[info] Using makefile-style concurrent boot in runlevel 2. [ 24.776284] audit: type=1800 audit(1541477039.265:21): pid=5494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="bootlogs" dev="sda1" ino=2419 res=0 [ 24.810471] audit: type=1800 audit(1541477039.265:22): pid=5494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="motd" dev="sda1" ino=2447 res=0 [....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.80' (ECDSA) to the list of known hosts. 2018/11/06 04:04:23 fuzzer started 2018/11/06 04:04:25 dialing manager at 10.128.0.26:35501 2018/11/06 04:04:25 syscalls: 1 2018/11/06 04:04:25 code coverage: enabled 2018/11/06 04:04:25 comparison tracing: enabled 2018/11/06 04:04:25 setuid sandbox: enabled 2018/11/06 04:04:25 namespace sandbox: enabled 2018/11/06 04:04:25 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/06 04:04:25 fault injection: enabled 2018/11/06 04:04:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/06 04:04:25 net packed injection: enabled 2018/11/06 04:04:25 net device setup: enabled 04:07:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f000000b000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000140)="0f0866b85c000f00d066baf80cb8b464c18eef66bafc0cb8f2350000ef3e660f38df7495079a03000000a400f20f0158000f2242260f381e37b9800000c00f3235004000000f30f30f212f", 0x4b}], 0x1, 0x48, &(0x7f0000000040), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 221.306216] IPVS: ftp: loaded support on port[0] = 21 04:07:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_1\x00'}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0xf0ffffff}, 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3e09ff000a000200aaaaaaaaaaaa000060e0b3484f30548d25cf1eba1fab3fc26671ddf47cbe9b4e1c5f6cb7950d198fa4d898d0b4539cfb61f5d6efdb47c3dc91285b9a3eff34c09d7ec9f17c632b9b554b50cc241bdc0cd760e7c5a6c64bfa6d7b4858777338275a68b8928b12923d9a7ceccd"], 0x1}}, 0x0) [ 221.533978] IPVS: ftp: loaded support on port[0] = 21 04:07:16 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xfff, 0x0) [ 221.853330] IPVS: ftp: loaded support on port[0] = 21 04:07:16 executing program 3: ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x750, {0x2, 0x0, @dev}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000500)=""/246) ioctl$EVIOCGREP(r0, 0x40047459, &(0x7f0000000240)=""/174) preadv(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/35, 0x23}], 0x1, 0x0) [ 222.303986] IPVS: ftp: loaded support on port[0] = 21 04:07:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(0x0, r2) r3 = inotify_init1(0x0) dup3(r0, r3, 0x0) [ 222.790771] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.825308] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.832959] device bridge_slave_0 entered promiscuous mode [ 222.952952] IPVS: ftp: loaded support on port[0] = 21 [ 222.984243] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.019718] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.036609] device bridge_slave_1 entered promiscuous mode [ 223.165916] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 04:07:17 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f00000000c0), 0x2) [ 223.237945] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.244335] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.258140] device bridge_slave_0 entered promiscuous mode [ 223.295209] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.357709] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.371258] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.381607] device bridge_slave_1 entered promiscuous mode [ 223.502087] IPVS: ftp: loaded support on port[0] = 21 [ 223.513906] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 223.647138] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 223.658145] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.670432] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.678621] device bridge_slave_0 entered promiscuous mode [ 223.744924] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.768323] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.780209] bridge0: port 2(bridge_slave_1) entered disabled state [ 223.789327] device bridge_slave_1 entered promiscuous mode [ 223.903295] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.915682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.023533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.053459] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.169271] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.184208] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.198348] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.208399] device bridge_slave_0 entered promiscuous mode [ 224.293787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.307965] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.367197] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.373572] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.383170] device bridge_slave_1 entered promiscuous mode [ 224.392823] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 224.409272] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.435210] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.528301] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.548533] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 224.626223] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.633796] team0: Port device team_slave_0 added [ 224.695020] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 224.706914] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 224.714290] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 224.747261] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.754552] team0: Port device team_slave_1 added [ 224.788856] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.799438] team0: Port device team_slave_0 added [ 224.853647] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 