aeda4b6cfd1597d7580d70b9f4bf3d0cc723c23a8fca6165d3b8fee2a0b6fb493c1b8fb8e9c3955d898c935afdb2f815a7d087b18c83a1a50353a3d69175a202fc71943f6661fff2c320c11b56625135b842"}], 0x0, &(0x7f0000000600)=[@dstaddrv6], 0x0, 0x4}, {&(0x7f0000000640)=@in={0x2, 0x4e24, @remote}, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000680)="7fd3aafc6167381fe2ffe5b3597ee9882e49256501f04313d7cf417390e8f0e5898d33732ba5d9cd572528973a3c4cdd7013ec99051990cee214b3d642532ef4586fa1dc459360e0a10476243b8eda5637bed33a030727bb39c617f60088653a430f72ae719545f06634ccb60af577f2470ce9053d55d3fe3556df081331c4aafa77f572fb1eaf597ca7efa0bead42f3c2656f1ff7623eb767274e5bcab3943ec20be0d43d3b14e29d6996f6962f299dbb89b9a3fbe4ec986c8b5141505be91d555edd65fe1f589f9994517a86"}, {&(0x7f0000000780)="5db39b1bf28eacc056da8ba49366f36f87d971adbfd7d18acfc8791a84c64a65548ce0617cbf17a9eea6ddc52caee1f504569849165c7ce4ca4ee696909bc8d19a2d02b4c479803b0b6213d430141e377728d952796bc421a549d40f8a91bde8f8d668723c14841f13515bca663c2d53a0d2177d6dc668ec9c0392dfea6edf406450afdd27116a9304ef1f0e105bf3d651d39da9710e0b2a388a3e7e5bc3105b926ed889c67b05e87ef9d9b7091187005595725f8eab084d3cfa7ef0db7dd4fa66fa4e7bbbcca19e70dc594c1c0833def598921a5867efc700e0a37df6730e982795d88fd3d3d35fadee70267182c7097c3ed26e8089407758ffee"}, {&(0x7f0000000880)="1f7fa5f43930ec0c5f5e490baa8151c85a36eb37f1652cd5cfd0175db90c7fbc43aea1e8b8c81e6eb11df7cddd10f2dcd4ba1f494c1e6e44e3d9e37d713e2aff66e0d7a40c939352770c9cb3127bf31a285c2b97dffbc96c4a08ec97e6b47a3467c10e089d7c5576dd58600babd4024db17e034f39baa8f55648e924ce8472a3208473363c5f0bdb85955c99546f2a143c5e130e4d10455f314c93e9a2798dfae4221f76399e9ab422e3fa79fdcf664ba89ae8c5e103"}, {&(0x7f0000000940)="5d0ea69014f456eef814422f77781f7aeb62f0d1c04409722c6907d6930e1cad42a3e70194dbf65f6a9cc8d396228022298e17d6a3065bad52a79944492419c33a937aa57b1ce9750e"}, {&(0x7f00000009c0)="0fc4548876cd3708016fb36119f69a66344f9c65dc0639ab682e93bc1c9c5b56e8c76a8d36f765b984c014fb06b982bcf50432504e868ec473401c7a8f44d9ed47025a"}, {&(0x7f0000000a40)="34bec29a141dbb3fb5090bb2ecf210a0ee2e99aca8158510c6b3d289762da0e2773c791a6da4ef9b80b65c532701ac21da26309a4cb3060be4b1b67abf9e45eec6eafa32539924da0b8053bc87bf50e44230e50bf3e6d68b15c3118ac69b3cafa6bed38eac"}], 0x0, &(0x7f0000000b40)=[@prinfo={0x0, 0x84, 0x5, {0x30, 0x800}}, @authinfo={0x0, 0x84, 0x6, {0x5}}], 0x0, 0x4000}, {&(0x7f0000000b80)=@in={0x2, 0x4e22, @remote}, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000bc0)="3ee00b16eef4cfbb2f2349d67d19e4fea579b0b132c3f612f0cecdb03e397244a42dab5bb3cd95316616b63fc17f230ac5290142336d31ae8ca4eacba487c5d2bbcda2c5714c28e47f44aec71445152201f03bd6b95f85c7706271b2b52f76af4fb7318e169be2aff7ceac229c911190c8d792fe3cf7b536f60725f6cd16486dd143d235505373ae79b994c2b078e5f617124b3b1b4b6f7f6106df00bc"}], 0x0, &(0x7f0000000cc0)=[@dstaddrv4, @dstaddrv4={0x0, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x21}}]}, {&(0x7f0000000d00)=@in={0x2, 0x4e24, @loopback}, 0x0, &(0x7f00000047c0)=[{&(0x7f0000000d40)}, {&(0x7f00000037c0)="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"}, {&(0x7f0000000d80)="077bc9534d9ee7bf177d4806d97320"}, {&(0x7f0000000dc0)="4454ffbe47c1ca57"}, {&(0x7f0000000e00)="31c24a87ba7dbbf546b90462c8776a750327bc3c7226822da84fd1fb0e590a358d0e5ee49d84ed03847012a8238a0cca3c09ed16"}, {&(0x7f0000000e40)="54b05090e30836554fa3384a4fba791c0abadf65256d91589de2b8ac541032d8faf29694998afb09d6f26b9c1f9fe6d691e59b2f03c72077c20fc0149b8d30a66012a7d8ac22e9d890604dbf592b080dfd3b565fe78c49644f7adfca3e16ad781cde41"}, {&(0x7f0000000ec0)="0ac8161a521235e72b6a3936d2ec964cecc93641a203fa99946437211b5af82760084d6b2f08c88f5f62c76598d759ebf0b473ee618f57d553de3cfcf9ab4ddc378a53eab8b54b2e38adcbcf40e87b3351c09a785076bed95e83cfe2d7add0b6115e273c9d7026619f2ddadb2413553bb7b987714ba0c8914501f34062e60e2c0a7111869f9ce67e603cf9577901c4ac447b27e74e895e8a79af55c64d8f92f20624143384497cd269d4ebd1a47a0923733d3fc6c962f1abb31628a91a76ffcc9c8b1d5444d62b8cb8198d0a2657887c"}, {&(0x7f0000000fc0)="9c43d854a2e7fffac88b2ee6a350b35858221e104ee88fbb7f5bcfd33cc714c653c833c532f28f8865b7af58aa98d287dc02bd45c6d28749fb5770e471797e0187512265fc7dc449bc44c03911054b2b441340e055e4157c"}, {&(0x7f0000001040)="cb48ac45d634e94a24"}], 0x0, &(0x7f0000004a00)=ANY=[@ANYBLOB="000000000000000084000000020000000800008000080000e0ffffff", @ANYRES32=r1, @ANYBLOB="000000000000000084000000052300000030000000f9ffffff00000000000000008400000007000000ac1414bb00000000"], 0x0, 0x810}], 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={&(0x7f0000000080)=@llc={0x1a, 0x337, 0x6, 0x1f, 0xffff, 0xfffffffffffeffff, @broadcast}, 0x80, &(0x7f00000003c0)=[{&(0x7f00000001c0)="ea911f5d9eb66287066d5790d0a51938a9e8eea641ee77d60b56c85cae75a604415e581cb48f6e9516a3bd5aef677204884ea985c2f6463efa5012cb5f38dcc8b3cd60e2edff83005a813b4b106f6ba65b15d5efabe1f8792d135a85a57d6ce2fdeb46b6e5a116d8687ccd5b0c7ab37153e471cb0655d02a350803ee955b2535dc12d7abb14736e0508819b7387a2b881ebc7ffed619fbf8e97549de11a81567c6", 0xa1}, {&(0x7f0000000280)="0b2826ae4d3075cc74bbfce88ae71ec7319147976f621b116e59a9311e75513c35bfc00e6dd931478777c325815c5156011b0e69b106a8945afa1c8fa1d0d2746a95029c18215fc7ed04b170533ad4e5e15602f341cdfcdf731919855771b534ef96fda7cac2d1827f720ac8901b5c56997a26aac445e67cf2dfb0699840579cf62bbb9769c37c", 0x87}, {&(0x7f0000000100)="8781b073946dbfa5b998394b3555b4b0a70e7e8828f45cc8de6b493b02ad4ed03b6822dc33adcbe9d7789624b24b9723dba5d4d7d6bb0ed1f00ba2f5a365dfd4ed7acdc48b1cb82812498778aacc08778910f149da64a6fee52f573b4c9ab88fabb4651e", 0x64}, {&(0x7f0000000340)="669ddb374f525dff6186dbc84e6b03eef99fc6eb11cffc19b8d2515bb0a2c32ca87cd8c810846e59aae715d13c91de9b231c5e410a044d1f2f73b7fed7d7f3d0ae37a6f98629ce2a20741ddb59", 0x4d}], 0x4, &(0x7f0000001140)=[{0x110, 0x119, 0x9, "ebfabe4566293257561547a98a3832bd2c1fc5ba0048c635fe1ed679c73870d198047afa79a870dbbd40b2c2747e1ca26395190c0a796789bf5cfe5803a11e225bc962ba4a46908ee081fc0b4f734d656e17f74695cd44e25c8c17f2ff27fd9df5fc3ee00d461387116debe2685c7226fa413ad2632e70dde5edb482f0b15c858ec37d18a985a8fb616b5151da85d92ed925e13fac26bd29ec44d29a337a7c125f9acf9c5bed3ce0806907abd394575f82c50139a9d167f85d739b63cd6b07e2f09e3e16e5e772cdda4596747a859bd03da16688644380e454966b90e80d1b3afa430798346b4d516644f99aa945644fc9d583893b068f882f"}, {0x70, 0x0, 0x2, "58707ae47fbb7c516415157769be256e81c96d8dd78087cce2bc648620bca54be6f74c48df3598193044d3716a8f46e940b0ba3ab7deb4ee88393938a39efeb5ec1b2718e3199067f058521f31c0f22d3ecd4f4de3a9af4049e9"}, {0xb0, 0x29, 0x5, "98c085af596c8a0b19ac540eab302d770aeede49e3f06b54722503415697d34c8ad93523cb6aa762a01af5c5e65f7343641d11bfde9d10b5620789a26d92a0e565bff774219a874ada89fa9a878f2b653958851b8217557c0efc793cb572cd228049fd1c0fbe3287a811dcb9c7594de8d5f315c37eab764968006894c9be1eb0778c075cff627307721e0d84d4a8ad961a9ba48db2dfb12a55f9ca6e"}, {0x58, 0x13f, 0x3f, "5e47691aab6acd4b4e7dcee8c8c46fc831ae72e966a0900b3b3b664c9cf2f93629821a69a620409d675074462969661ddd115ef2e0b165debdb35aae567ff79816d4a2f920eb"}, {0xd0, 0x10d, 0x1, "b172a4f682a439bef7e9d32142be10c166fdfc2163cdbfa486d334c37cea455889a5aad6e7e6ac1ffca565e9711489985b62a24cb313989121246d4880c375bf28a0aabad3f2fe93bbeaec8303c776a09ab3286d29481c848c1499ae47787ff7d8689c7279c16af306647fb2ef34f6bb7687d6fc935e2febd192afe3e42ea09f37df02d390d1558115cf85fb2297d98d75096a456ea0784c2f9a96ee83857da85371039bd2fa1b0e945eb24681b47b8f704f27a257d13f3a73e63e"}, {0xf8, 0x11b, 0x9, "86b063c0c90369b80565d55096f1f2cebb36fc9b24498286963500ce5eed68ba0d653a371095d996f33fe9a71918ed7b0fc4a440060a024130d94f0990b922b49d3d03a9eac9c30a3e8a3c7adf31ce022c06a0b44e5a41ff635ba75d4a44009865d9d4cba6a52e0b302e983960e48ec69b9ba736df9d8d0f133e84768aba30cca4008179778d7a41b5a3fdf5f0f79d7ca23edda4f9ed68a468b99d7350c02daff875f0161fb25a9c872a2706dfa761570b4de471b9f2d8f2764d534ad460d5c881fb5579f44ffed9f386ffab2266f0a190341e2585e703ac39472016eed00566149ae6b6e471777e"}, {0x1010, 0x10c, 0x9, "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"}, {0x50, 0x118, 0x0, "6ebe5242ee65494a8cdd500bb41cb99c72295136f9f5638c8797e6d57a2dc2545880105fc836c991422109e7f900385e4649acd8c6ae67bef5bb5f"}, {0xa8, 0x108, 0x100, "bd7bb1ba54e04e63d239e8310e06e41e74a45ebcf97c68d89b98f4a63d61ed3df45a70579fdab4bf4befe8dc356166df8e87ca0cb0a17e581bf913e9787b5b9c6240c42243a5cf010ef64655674fd113052dde18703ebcbfe524509ec96a81c676d2c57fb68a33a7a1db958185b5d8a402944ca641e039e511aea9dc49b1c5f307358fc5b68a8376578e32bfce50fedd0d8d9d28775c"}, {0x110, 0x10f, 