224.864587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 224.902100] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.938270] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.954024] team0: Port device team_slave_1 added [ 225.024646] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.065351] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.130508] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.149663] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.161095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.178636] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 225.191250] team0: Port device team_slave_0 added [ 225.206418] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.245677] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.256975] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.264538] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.296205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.319692] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 225.328726] team0: Port device team_slave_1 added [ 225.347061] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.376081] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.384632] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.395993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.438189] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.450168] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.475874] device bridge_slave_0 entered promiscuous mode [ 225.488055] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 225.497017] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.506089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.520246] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.536191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.566614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.582716] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 225.589666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.605821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.613497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.657868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 225.667054] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.673419] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.681972] device bridge_slave_1 entered promiscuous mode [ 225.694583] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.703714] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.711653] device bridge_slave_0 entered promiscuous mode [ 225.718771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.736122] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.757112] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.771537] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.794345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.828353] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.834822] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.846140] device bridge_slave_1 entered promiscuous mode [ 225.854927] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 225.880304] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.916896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.942796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.978000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.987819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 226.006910] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.014272] team0: Port device team_slave_0 added [ 226.076756] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 226.120294] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 226.161142] team0: Port device team_slave_1 added [ 226.282631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 226.384877] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.406470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 226.414167] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 226.422490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 226.515782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.528691] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 226.540034] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 226.561669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 226.596118] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 226.632347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.654098] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.674027] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 226.687334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 226.698880] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 226.719731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.740840] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.760011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.804067] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 226.812169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.833414] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.839927] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.846965] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.853323] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.880572] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.910983] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.917370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.923956] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.930361] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.962575] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.973778] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.993797] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.148075] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.165806] team0: Port device team_slave_0 added [ 