0x8000, "bd51297affc936e673279cc502c84efa62550614fbf7ae3a8a4687b48136e975106c0aa824ebcabaa5101997a1bc463c8e54cd671af04e0451af60c5700ce2a7874da7fb35d6e5dce88df9612abd2fe3fc53eb91968f8cc3db64858700f494205ef2d66b82318ea048a34ca55b97592a37bd8a51aa4913defdf1eec2d1cedacfcd70048d0487d6dc62d708397d15cd42e185ac284fa246579ef2ef61025b4dad470be7e339ecbbc1315d722168012abc3cd3e902bc7dbf2b634bd2e7128abc9b9d30b3748255b279f8c3a906f4fc43d8e8cd8fdb3c9c9331bbe1806cfc88fa4a2b0896eb32ddbf32fd33a573fd72e7794806405789194e97185b3d65"}], 0x1668}, 0x4000000) 22:36:44 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:44 executing program 1: creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r0, 0x0) mlock(&(0x7f0000003000/0x2000)=nil, 0x2000) mlock2(&(0x7f0000006000/0x4000)=nil, 0x4000, 0x1) 22:36:45 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200001, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000100)) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x5, 0x80) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:45 executing program 4: unshare(0xfffd) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x9, 0x9}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f00000000c0)={0x5ea, 0x8009, 0x9, 0xf5e, r2}, &(0x7f0000000100)=0x10) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) 22:36:45 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = syz_open_pts(0xffffffffffffffff, 0x200002) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x6}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r0) 22:36:45 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000039000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat(r0, &(0x7f0000025000)='./file0\x00', 0x0, 0x0) userfaultfd(0x800) ioctl$UI_SET_ABSBIT(r1, 0x40045567, 0x0) unlinkat(r0, &(0x7f0000000040)='./control\x00', 0x0) renameat2(r1, &(0x7f0000bee000)='./control\x00', r0, &(0x7f000003a000)='./control\x00', 0x0) umount2(&(0x7f0000000000)='./control\x00', 0x8) 22:36:45 executing program 4: clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'team_slave_0\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4d, 0x10001, 0x2, 0x20, 0x7e, 0x2, 0x1, 0x1d, 0x1, 0x1, [0x0, 0x3ff, 0x3, 0x1, 0x3, 0x1, 0x9, 0x10001], [0x9e1, 0xd, 0x8, 0x3]}}) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x0, 0x0) 22:36:45 executing program 1: r0 = socket$inet6_sctp(0xa, 0x600000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000000)=ANY=[@ANYBLOB="7b64ce187c88501ef8eb7a44fc799171db7c59c8f287363406acfe5f48727e9a8e43f45bec1e1b17d17da51eb5a20b0a83641389494ab4be1311339cd2352ed3e94692e8d744104bb84fe5150e9013ed1c2f15245bc525aa45b2aed0a6b48c0c8b183ef20ebeb6f6a1864423798ee44cc14025177edcb95332dcf3f3ee6c251b7da8", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000000340)=0x20) 22:36:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = socket$inet6(0xa, 0x6, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) 22:36:46 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x1, 0x3, &(0x7f0000346fc8), &(0x7f000031cff6)='syzkaller\x00', 0x5c6e, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) r1 = syz_open_pts(0xffffffffffffffff, 0x200002) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={"6e72300100", 0x6}) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f00000000c0)=r0) 22:36:46 executing program 0: r0 = accept$unix(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getpeername$unix(r0, &(0x7f0000000100), &(0x7f0000000200)=0x6e) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000000000000000000000000000000000141267415200000000a00000000000080000500e50000070000001f0000000000000300000000000002010000627c05000500000000000a00000000000000ff170000000000000000000000000017000000000000000000000000000000000000"], 0x80}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) 22:36:46 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:46 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x10000) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f00000000c0)={0x3, 0x1, 0x3, 0x5f1, 'syz0\x00'}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000180)="2e65f32efe0a6766c7442400008000006766c7442402000000006766c744240600000000670f011c24b866000f00d066b88044a2b20f23c80f21f866350400d0000f23f80f0766b80500000066b9080000000f01c10f0766b8010000000f01c10f01dfb835008ee0", 0x68}], 0x1, 0x0, &(0x7f00000000c0), 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text32={0x20, &(0x7f00000002c0)="b9ec090000b808000000ba000000000f300fc76b07dc920080000067260fc7ac0b000f3808580026660f3880a100400000c4c2659f5d0d0fc7af0e000000660f01c80f01cf", 0x45}], 0xaaaac41, 0x0, &(0x7f0000000400), 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:36:46 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x1, 0x800) r2 = fcntl$getown(r0, 0x9) fcntl$setown(r1, 0x8, r2) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000100)={r3, 0x20}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x0, 0x0) 22:36:46 executing program 0: r0 = socket$unix(0x1, 0x3, 0x0) getpeername(r0, &(0x7f0000000380)=@xdp, &(0x7f00000001c0)=0x80) set_thread_area(&(0x7f0000000000)={0xfffffffffffffffc, 0x20000800, 0xb943ce15ed08487c, 0x8, 0x0, 0xabaf, 0x3, 0x7ea4, 0x0, 0x100}) 22:36:47 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000100), 0xc, &(0x7f0000beeff0)={&(0x7f000063de2c)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@rand_addr}, {@in6=@mcast2, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0xa, 0x0, 0x0, 0xfffffff0}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}}}]}, 0x13c}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/psched\x00') stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)={0x0, 0x8c, "84114c905540589fd0c87b8c826827f6fca2d9fe5d08efcbf03ebdbde3e16bef753e0a5e7062e22ef3d96829d0c1be340bc5ea4e8b32dfc0ccbb165946a2cc140b33987b2138711d3694c12009d5b84aa8fde6199e5676673d62bd8bdd923f026b655a51cdc8070122ccd85b977362b58e5cbea81c921b2eb36d35231a59041567877e62e0d4aa81a003d6eb"}, &(0x7f0000000380)=0x94) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f00000003c0)={r3, 0x6}, &(0x7f0000000400)=0x8) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x2, {0x480, {0x70, 0x1, 0x8}, 0x10, r2, r4, 0x8, 0x8, 0x7, 0x0, 0x4, 0x2, 0xe0ee, 0x8, 0x6, 0x101, 0xbb5, 0x10001, 0x6, 0x6, 0x5113}}, 0xa0) 22:36:47 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) dup3(r0, r0, 0x80000) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='rdma.current\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f0000000100)={{0x5, 0x9}, 0x1, 0xc952, 0x100, {0x1a5, 0x100000001}, 0xfffffffffffff001, 0x8}) 22:36:47 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x3) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@bridge_setlink={0x28, 0x13, 0x20, 0x70bd27, 0x25dfdbfd, {0x7, 0x0, 0x0, r3, 0x20020, 0x200}, [@IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x9}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x8840) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000300)={0x0, 0xcb, "bc964860544fb3aaa248b3e694739486ab5d789125018ddf29a4f87184fbd8eb1e8d7001eace83b4b14ce27a7fdda1b2aec532050b5dc78a54173a41a32be9cc5b651afc29f37003292bdcffaf2b9a4e1bd1f0e464e3d070e21684d84bbb2acfa1a934111d78c30cd55f6e048bd1130fa53cbfe6cab06ca65fc0f9bf9b8f9a03aa727ed866372e1ca6c713707d95d75bf0147a5d8343415ecdbf22bd32b46dfa62303e772685ea4890b8b1f5937a841a37ba2b4c681bdad381e39014d7955b78f13df3fd6b8d9a761d602d"}, &(0x7f0000000400)=0xd3) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000440)={r4, 0x3}, &(0x7f0000000480)=0x8) r5 = socket(0x10, 0x3, 0x0) write(r5, &(0x7f0000000040)="2400000052001f0014f9f407000904ff0200070208000100feffffff0800000000000006", 0x24) 22:36:47 executing program 4: r0 = socket(0x20000000010, 0x803, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) r1 = fcntl$getown(r0, 0x9) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000680)=r1) write(r0, &(0x7f0000000180)="240000001a0007230200b404feff1400810b5aff6410b50000f07f000200ac142c10a22b", 0x24) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x40, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000480)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r2, &(0x7f0000000500)={0x6, 0x118, 0xfa00, {{0x1, 0x2, "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", 0x4c, 0x55, 0x5, 0x40, 0x8, 0x6, 0x1d, 0x1}, r3}}, 0x120) r4 = openat(r2, &(0x7f0000000440)='./file0\x00', 0xc200, 0x40) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$LOOP_CLR_FD(r5, 0x4c01) r6 = creat(&(0x7f0000000040)='./file0\x00', 0x4) ioctl$DRM_IOCTL_AGP_ALLOC(r4, 0xc0206434, &(0x7f00000006c0)={0x100, 0x0, 0x10003, 0x1}) ioctl$DRM_IOCTL_AGP_FREE(r4, 0x40206435, &(0x7f0000000700)={0x200, r7, 0x10003, 0x3}) ioctl$TCSETAW(r6, 0x5407, &(0x7f0000000080)={0x7, 0xfe, 0x2, 0xf, 0xffffffffffffffff, 0x8001, 0x80, 0xfd0d, 0x6, 0x1}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r6, &(0x7f0000000140)={0x5, 0x10, 0xfa00, {&(0x7f00000001c0), r8}}, 0x18) 22:36:47 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, 0xffffffffffffffff, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r4}]) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:47 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x2, &(0x7f0000000080)="153f6234488dd25d766070") r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7fff, 0x101000) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f00000002c0)=""/4096) r2 = socket$inet(0x10, 0x3, 0xc) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="240000000d0607041dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18bec4c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) [ 330.586338] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 22:36:47 executing program 5: r0 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x80000) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000240)=0x14) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200800, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000080)) ioctl$KDADDIO(r1, 0x4b34, 0x80000001) r2 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r2, &(0x7f0000000000)=@known='system.posix_acl_access\x00') setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000280)={{0x1f, 0x200}, 0xc}, 0x10) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000100)="67fb0f070fc5da670f019d0c00670f300f30260f21180f01c9f2ae650f38cac9", 0x20}], 0x1, 0x18, &(0x7f0000000180)=[@cstype3], 0x1) 22:36:47 executing program 1: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$admmidi(&(0x7f0000000300)='/dev/admmidi#\x00', 0xfffffffffffffffd, 0x100) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x298101, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000280)={0x1, 0x1, {0x0, 0x3, 0x4, 0x2}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f00000003c0)={{0x6, 0x8}, 0x20}, 0x10) getsockopt$sock_int(r2, 0x1, 0x3f, &(0x7f0000000000), &(0x7f0000000200)=0x4) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000340)=@nat={'nat\x00', 0x19, 0x2, 0x138, [0x20000080, 0x0, 0x0, 0x20000188, 0x200001b8], 0x0, &(0x7f0000000040), &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x1b0) [ 330.672615] netlink: 20 bytes leftover after parsing attributes in process `syz-executor0'. 22:36:47 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[0x8], [], @broadcast}}, 0x20) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x9, 0x200) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x18, 0x0, &(0x7f0000000040)=[@clear_death={0x400c630f, 0x4}, @acquire], 0xf4, 0x0, &(0x7f00000000c0)="7dd28c651282df5bd5433d60e97a07f303924ec419b20bda0b2f1f19bdfc779129eb15defef63b25b91aebef2aac6cd22c6d124a6a624c5c9ecebc3aea516b4174d078c7b63ea6151a21d4bd90894b3b8814ea04b1f902b46cc3603f3db137bf30c8087596f6b143793a2eee59c367326223070b9f9d9c0ae1a7a130e98ecfb5c76a5024645512786f183c996acb31da276449d15fb159d895d672872f845cc58ce54f6065a2095278e9468e738f3f98d167c374277cf6d6a285018db8f845acb610a6c4f9453a9fc51e1c5e64d64d460303082ae798618dc981b753c0e69aef93cd7b394388a5821e39c0bacfabef0f0bb14275"}) [ 330.843469] kernel msg: ebtables bug: please report to author: EBT_ENTRY_OR_ENTRIES shouldn't be set in distinguisher 22:36:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000003b40)=0x4, 0x4) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400040, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000001, 0x11, r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000040)={0x5, 0x8000}) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40008}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=@ipv6_getrule={0x20}, 0x20}}, 0x0) 22:36:48 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000000)="153f6234488dd25d766070") close(r0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000300)=0x0) ioctl$sock_bt(r1, 0x541b, &(0x7f0000000340)="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") io_cancel(r2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0xffffff63}, &(0x7f0000000100)) io_submit(r2, 0x1400, &(0x7f0000000240)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000140), 0x2}]) 22:36:48 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1, 0x9, 0x4000000000000800, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r0, &(0x7f0000000040), &(0x7f00000001c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000080), &(0x7f0000000000), 0x1}, 0x20) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x6, 0x30}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) 22:36:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:48 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:48 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b343a3a5d3a7c27099bf81111e013405455e85e9ec302524cf04040bccc6e2a0982bace7cb03f9e2260f3caedb2cc1be79faf78d382b019b584f0f86cbaf35c2d0b00333d45763e92aed2220740041d756404347076e2d2c2501c9cbb2a342a8aaef8f09f687d6f50e38ec9af57a3c25895a4a86e990cb923c2689398665e8ec567cdabf61df4f58b2b984af4c14495e850c429452137d8925f791965dd398f98c886abb0a5c0abb75b871a800419"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 22:36:48 executing program 1: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[{0x8, 0xfffffffffffffffa}, {0xe, 0x100000001}, {0x4, 0xab5}, {0xc, 0x400}], 0x4) socket$inet_smc(0x2b, 0x1, 0x0) r1 = socket(0x11, 0x200000000080002, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x5, &(0x7f0000000000), 0x4) 22:36:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x555555555555612}) [ 331.689206] ceph: device name is missing path (no : separator in [4::]:|' ›øà@TUè^žÃRLð@@¼Ìn* ‚ºÎ|°?ž"`óÊí²Ì矯xÓ‚°µ„ðølºó\- ) 22:36:48 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2c082, 0x0) ioctl$TIOCCONS(r0, 0x541d) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000080)={0x1, 0x80, 0x0, 0xffffffff, 0x2, 0x7fffffff, 0x3, 0xa5, 0x0}, &(0x7f00000000c0)=0x20) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r1, 0x4, 0x2b, "4ab25955e11d41e1cb02659c7a5f06f26b5309b3c19efbf593f13ae8dbbb51a494d037b36966449bf2fc42"}, 0x33) write$P9_RCLUNK(r0, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140), 0x8) 22:36:48 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x20400) fremovexattr(r0, &(0x7f0000000080)=@known='system.posix_acl_access\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f00000000c0)=""/134, &(0x7f0000000180)=0x86) ioctl$TCSETS(r1, 0x5402, &(0x7f00000001c0)={0x7, 0xffffffffffff772b, 0x5, 0xfffffffffffffff7, 0x4, 0x0, 0x0, 0x8, 0xffff, 0x5, 0x10000, 0x1}) [ 331.945185] ceph: device name is missing path (no : separator in [4::]:|' ›øà@TUè^žÃRLð@@¼Ìn* ‚ºÎ|°?ž"`óÊí²Ì矯xÓ‚°µ„ðølºó\- ) 22:36:49 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="5b343a3a5d3a7c27099bf81111e013405455e85e9ec302524cf04040bccc6e2a0982bace7cb03f9e2260f3caedb2cc1be79faf78d382b019b584f0f86cbaf35c2d0b00333d45763e92aed2220740041d756404347076e2d2c2501c9cbb2a342a8aaef8f09f687d6f50e38ec9af57a3c25895a4a86e990cb923c2689398665e8ec567cdabf61df4f58b2b984af4c14495e850c429452137d8925f791965dd398f98c886abb0a5c0abb75b871a800419"], &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, &(0x7f0000000140)='\x00') 22:36:49 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x400, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r1, 0x4008af23, &(0x7f0000000200)={0x3, 0xffffffffffffffe6}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x4200, 0x10) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) r3 = socket$inet6(0xa, 0x801, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x51, r3, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) ioctl$DRM_IOCTL_AGP_ENABLE(r2, 