227.278735] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.294871] team0: Port device team_slave_1 added [ 227.313975] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 227.336752] team0: Port device team_slave_0 added [ 227.343357] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.349747] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.356360] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.362696] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.377499] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.415749] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.434245] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.466298] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.476461] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.486296] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.494112] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.519757] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.542482] team0: Port device team_slave_1 added [ 227.573025] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.587750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.606508] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.681961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.693456] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.705789] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.729223] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.745477] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.762300] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.835402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.842286] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.855883] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.885593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 227.892707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.901385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.985764] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 227.992937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.006650] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.115593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.122981] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.134111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 228.171907] bridge0: port 2(bridge_slave_1) entered blocking state [ 228.178339] bridge0: port 2(bridge_slave_1) entered forwarding state [ 228.185013] bridge0: port 1(bridge_slave_0) entered blocking state [ 228.191433] bridge0: port 1(bridge_slave_0) entered forwarding state [ 228.201166] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 228.425272] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.181288] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.187720] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.194330] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.200742] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.210414] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.334174] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.340606] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.347293] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.353652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.368431] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 229.435572] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.455817] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.756759] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.980075] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.147378] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.236388] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.391953] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.586063] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.617872] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.624048] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.635741] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.845258] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.930682] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.943289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.958634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.994217] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.030674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.049264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.068388] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.275849] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 233.374127] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.465334] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.735806] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.766067] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.782318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.846259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.152184] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.181518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.196061] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 234.608486] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 234.625783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.636623] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.678642] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 235.004524] 8021q: adding VLAN 0 to HW filter on device team0 [ 235.166359] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 235.172601] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 235.185428] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 235.548012] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 235.633525] 8021q: adding VLAN 0 to HW filter on device team0 04:07:30 executing program 0: 04:07:30 executing program 0: 04:07:30 executing program 0: 04:07:30 executing program 0: 04:07:30 executing program 1: 04:07:30 executing