0x40086432, &(0x7f0000000180)=0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000001f0000000600000098040000e0010000d8040000d8040000e001000000000000a0050000a0050000a0050000a0050000a005000006000000", @ANYPTR=&(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280045434e0000000000000000000000000000000000000000000000000000000000000000000000ac1414aaac1414aa000000000000000076657468315f746f5f627269646765006c6f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f800000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e000000100000000000000000000000069705f76746930000000000000000000626f6e645f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c0000000000000000000000000000000000000000000000000002800445343500000000000000000000000000000000000000000000000000000000000000000000000000000ac1414bb000000000000000062707130000000000000000000000000626f6e645f076c6176655f3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c000000000000000000000000000000000000000000000000000280054544c0000000000000000000000000000000000000000000000000000000000000000000000ac1414aaffffffff000000000000000064756d6d79300000000000000000000074756e6c300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800c80000000000000000000000000000000000000000000000000030005450524f58590000000000000000000000000000000000000000000000000000000000000000ac1414aa00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x4f8) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x40, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r4, 0xc0f85403, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x743, 0xc027, 'id0\x00', 'timer0\x00', 0x0, 0x9, 0x3, 0x9, 0x400}) 22:36:49 executing program 1: rt_sigpending(0xfffffffffffffffd, 0xffffffffffffff3a) [ 332.625955] ceph: device name is missing path (no : separator in [4::]:|' ›øà@TUè^žÃRLð@@¼Ìn* ‚ºÎ|°?ž"`óÊí²Ì矯xÓ‚°µ„ðølºó\- ) 22:36:49 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x10000, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080)={[{0x2d, 'rdma'}, {0x2f, 'io'}, {0x2b, 'memory'}, {0x2f, 'io'}, {0x2f, 'memory'}]}, 0x1e) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x555555555555612}) 22:36:50 executing program 3: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80043, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0x0, @dev={0xac, 0x14, 0x14, 0x1b}, 0x4e22, 0x3, 'fo\x00', 0x8, 0x80, 0x44}, 0x2c) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000000)=0xaa7, 0x4) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) 22:36:50 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:50 executing program 0: r0 = socket$inet6(0xa, 0x7fffffffe, 0x6) connect$inet6(r0, &(0x7f0000000940)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000ec0), 0x0, &(0x7f00000025c0)}, 0xc100) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)="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", 0x4d9}], 0x1, &(0x7f0000000280)}, 0x0) 22:36:50 executing program 1: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000003e80)='/dev/amidi#\x00', 0x4, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000003ec0)={0x0, 0x9, 0x80, 0x8000, 0x2, 0x20}, &(0x7f0000003f00)=0x14) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000003f40)=@sack_info={r1, 0x7f, 0x5}, &(0x7f0000003f80)=0xc) 22:36:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') r1 = syz_open_pts(0xffffffffffffffff, 0x500) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x19, 0x7, 0xe5b, 0x3ff, 0xfffffffffffffffb, 0x3ff, 0x9, 0x3, 0x5}) 22:36:50 executing program 4: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:50 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={0x0, 0xfa7b}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000140)={r1, 0x3}, &(0x7f0000000180)=0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f00000001c0)=0xc) ioprio_get$pid(0x3, r2) 22:36:50 executing program 3: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x40f, 0x2001) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0xaa, "d98946a2312190beda5f4170ed26c053934b01c54aef25154eb2e80245bf4ae74e3d0c6b796384c1a769f2e2ffc144c888224f03ddbfd95e2c3c4886c2514334568f2bcd7a9d7577a2c3703863d85c8d99b3408c754b557839e68e16c95098a3faa7ea80627ff0350059ba93e1f1ac1fd554ad844711eaf3b58e719323bea61048bb06aecb2ceb550657496e97f4c6938874c14c8aeac0e6038d4a78c6017de9e1c35458712e18c7c5a2"}, &(0x7f0000000040)=0xb2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000080)={r2, 0xffff, 0x5}, &(0x7f00000001c0)=0x8) write(r0, &(0x7f00000000c0)="220000002000070700be0000090007010a00001e00003c0000ff040405000e008000", 0x22) write$selinux_attr(r1, &(0x7f0000000200)='system_u:object_r:public_content_rw_t:s0\x00', 0x29) 22:36:51 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x5000100000008913, &(0x7f0000000280)="273f620400000000000000") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032dcf0e50cc753666613118708d08c7cf03ba90aef23dc04b38e51c19612b405c48423b5b0d144ee390c54a035fbb0baabc27849b324a12f530681f931e5dc5651058e880df71290b185a48a42ef2467e94a3d455491"], 0xb8}}, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x2, 0x1, 0x20, 0x9, 0x1, 0x5c4}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) [ 334.552516] netlink: 'syz-executor0': attribute type 14 has an invalid length. [ 334.592096] netlink: 'syz-executor0': attribute type 14 has an invalid length. 22:36:51 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) clone(0x100, &(0x7f0000000280)="e7c8aa7fcd84f2e54c98b38b7af57e9a6239dac5e8b98029831fc31e5fafac7ed9376bb0f60857aff8eba8f3174b605847a5668daace8e5c5ec83634dc2b03c47cbacff21d7630627ea2e7c826c7df37e1e1106a010000005dec0b807a76164e3f523683ba0f495e080141835b6bb3389ee942c7f424e8a29738fb53f060357389680b4ac2adc86863e022d1386bc1cda6c2afb7ce6dedc20e10b8ec5a89ef64d001d2e5881a92f610520f7e3eb0853155935ac0e4abffe09a013ff20463398a0274f9c8fd4f0f6e98", &(0x7f0000000240), &(0x7f0000000040), &(0x7f0000000000)) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x0, {0xff, 0x3, 0xffff, 0x5, 0x7}}) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) 22:36:51 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x8}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000140)={r2, 0x8000, 0xf5, 0x2, 0x3, 0x401}, &(0x7f0000000180)=0x14) 22:36:52 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000b00)=ANY=[], 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 22:36:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) close(r1) socket(0x8, 0x800, 0x1) vmsplice(r2, &(0x7f0000001180)=[{&(0x7f0000000080)="d7fdcf90f1db1623d6665e31dc6c135854c51474d5aca173f0287c710fc9f900c79fbb6fac0ff4fbaeb180578240c0067355a0e86bbd117ce8f6989c146cbae7e02d5ba190cc418938ed71c5e73cd912c9d8c78f970ece9b06e21ff88eae9d6faee2649116fb128f2afa87754f1f6b5ba88893a7", 0x74}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="2c70526a16c3ea0dcf887d6808d0631c8e53d47fa66e1b0c81801dfae4d9bca2c2a466392a732beb61bf81164725b83505f9115f3f", 0x35}], 0x3, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000001240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000001200)={0xffffffffffffffff}, 0x111, 0x1009}}, 0x20) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000012c0)={0x0, 0xffffffff, 0x1}, &(0x7f0000001300)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000001440)={r4, 0xe4, &(0x7f0000001340)=[@in6={0xa, 0x4e22, 0xe9af, @ipv4={[], [], @broadcast}, 0x9}, @in6={0xa, 0x4e20, 0xff, @mcast2}, @in6={0xa, 0x4e24, 0x1, @ipv4={[], [], @remote}, 0x5}, @in6={0xa, 0x4e22, 0x1, @mcast1, 0xfff}, @in={0x2, 0x4e24, @local}, @in6={0xa, 0x4e22, 0x4, @empty, 0xffffffff}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e24, 0x6, @remote, 0x5}, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x5}]}, &(0x7f0000001480)=0x10) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f00000014c0), &(0x7f0000001500)=0x4) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000001280)={0x12, 0x10, 0xfa00, {&(0x7f00000011c0), r3, r2}}, 0x18) 22:36:52 executing program 4: capset(&(0x7f0000000600)={0x20071026}, &(0x7f0000000640)) socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000140)=@in6={0xa, 0x4e20, 0x8, @ipv4={[], [], @remote}, 0x200}, 0x80, &(0x7f0000001880)=[{&(0x7f00000001c0)="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", 0xfa}, {&(0x7f00000002c0)="05bd56f70096cdb86043c05472196e371642186ba66cb3118a7a8620547bbcf0e9ff06759c94e43a6bfa262610980d3d03c527f7640a9d10a716af8de1aac19d3fc3d5578f1ff4ba28070efdb3a3de07e5712827e98edde185637458d4942ffbed09f5ce0437246d5a762b9de8f274f44dc4ae2e4db0075d8c0c5f8196b8f8321bb34a9223a468e79a8069496f", 0x8d}, {&(0x7f0000000380)="7bce148556c9d6d6ec91ac650d38dcb230ce8949576d4a7fbf3026a1d2485bf94094f71a1e6665f0130768bc7ee470351009a376705e223e687cd9bc62e702a53cf90182a007ba7dcd0ce1304e39d093268cc954d0d398ed7835da6e0da23dc92d6a1bfb6d061a64529323300d8aef34109b214cd11f5390f314c51682fb8840a058c6c508ca9de1c5c18a3a407617863832eb333195ec59bff8f9d05f355c42c3710ba717989e4dbc3b0c6d355def4ec0874e2a3e27c0ebce5a11aa0e3402e9451b2513bcadc35ced6bdc3c70f647d210e0db", 0xd3}, {&(0x7f0000000480)="b26a6109714a532979abf9f65a7e002f90c03126ac5489ced339abcc133434b2c57a1ce927718d3eb90e94b8c13486a1b9d9ff496141c443bc53f471e6f8322b57e96107692f19ead46ddc4fa9f5202113bcceb72ba78e0636857ffc77d9d7a275cd8c1025b92487a75b9ac14ac34299f8cdb6b7", 0x74}, {&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000500)="a3f3c11fbb721d0cabcaa4f3b15736545881ebac6ce0e7aa3a1661f7223e70000da2e4f17bcb00183cbee24687bd1f374df40a3393079f0b172959d7f9f40fdaed31d6cc1415a4128a7c96ee5a0a3f274f0b656491d84eb7c8ecff08ceedef7bfe75680a5b334aba883866378bdc583a751967057bd1e6e429704b29426c696f7c6a812552e4298f8a712f2d5146f6d220da3a9b7a8969d4843d662db2ab9cea6f93af319cc640a170de8a69a4d02d61c6209b3bc98a2999c5", 0xb9}, {&(0x7f0000001780)="bf7db20f5e79275524747890c0bc25c7c3cf994ab53e905461f36f21aad041d7c81c7d3dfdadeef5aac94d577816c770e936ddce142a35859bf65a0f338b453e3b6ef59d9e3ba7a860bbb4c360cd24469eabaa102178bbde1312d70ae0840f6288e2e590fc56d992a1dded2d20f3e07ce0e75fa426bb9a366a7c6be6eb7053ab6fc5ba570cd1bcbe59defb0b0f53971ec2593929a18d479e287bbf73e3eb85b4d4bb425c16104d943ed417dfa51df86c4f4508fe2778713a665dd1393ccbcd94d2039c1e6223b16834cada33f2f743dfd83bdaea17845d4a68dd2949121fd8f4", 0xe0}, {&(0x7f0000000680)="59a52e9e6c21849e2f10bc8317306f53b6ef944094a2df98d623ce79b706208fb9ed571b0cd53ddede549150c13e02b361f51a0a63bcf27cffa552b000f0d8984c31acfd7f125323e649b9acc980c80e0c748f19ffeb4d605b436368503d7a84a56e2df42851b48a3f5ee495e352cf86ff57bd9dbd443d47cba68a9d33eab01a1a2b77c9797b4279513ac80449774b2f130e0afe06dd28885c1041789eefd0928095", 0xa2}], 0x8, 0x0, 0x0, 0x40}, 0x14) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r0, 0x50}, 0x10) ioctl$TIOCLINUX4(r0, 0x541c, &(0x7f0000000100)) 22:36:52 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:52 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x5000100000008913, &(0x7f0000000280)="273f620400000000000000") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000002c0)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000300)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000032dcf0e50cc753666613118708d08c7cf03ba90aef23dc04b38e51c19612b405c48423b5b0d144ee390c54a035fbb0baabc27849b324a12f530681f931e5dc5651058e880df71290b185a48a42ef2467e94a3d455491"], 0xb8}}, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f0000000040)={0x2, 0x1, 0x20, 0x9, 0x1, 0x5c4}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 22:36:52 executing program 5: fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.posix_acl_access\x00') openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x80, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040), 0x0) [ 335.728395] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 22:36:53 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) listen(r0, 0x0) 22:36:53 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) r1 = memfd_create(&(0x7f0000000000)='wlan0eth1\x00', 0x2) ioctl$KVM_SET_SREGS(r1, 0x4138ae84, &(0x7f0000000040)={{0x4, 0x1, 0x1f, 0x4b, 0x1, 0x0, 0x6, 0x0, 0x0, 0x10001, 0x6, 0x8}, {0x4000, 0xd000, 0xb, 0x8, 0x9, 0x10000, 0x5, 0x6, 0x3, 0x5, 0x826, 0x2}, {0x1, 0x3000, 0xd, 0x9fe, 0x3f, 0x40, 0x4, 0x5, 0x7f, 0x5, 0x43, 0xff}, {0xf000, 0xd000, 0xf, 0x70c53f41, 0x1, 0x7, 0x40, 0x1ff, 0x7136, 0x9, 0x9, 0x1f}, {0x7000, 0x0, 0xf, 0x3, 0x8000, 0x8, 0x44ee, 0x4, 0x81, 0xbcc, 0x7, 0x7e000}, {0x2, 0x3000, 0xf, 0xcd, 0x7, 0x0, 0x9, 0x0, 0x4, 0xfb, 0x2, 0x6e78a78b}, {0x100000, 0x10000, 0x3, 0xfffffffffffffffd, 0x100000001, 0x2, 0x8, 0x80000001, 0x7, 0x6, 0xdc96, 0x4}, {0x1, 0xa245907080db097, 0x0, 0x6, 0x5, 0x9, 0x100000001, 0x8001, 0x1f, 0xb259, 0x101, 0x1b}, {0x5, 0xf002}, {0x2, 0xf000}, 0xc0000000, 0x0, 0x0, 0x0, 0xd, 0x4101, 0x3000, [0x9, 0xffffffff, 0x5, 0x40]}) connect$vsock_stream(r0, &(0x7f0000001000)={0x28, 0x0, 0x0, @my}, 0x10) 22:36:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) fremovexattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="742ef7c8423539d48cc29e291733d8b3701d86ed9011eeac021b"]) dup(r0) openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x200000, 0x0) 22:36:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000003c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x3) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x204000000, 0x54000) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchown(r2, r3, r4) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000340)={'eql\x00', {0x2, 0x4e21, @local}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @rand_addr=0x4}}) fcntl$setlease(r2, 0x400, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/201) signalfd4(r0, &(0x7f0000000380)={0xfffffffffffff3eb}, 0x8, 0x800) 22:36:53 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) unshare(0x2020002) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) lseek(r0, 0x0, 0x0) 22:36:53 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = getpid() getpriority(0x1, r0) 22:36:53 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f00000051c0)='ns/user\x00') r1 = accept$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000080)=0x14) setsockopt$packet_int(r1, 0x107, 0x0, &(0x7f00000000c0)=0x81, 0x4) fcntl$getown(r0, 0x9) r2 = gettid() syz_open_procfs$namespace(r2, &(0x7f00000001c0)='ns/user\x00') 22:36:53 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:54 executing program 4: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80240, 0x0) write$P9_RSYMLINK(r1, &(0x7f0000000140)={0x14, 0x11, 0x2, {0x42, 0x4, 0x5}}, 0x14) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x288001, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000080)=0x14, 0x4) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000003c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x3) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x204000000, 0x54000) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchown(r2, r3, r4) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000340)={'eql\x00', {0x2, 0x4e21, @local}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @rand_addr=0x4}}) fcntl$setlease(r2, 0x400, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/201) signalfd4(r0, &(0x7f0000000380)={0xfffffffffffff3eb}, 0x8, 0x800) 22:36:54 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000003c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x3) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x204000000, 0x54000) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchown(r2, r3, r4) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000340)={'eql\x00', {0x2, 0x4e21, @local}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @rand_addr=0x4}}) fcntl$setlease(r2, 0x400, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/201) signalfd4(r0, &(0x7f0000000380)={0xfffffffffffff3eb}, 0x8, 0x800) 22:36:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0xff, @rand_addr=0x3, 0x4e21, 0x0, 'sh\x00', 0x0, 0x8, 0x71}, {@loopback, 0x4e23, 0x3, 0xfffffffffffffffd, 0xfff, 0x2}}, 0x44) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r0, 0x1) 22:36:54 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) prctl$setfpexc(0xc, 0x150080) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x10}, 0x10) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000040), 0x4) 22:36:54 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000003c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x3) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x204000000, 0x54000) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchown(r2, r3, r4) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000340)={'eql\x00', {0x2, 0x4e21, @local}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @rand_addr=0x4}}) fcntl$setlease(r2, 0x400, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/201) signalfd4(r0, &(0x7f0000000380)={0xfffffffffffff3eb}, 0x8, 0x800) [ 337.889088] IPVS: set_ctl: invalid protocol: 255 0.0.0.3:20001 22:36:55 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0xa1}]}, 0xffffffffffffffad) sendto$inet(r0, &(0x7f0000000300), 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socketpair(0x19, 0x80a, 0x8ba, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000200)={r3, @in={{0x2, 0x4e20, @broadcast}}, 0x8, 0x3fb, 0x7ff, 0x8, 0x10}, 0x98) socket$inet(0x2, 0x5, 0x7fff) shutdown(r0, 0x1) 22:36:55 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xc3, 