program 1: 04:07:30 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xfffffffffffffffa, 0x400) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000540)="24000000160007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7eb9741a652dd52e2064a072b25a5f4fd10b76ee96773432980f3929df095ca54c4a865ac44b0fb7667a1e5060b8913725013cdfe0a129d6e9ccf56b7dce1e140552c100fb25f09846af3b8da5b5aafa0bfb5db73baa4689abe5afa57f63ecef1b6540a0ac1d", 0x89}], 0x1}, 0x0) r3 = socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_TRY_FMT(r4, 0xc0d05640, &(0x7f00000009c0)={0x0, @sliced={0x3, [0x100000000, 0x3f, 0x1ff, 0x4, 0x5, 0x1, 0x4, 0xfffffffffffffe00, 0x9, 0x7, 0xfffffffffffffffb, 0x400, 0x7, 0x3, 0x5, 0x1, 0x5, 0x0, 0x8, 0x4, 0x2, 0x8001, 0x7, 0x2, 0x0, 0x1f, 0x3ff, 0x891, 0x7fff, 0x9, 0x87, 0x80000000, 0x4, 0x8, 0x2, 0x6, 0x3, 0x8, 0x1, 0x800, 0x7, 0x1, 0xfffffffffffffffb, 0x9, 0x0, 0x4, 0x80000001, 0x500], 0x10000}}) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000900)="a54a1b0ea13eec45f409fe7d274d2ddf21e8f144e05fd365bfd99cdbc332493075c3e6cdaa39f78e667a35995656bb9f8b951a16e4505203d1b4270fb00e8d514e1da3c6f93ef0d8f2a9a5988a249a6a1567e60ea37370f2a6197b762043022bba89b8e2d9fed1ac7991039c3991f182a3274227e1cd674a00b3a000f28b8cc02c2dce9d976165bd477be989e9a3637e92f733d83a98f43e8a858b1ce2541bf9d783a78f7e4f85", 0xa7) setsockopt$inet_mtu(r3, 0x0, 0xa, &(0x7f0000000080)=0x2, 0x4) r6 = accept4(r3, &(0x7f0000000ac0)=@ax25, &(0x7f00000005c0)=0xfffffff1, 0x80000) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r5, 0x800c6613, &(0x7f0000000340)={0x0, @aes256, 0xffffffffffffffff, "f4590ab10d37576c"}) r7 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r8 = socket(0x40000000015, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r6, 0x84, 0x21, &(0x7f0000000600), &(0x7f00000006c0)=0x4) setsockopt$sock_int(r8, 0x1, 0x23, &(0x7f00000005c0)=0x8a, 0x4) fsetxattr(r3, &(0x7f0000000040)=@known='system.advise\x00', &(0x7f00000001c0)='/dev/kvm\x00', 0x9, 0x2) r9 = socket$inet6(0xa, 0x3, 0x800000000000004) ioctl(r9, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") bind$inet(r8, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r8, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvmsg$kcm(r8, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) connect$llc(r7, &(0x7f00000000c0)={0x1a, 0x1, 0x5, 0x5, 0xc93, 0x8, @link_local}, 0x10) ppoll(&(0x7f0000000100)=[{r6, 0x3}, {r6, 0x8058}, {r7, 0x500}, {r7, 0x2015}, {r6, 0x400}, {r6, 0x22c}, {r6, 0x3}, {r7, 0x100}, {r7, 0x100}], 0x9, &(0x7f0000000180)={0x77359400}, &(0x7f00000002c0)={0x100000001}, 0x8) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r2, 0x10, &(0x7f0000000200)={&(0x7f0000000700)=""/141, 0x8d}}, 0x10) sendto(r7, &(0x7f00000003c0)="e9d7e018557653e26b2801a0bf97e554b6a7ba3b95654057f5a7f985b353f570ab53fc50f97a47b7ceb6443a3f8714370e14f0b7571595fb50b7d07f628f2ce19a84e892a3fcc8c041c724b11e6b7596c7fce6c604e0ca7dd436c5b124aafd2597efb46c3ec2bcd789e3e497e553198b21d693025c54ca99dea1c5912c7379d430de7dec2701f0dd8720622e", 0x8c, 0x8000, &(0x7f00000004c0)=@can, 0x80) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000480)) sendmmsg(r7, &(0x7f0000001380), 0x3fffff1, 0x40) 04:07:30 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) sendfile(r1, r2, &(0x7f0000000080), 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x44) r3 = syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x404000) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000180)) sendfile(r1, r2, &(0x7f0000000000)=0xfffffffffffffffc, 0x0) 04:07:30 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600204000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x80) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6gretap0\x00'}, 0x18) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) [ 236.526454] hrtimer: interrupt took 27507 ns 04:07:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x250102, 0x1) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:bin_t:s0\x00', 0x1b) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000002640)=""/226) 04:07:32 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000014000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x8}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f00000000c0)) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) 04:07:32 executing program 2: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000000)="182f9affe521613ec633b839fc965b04f24e5677fa76c7a7f3bb919c7f18ff7565bcaf1d5cdc7185448ef35674104e878823a72e903041b449316ad56d247be4b673a62b4372b2e73cc3c16e6a9c219bfabf23a1c185c689a761b60a9e561edc57dbc3560a35229db0e7632a8f832ca09cc5eda5bd7cc51845d66b6c300cfe9bff04413db51edcd38ff66f1ce88326027f59a43d98694242930c7cec146f0152b68fe086164f1d36ab150aab9dc53dd1648cb3afd240e4ee51f0a300db83a1ea0f266ed3cb6e19187d065e08df15f35aa11bdc879311a111466becbc", 0xdc}, {&(0x7f0000000100)="8cfdf722c4d2ade07ca1fd777c90f966c881532c33d97036", 0x18}, {&(0x7f0000000140)="506d68817c9748b9ea67d6fbe520ae6cd303a02ce8c91473ab503f3777f34eb909d53e8e01d783a9d30ebab79de41de86ef85000dec9761198806326f74b8165c89dd16d8c364187917d72fcf2a2daee1f1cf5053a66e8b6a1eda503788f64215faf66bbd9cfc779642d4c489a2dfc374eebe1709df41adc6d9e8b57", 0x7c}, {&(0x7f00000001c0)="51d69a5d410f8494cc31165df88ba68db68295be32562cb385d41af6940938a7d36fcb854794c10de0b7ea754790f8681a6900566fa463d132d45a254a781dd72c02b8595c909b4bf96e6059125b5f", 0x4f}, {&(0x7f0000000240)="2e3678be81f2e788da264aeb249645c6d85c4f5501ec89683178c933092406df492bc5199e041d7d1702ba88b714bdef388ae50e73de74ba3e28e95f65128452f009b0cd855169d56f", 0x49}, {&(0x7f00000002c0)="fee6b5b4138fcff14087dac7938cc76994664df9420fc99779e8831ac8eb49f33f26c963f94d3bdf61b66a651658e3ddf9ae268e24ec3bbae6fc5529f6cdcc7f09e80dcb928c3fe2539583b6860f06423fc21c5b5c45c1c0cc1e1ef15fa414ef8ee88ed3ce03e1e602b0c9f9c97afcdc7f5743a84aaaacc997a73bfbc1479eadd4d7f78cefba3a160d9f59b0178ca87b46fb6942d968a7e38f803181796f3cd038591e250756744bfc3f9488de9048e829053b57923c85fc2d60399f2bdc1e2ba0360f08793b3413bd8534243df9021d7b1b0561af5c8252d45b90", 