0x4a4002) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000040)={0x10000, 0x75ac, 0x8000, 0x7, 0x1, 0x7, 0xa1d3, 0x81, 0x0}, &(0x7f0000000080)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000180)={r2, 0x10, &(0x7f0000000140)=[@in={0x2, 0x4e20, @remote}]}, &(0x7f00000001c0)=0x10) recvmmsg(r0, &(0x7f0000006c40)=[{{&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000000440), 0x0, &(0x7f00000004c0)=""/47, 0x2f}}], 0x1, 0x43, &(0x7f0000006e00)={0x0, 0x1c9c380}) [ 338.463149] IPVS: set_ctl: invalid protocol: 255 0.0.0.3:20001 22:36:55 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) fremovexattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="73656375726974792e73797374656d2e706f7169785f65636c5f612a5a4ecdea119343daf8fb059c636365737300"]) prctl$setmm(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) 22:36:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r1, 0xc0bc5310, &(0x7f00000003c0)) ioctl$TUNSETOFFLOAD(r1, 0x400454d0, 0x3) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x204000000, 0x54000) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) fchown(r2, r3, r4) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000340)={'eql\x00', {0x2, 0x4e21, @local}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.net/syz0\x00', 0x1ff) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r2, 0x891b, &(0x7f0000000300)={'vlan0\x00', {0x2, 0x4e20, @rand_addr=0x4}}) fcntl$setlease(r2, 0x400, 0xfffffffffffffffe) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000001c0)=""/201) signalfd4(r0, &(0x7f0000000380)={0xfffffffffffff3eb}, 0x8, 0x800) 22:36:55 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:55 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8080, 0x0) statx(r0, &(0x7f0000000380)='./file0\x00', 0x6400, 0xfffffffffffffffe, &(0x7f00000003c0)) 22:36:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x36f) sendto$inet(r0, &(0x7f0000000140), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23}, 0x10) sendto$inet(r0, &(0x7f00006fd000)="c3401c344654f3c7d9b41ba48c8e399aa4eedc3d6bd8ebd65c856a27d61154adc2b2a9763ae0201c0d32e11f38e9dd18c58f6bd779650fc30f93653bdaecf323c9f6502ceab47e58114347b289546465a5eb278de12b1989f64cc99412e36880d20c34d91051b22f6c8acc9d082b7bcdec844f667da0867d08d4154004997e317b79", 0x82, 0x0, &(0x7f0000e66000)={0x2, 0x0, @rand_addr}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='lp\x00', 0x3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x3, 'ip6gretap0\x00'}, 0x18) shutdown(r0, 0x1) 22:36:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000200)=@known='system.posix_acl_access\x00') r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xe2, 0x0) write$sndseq(r1, &(0x7f0000000100)=[{0xf9, 0x4, 0x5, 0x3ff, @tick=0xffffffffffffff58, {0x3, 0x3}, {0xa0bf, 0x1}, @raw32={[0x3ff, 0x1, 0x4]}}, {0x2, 0x100000001, 0x0, 0x6, @time={0x0, 0x1c9c380}, {0x9, 0x9}, {0x9, 0x7}, @note={0x5, 0xf58, 0x8, 0x22, 0x39b0}}], 0x60) setxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000000)=""/41) ioctl$SCSI_IOCTL_DOORUNLOCK(r1, 0x5381) 22:36:56 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x8002, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000000)="5cbfe664", 0x4}], 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1d, &(0x7f0000000100)="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", 0x1000) 22:36:56 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x24803, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='selfposix_acl_access-\x00') r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read(r1, &(0x7f0000465f8e)=""/114, 0x24f) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}) 22:36:56 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0x101) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@rand_addr, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe8) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000640)={0x0, 0x7ff, 0x9}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000100)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x1000001, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa4585f7c70e0cd32}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x4}}, {@allow_other='allow_other'}], [{@smackfshat={'smackfshat'}}, {@hash='hash'}, {@fowner_lt={'fowner<', r3}}, {@euid_lt={'euid<', r4}}]}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000165ee8)=[{&(0x7f00005bcffd)=@abs, 0x6e, &(0x7f00003ccf80), 0x0, &(0x7f0000007000)=ANY=[@ANYBLOB="20000000eb60fcd30b71e0940000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x1e}], 0x1, 0x0) r5 = syz_open_dev$sg(&(0x7f0000005000)='/dev/sg#\x00', 0x3, 0x0) ioctl(r5, 0x2285, &(0x7f0000007000)='S') ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)={0x8001, 0x14, [0x3, 0x3069, 0x7, 0xbc64, 0xfffffffffffffffd]}) r6 = fcntl$getown(r0, 0x9) sched_setattr(r6, &(0x7f00000006c0)={0x30, 0x6, 0x0, 0x4000005, 0xa416, 0x6, 0x0, 0x20}, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000680)={0x0, @speck128}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000080)) 22:36:56 executing program 0: r0 = socket$l2tp(0x18, 0x1, 0x1) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000600)={0x5, 0x0, [{0x5000, 0xf7, &(0x7f0000000300)=""/247}, {0x10f000, 0x1b, &(0x7f0000000400)=""/27}, {0x4, 0xc4, &(0x7f0000000440)=""/196}, {0x7000, 0x27, &(0x7f0000000540)=""/39}, {0x11000, 0x52, &(0x7f0000000580)=""/82}]}) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl(r0, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = gettid() sched_rr_get_interval(r3, &(0x7f0000000040)) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0xc0306201, 0x705000) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x400, 0x0) ioctl$BLKGETSIZE(r4, 0x1260, &(0x7f0000000080)) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e23}}, 0xffffffff, 0x2, 0x8, 0x1, 0x3f}, &(0x7f0000000200)=0x98) write$FUSE_NOTIFY_STORE(r4, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c0000000400000000000000000000000600000000000000070000000000000004000000000000000000000014955bb98b694db6e9e9e676d45043b9ba77"], 0x2c) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000240)=r5, 0x4) 22:36:56 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r4}]) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:56 executing program 4: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) [ 339.656941] binder: 9165:9166 ioctl c0306201 705000 returned -14 22:36:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x9, 0x400000) getsockopt$inet_dccp_int(r1, 0x21, 0x10, &(0x7f0000000080), &(0x7f0000000100)=0x4) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') personality(0x100000) [ 339.773962] binder: 9165:9171 ioctl c0306201 705000 returned -14 22:36:56 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x4) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40000) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @loopback}, 0x10) listen(r0, 0x0) 22:36:57 executing program 1: r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) lseek(r0, 0x0, 0x3) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000080)={@dev={0xac, 0x14, 0x14, 0x21}, @multicast1, 0x1, 0x8, [@multicast1, @broadcast, @loopback, @loopback, @rand_addr=0x3ff800, @dev={0xac, 0x14, 0x14, 0x12}, @rand_addr=0x9, @broadcast]}, 0x30) 22:36:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) socket(0x10, 0x1, 0x5) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x35, &(0x7f0000000040)={0x1}, 0x2a8) 22:36:57 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='system.posix_acl_access\x00') socket$nl_generic(0x10, 0x3, 0x10) 22:36:57 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000000)='cgroup.max.descendants\x00', 0x2, 0x0) sendfile(r2, r2, &(0x7f00000000c0)=0xfffffffffffffffd, 0xfded) 22:36:57 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r4}]) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:36:57 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @dev, 0x1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB='\b\x00\x00\x00', @ANYRES32=0x0], &(0x7f000095dffc)=0x2) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0xd, "0b55d1261c603c94211c9fa8bd"}, 0xf, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r2, 0x0, 0xa5, 0x6, &(0x7f0000000200)="c68ed9d27a199e503834f3271134998fc483eb58dc73d56b85e1c48b44ad069a2f8e9dbd96a81416f9cff3fdb65020e24ecdfbcae30af0092b83c4da1ccb401161182cbf186bf6ae7f039e8ef2417b7d1ecca83d2f0b5788b313c89214853b1972ebee6c6238d0b5780f1e8095fe0275eb8d4e96b572eb87f8952eb96933eb33f6eafea3238caa4ef339fd95f4a97b406447e3c1d15210de889d01edee63276b664cb0abaa", &(0x7f0000000180)=""/6, 0x8f9a}, 0x28) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f00000000c0), &(0x7f00000001c0)=0x10) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r1, 0xaa6e514, 0x2, 0x0, 0x8, 0x7}, 0x14) 22:36:57 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x10001, 0x400) ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x6) r1 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0xffffffffffff7fff) lsetxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.evm\x00', &(0x7f0000000240)=@v1={0x2, "35bd528be5c8f998c038ca522c"}, 0xe, 0x3) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_access\x00') fadvise64(r1, 0x0, 0x0, 0x7) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x3, 0x4}, &(0x7f0000000100)=0xc) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x1}, &(0x7f0000000180)=0x8) 22:36:58 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x7, 0x4001) openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x751240, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x7) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f0000000040)=ANY=[@ANYBLOB="0a00000000000000000f000000000000000000000000000000000000000000000000000000000000205ed320ddbd94945e"]}) 22:36:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x5427) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, &(0x7f0000000100)={0x20}, &(0x7f0000000140), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$TIOCMSET(r1, 0x5418, &(0x7f0000000180)=0x3) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) 22:36:58 executing program 0: mmap(&(0x7f0000a95000/0x4000)=nil, 0x4000, 0x0, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0xfffffffffffffffd) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000000000/0x2000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000a95000/0x3000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r1, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x7fffffff, 0x2, 0x8, 0x6, 0x0}, &(0x7f0000000400)=0x10) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000240)={r2, 0x3, 0x6, [0x9, 0x4, 0x7, 0x80000001, 0x400, 0x3]}, &(0x7f0000000280)=0x14) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000002c0)={r3, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x13}}}, 0x4, 0x2, 0x100000000, 0x4, 0x422}, &(0x7f0000000380)=0x98) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000000), &(0x7f0000000040)=0x4) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x1000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000140)={r4, 0xff, 0x30}, &(0x7f0000000180)=0xc) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{}, {}]}) 22:36:58 executing program 5: r0 = dup(0xffffffffffffffff) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000040)={0x0, 0x80000, 0xffffffffffffff9c}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000080)={r1}) fremovexattr(0xffffffffffffffff, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:36:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f00000001c0)={{}, 'syz1\x00'}) write$input_event(r0, &(0x7f00000003c0)={{0x77359400}, 0x12}, 0x18) 22:36:58 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(0xffffffffffffffff, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r4}]) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) [ 341.697355] input: syz1 as /devices/virtual/input/input7 22:36:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000180)=@known='system.posix_acl_default\x00') r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x70c00, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) mq_notify(r1, &(0x7f0000000100)={0x0, 0x3e, 0x0, @tid=r2}) [ 341.752653] input: syz1 as /devices/virtual/input/input8 22:36:59 executing program 0: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x4002000, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000940)=ANY=[], 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f00000001c0)='/dev/usbmon#\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x16, &(0x7f0000000540), 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) writev(r1, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) sendmsg$xdp(r1, &(0x7f0000000300)={&(0x7f0000000140), 0x10, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$ndb(&(0x7f0000000640)='/dev/nbd#\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f00000000c0)={0x30}, 0x30) 22:36:59 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x6, 0x4, 0xfffffffffffffffe, 0x7fff, 0x0, 0x1}, 0x2c) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) 22:36:59 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000480)={[{0x2f, 'rdma'}]}, 0x6) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x19000) 22:36:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f0000000000), 0x17a) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:36:59 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') io_setup(0x4, &(0x7f0000000040)=0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000001340)='/dev/zero\x00', 0x102, 0x0) r5 = syz_open_dev$amidi(&(0x7f00000014c0)='/dev/amidi#\x00', 0x0, 0x10000) io_submit(r1, 0x5, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0xf9cf, r0, &(0x7f0000000080)="248074dc3db294c0b14cbd59b072080bca850200a8f26beb5706227ac68987c5d0f84da5a1eab7e1b6f0fdcfc1a417e6", 0x30, 0x1, 0x0, 0x3, r2}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x8ea1, r0, &(0x7f0000000180), 0x0, 0x9, 0x0, 0x2, r3}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xf, 0x1, r0, &(0x7f0000000240)="ac0bcd176ffee2bf1cd14265a95a4347a65f9aa515e887ee81e338a271d0e86d66dac86f1ad3a33785e88b256d41b7288271634b4b0234dd226d7766c4eb71e3bdbed7dbce14ecd2c88398e5cd586a78f58d0eaee5dbba4725aaf2c93a1557bba3c73fd5a12c35abb896690a08802762d1ef64eb8e2ccef143c339a8a04662f663767be27fc52029b618042b562d42ca684bf1d6de96a59ba593edbd8fb7f3955bc6073ed9807f63572abbbc27c601fb38c49db8fa", 0xb5, 0x2, 0x0, 0x3}, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x7, 0x8, r0, &(0x7f0000000340)="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", 0x1000, 0xa7, 0x0, 0x2, r4}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x3, 0x8, r0, &(0x7f00000013c0)="992f808f0526bcb23e7938044cdda3725b482abfc3f6e25e3436ac9cda6ad9efa5a9cf4ed99be83dcde049dfc6132c9c7b4e0f02a69db8fc25d4a705be5ea1e280ba2bc13e701b2d71b073de66c457cab9ad47658406bd5332ffeb94380d2191b2e241c1eb6a900eb755c9abc03eb43a9e77220c4ab50fe7db5afb51334d1714331789f175883516bdeb5236a156fa6fb59c799aada0f23a27fe1cb60cc277e5e1a63350471a2f7bc3cae864bba2e1d2bafcfef457c1148564e830d6cca2b69ec2042aea4e9c", 0xc6, 0x4, 0x0, 0x1, r5}]) 22:36:59 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000a88f88), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/20, 0x14}, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[@ANYPTR], 0x4) 22:37:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x200031, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f00000000c0)) 22:37:00 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r3, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(r2, 0x540d) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r4, 0x2403, 0x2) r5 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r6, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r4, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r5}]) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 22:37:00 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000180), 0xc, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000008001b00000000000800100006000000868bc5d31d7857ab6a3326423382ba888df6ec60bdc7844df0ebcea48dbe77191d2f155fe6e915675d6f385d09a09abb51de61b0f763f1f40b43c768d1e21f2ee499e7e88367c38551095b934fd86a105a124485c02958478a99b4d6e5572eda67f8e6e7feadf33fd833c9ac7accc3073f384eb52854a035e0c97195789bc719ae3d59b503e20c501be647e5b4fad2a4da67b738ba0c0de27e8680c89f81aa4662bc22b9c7"], 0x1}}, 0x0) 22:37:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x500, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x80000) fremovexattr(r1, &(0x7f0000000000)=@known='system.posix_acl_access\x00') ioctl$KVM_ASSIGN_SET_INTX_MASK(r0, 0x4040aea4, &(0x7f00000000c0)={0x40, 0x7f, 0xd3, 0x5, 0x3}) 22:37:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="05000000000000000d0000400500000005000000000100000000004000000000010000000000000025000000ffffffff00040000000000000a00000006"]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)={0x1, 0x0, [{0x38d, 0x0, 0x2}]}) 22:37:00 executing program 2: dup(0xffffffffffffff9c) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x100, 0x0) fcntl$getownex(r0, 0x10, &(0x7f00000003c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000005c0)=0x0) getpgid(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000300), 0x4) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth1_to_bond\x00', 0x2}, 0x18) ioctl(r2, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="290000000600000000000000000000000400000000000000030000000000000000000000000000000069127fbcdab56d0f1f4cb25800000000000021b0c9e06ea050325f77726e71bff4c99eef500ade32c424020f322903f5bad93a"], 0x5c) mount(&(0x7f0000000980)=ANY=[@ANYBLOB="cb2b9b5255175d43fca389e342de5e133f0748120ad19660062b9202f271c740fe96132329bdfbaa11c5521288697c83a9f28c7ee9d8df70f2c6849d443d5bc274a1f1576385a885b764dc4babfdf01646fa85765072f75f3267f1ced252e7419523d2075fb98f5696999a369f6f8f9190f2a46b39c1f8cfd17b505512d51a0a1e53f8e26c7ffd3f81026e3e999bc357521a8e9799fe234e204db050bf9a50c9a436ccaf26a8bd4cd371f401cff939fa559e71ce024fc3c4540465cd73fd53ae55cb35571f6c01"], &(0x7f0000000800)='./file0//ile0\x00', &(0x7f0000000200)='cgrQup2\x00', 0x2, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000a80)=ANY=[], &(0x7f0000000100)) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000400)) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0), 0x8) ioctl$PERF_EVENT_IOC_RESET(r3, 0x2403, 0x2) r4 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x0) syz_open_dev$usbmon(&(0x7f0000000840)='/dev/usbmon#\x00', 0x0, 0x400880) socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x5, &(0x7f0000000000)=0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0xbd, &(0x7f00000014c0)}, &(0x7f0000000100)=0x10) io_submit(r5, 0x1, &(0x7f00000000c0)=[&(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x80000000000, r3, &(0x7f0000001000), 0x0, 0x5, 0x0, 0x0, r4}]) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) sendmsg(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f00000004c0)=@nl=@kern={0x10, 0x0, 0x0, 0x80000}, 0xa63bd3268fd06628, &(0x7f00000007c0), 0xffffffffffffeb5, &(0x7f0000000e00)=ANY=[], 0x0, 0x840}, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r0) 22:37:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x375, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x26a, 0x0, &(0x7f0000000100), 0xffffffffffffe82) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 343.857553] kvm_pmu: event creation failed -2 22:37:01 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x121800) fremovexattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00') 22:37:01 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) 22:37:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f00000000c0)="c4c379146600006543a02d0000000000000064670f01cab8010000000f01d946d8f1e1b066ba400066edb9f60800000f32f2400f0964460f35", 0x39}], 0x1, 0x0, &(0x7f0000000000), 0x17a) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 344.325883] ================================================================== [ 344.333326] BUG: KMSAN: kernel-infoleak in kvm_write_guest_page+0x366/0x4c0 [ 344.340453] CPU: 0 PID: 9307 Comm: syz-executor0 Not tainted 4.19.0-rc7+ #69 [ 344.347656] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.357022] Call Trace: [ 344.359639] dump_stack+0x306/0x460 [ 344.363312] ? kvm_write_guest_page+0x366/0x4c0 [ 344.368017] kmsan_report+0x1a2/0x2e0 [ 344.371894] kmsan_internal_check_memory+0x374/0x460 [ 344.377059] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 344.382544] kmsan_copy_to_user+0x89/0xe0 [ 344.386752] kvm_write_guest_page+0x366/0x4c0 [ 344.391289] kvm_write_guest+0x1d6/0x350 [ 344.395391] kvm_emulate_hypercall+0x1cb9/0x20d0 [ 344.400234] handle_vmcall+0x41/0x50 [ 344.403973] ? handle_rdpmc+0x80/0x80 [ 344.407795] vmx_handle_exit+0x20f5/0xb900 [ 344.412092] ? vmx_flush_tlb_gva+0x450/0x450 [ 344.416528] kvm_arch_vcpu_ioctl_run+0xa22b/0x10ab0 [ 344.421715] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.427103] ? __list_del_entry_valid+0x123/0x440 [ 344.432014] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 344.437484] ? wait_for_common+0x791/0x960 [ 344.441767] ? kmsan_set_origin+0x83/0x140 [ 344.446037] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 344.451433] ? __msan_get_context_state+0x9/0x30 [ 344.456214] ? INIT_BOOL+0x17/0x30 [ 344.459783] ? put_pid+0x3de/0x410 [ 344.463382] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 344.467580] ? do_vfs_ioctl+0x187/0x2ca0 [ 344.471675] ? __se_sys_ioctl+0x1da/0x270 [ 344.475869] ? kvm_vm_release+0x90/0x90 [ 344.479865] do_vfs_ioctl+0xf28/0x2ca0 [ 344.483793] ? security_file_ioctl+0x92/0x200 [ 344.488367] __se_sys_ioctl+0x1da/0x270 [ 344.492411] __x64_sys_ioctl+0x4a/0x70 [ 344.496314] do_syscall_64+0xbe/0x100 [ 344.500143] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.505346] RIP: 0033:0x457569 [ 344.508554] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.527470] RSP: 002b:00007f496fe08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 344.535203] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 344.542482] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 344.549816] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 344.557100] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f496fe096d4 [ 344.564386] R13: 00000000004c0027 R14: 00000000004d0108 R15: 00000000ffffffff [ 344.571685] [ 344.573325] Local variable description: ----clock_pairing.i@kvm_emulate_hypercall [ 344.580947] Variable was created at: [ 344.584682] kvm_emulate_hypercall+0x60/0x20d0 [ 344.589277] handle_vmcall+0x41/0x50 [ 344.592998] [ 344.594633] Bytes 28-63 of 64 are uninitialized [ 344.599308] Memory access of size 64 starts at ffff88017daef440 [ 344.605368] ================================================================== [ 344.612732] Disabling lock debugging due to kernel taint [ 344.618192] Kernel panic - not syncing: panic_on_warn set ... [ 344.618192] [ 344.625586] CPU: 0 PID: 9307 Comm: syz-executor0 Tainted: G B 4.19.0-rc7+ #69 [ 344.634172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.643538] Call Trace: [ 344.646162] dump_stack+0x306/0x460 [ 344.649838] panic+0x54c/0xafa [ 344.653143] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 344.658622] kmsan_report+0x2d3/0x2e0 [ 344.662458] kmsan_internal_check_memory+0x374/0x460 [ 344.667586] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 344.673074] kmsan_copy_to_user+0x89/0xe0 [ 344.677249] kvm_write_guest_page+0x366/0x4c0 [ 344.681781] kvm_write_guest+0x1d6/0x350 [ 344.685894] kvm_emulate_hypercall+0x1cb9/0x20d0 [ 344.690713] handle_vmcall+0x41/0x50 [ 344.694447] ? handle_rdpmc+0x80/0x80 [ 344.698266] vmx_handle_exit+0x20f5/0xb900 [ 344.702572] ? vmx_flush_tlb_gva+0x450/0x450 [ 344.707018] kvm_arch_vcpu_ioctl_run+0xa22b/0x10ab0 [ 344.712191] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 344.717576] ? __list_del_entry_valid+0x123/0x440 [ 344.722446] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 344.727914] ? wait_for_common+0x791/0x960 [ 344.732199] ? kmsan_set_origin+0x83/0x140 [ 344.736455] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 344.741849] ? __msan_get_context_state+0x9/0x30 [ 344.746646] ? INIT_BOOL+0x17/0x30 [ 344.750213] ? put_pid+0x3de/0x410 [ 344.753791] kvm_vcpu_ioctl+0x11a7/0x20b0 [ 344.757990] ? do_vfs_ioctl+0x187/0x2ca0 [ 344.762092] ? __se_sys_ioctl+0x1da/0x270 [ 344.766270] ? kvm_vm_release+0x90/0x90 [ 344.770264] do_vfs_ioctl+0xf28/0x2ca0 [ 344.774188] ? security_file_ioctl+0x92/0x200 [ 344.778717] __se_sys_ioctl+0x1da/0x270 [ 344.782725] __x64_sys_ioctl+0x4a/0x70 [ 344.786634] do_syscall_64+0xbe/0x100 [ 344.790465] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 344.795672] RIP: 0033:0x457569 [ 344.798891] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 344.817817] RSP: 002b:00007f496fe08c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 344.825547] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 344.832836] RDX: 0000000000000000 RSI: 000000000000ae80 RDI: 0000000000000006 [ 344.840117] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 344.847405] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f496fe096d4 [ 344.854688] R13: 00000000004c0027 R14: 00000000004d0108 R15: 00000000ffffffff [ 344.862931] Kernel Offset: disabled [ 344.866629] Rebooting in 86400 seconds..