0xdb}, {&(0x7f0000000440)="bb0cc715a0f2f3b82c18d02ee5a4946720f034cd1f688dfec8b7720092248d7f0dd8b156b6852d73ab9bddacc03da1de3700590444be93298329925c63625ba42ed9b0ff52096505285695700b47ed76ccc6943c9d45f3f3b40360b5e29d3f878fa2f875fe93f7a669d202a0e6bd00f1b3ed2e75bb116bbf7409f7c741d4f5bd86fa90f8cbf199ea47994375f12dac1641f80d76578724cfe2aa", 0x9a}, {&(0x7f0000000500)="4a5cef72475de420e079b836e20a1f39b86ebd394187c3f61381f5f4a0ffc34046551b0538df675b18a8954177aa09e45ecdc10a69cd6fa80a0777f36866d8ac331335ca11377adbd5", 0x49}], 0x8, 0x21) socketpair(0x8, 0x80a, 0xfffffffeffffffff, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x0, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000640)={0x8, 0x6, 0x0, 0x2, 0x8}) 04:07:32 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000000000105000600204000000a00000000000000000500e50000070000001f000000000000030000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x80}}, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x80) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, &(0x7f0000000100)={0x1, 'ip6gretap0\x00'}, 0x18) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 04:07:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) r1 = open(&(0x7f0000021000)='./control\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000100)={0x0, 0x80, 0x3, 0x83, 0x3, 0x10000, 0x7e, 0x3, {0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x7ff, 0x5aa4, 0x8, 0x6, 0xfff}}, 0xfffffffffffffffe) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={r2, 0xc3c}, 0x8) mknodat(r1, &(0x7f0000000080)='./control\x00', 0x0, 0x0) faccessat(r1, &(0x7f000003b000)='./control\x00', 0x0, 0x0) 04:07:32 executing program 5: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x250102, 0x1) write$selinux_attr(r1, &(0x7f0000000040)='system_u:object_r:bin_t:s0\x00', 0x1b) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r2 = syz_open_dev$media(&(0x7f0000002600)='/dev/media#\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r2, 0xc0487c04, &(0x7f0000002640)=""/226) 04:07:32 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000ecbb8df92ec3410f4544caf08d8d250376e8602131e1d675258d49e31195505217c33deb2e60341f6ed299a7bf1817615d1e0b47c91be38bcc93e7a5d224f9b2b911cb1a4b7cd9c5cb7dcf3f8958d829faf435ddd578df1c917017329d0c431868f7cac0"], 0x14}}, 0x0) 04:07:32 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000140)={r2}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={"73797a08cb575466650000ff0096e700", &(0x7f0000000000)=@ethtool_gfeatures={0x3a, 0x4, [{0x80000001, 0x86, 0x3, 0x7}, {0x41dd, 0xffffffffffffff62, 0x1, 0x80000000}, {0x7fff, 0xa, 0xf9e, 0xffffffff}, {0x3f, 0x40, 0x401, 0x2}]}}) 04:07:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x4000040, &(0x7f0000000240)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) r1 = syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @loopback}}, 0xffffffffffffffff, 0x5}, &(0x7f0000000340)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000380)={0x0, 0x8004, 0xa892, 0x5, r3}, &(0x7f00000003c0)=0x10) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f00000004c0)={{0x5c, @empty, 0x4e22, 0x1, 'dh\x00', 0x26, 0x1f, 0x2e}, {@empty, 0x4e24, 0x12001, 0x422, 0x0, 0x5}}, 0x44) r5 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r5, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) fsetxattr$security_smack_entry(r2, &(0x7f0000000040)='security.SMACK64\x00', &(0x7f00000001c0)='ip6_vti0\x00', 0x9, 0x3) socket$rds(0x15, 0x5, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r5) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000400)=""/174) fcntl$dupfd(r1, 0x406, r2) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) 04:07:32 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000ecbb8df92ec3410f4544caf08d8d250376e8602131e1d675258d49e31195505217c33deb2e60341f6ed299a7bf1817615d1e0b47c91be38bcc93e7a5d224f9b2b911cb1a4b7cd9c5cb7dcf3f8958d829faf435ddd578df1c917017329d0c431868f7cac0"], 0x14}}, 0x0) 04:07:32 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x101800, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000080)=@sack_info={0x0, 0x9, 0xffffffffffffffff}, &(0x7f00000000c0)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000100)={r1, 0x100}, 0x8) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000140)={0x3, 0x5}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4021, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:32 executing program 0: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x9, 0x80000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000240)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000600)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) mount$fuseblk(&(0x7f0000000040)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x100004, &(0x7f0000000700)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@blksize={'blksize'}}, {@blksize={'blksize', 0x3d, 0xa00}}], [{@euid_lt={'euid<', r5}}, {@fsuuid={'fsuuid', 0x3d, {[0x31, 0x65, 0x64, 0x67, 0x39, 0x65, 0x31, 0x38], 0x2d, [0x0, 0x61, 0x61, 0x3f], 0x2d, [0x33, 0x3d, 0x34, 0x38], 0x2d, [0x31, 0x37, 0x37, 0x32], 0x2d, [0x77, 0x62, 0x33, 0x63, 0x77, 0x38, 0x7b, 0x37]}}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r6 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) getdents64(r6, &(0x7f0000000200)=""/8, 0xffffffffffffff71) getdents64(r6, &(0x7f0000000400)=""/229, 0x3ca55b16) 04:07:32 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000ecbb8df92ec3410f4544caf08d8d250376e8602131e1d675258d49e31195505217c33deb2e60341f6ed299a7bf1817615d1e0b47c91be38bcc93e7a5d224f9b2b911cb1a4b7cd9c5cb7dcf3f8958d829faf435ddd578df1c917017329d0c431868f7cac0"], 0x14}}, 0x0) 04:07:32 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x3, 0x8000) ioctl$NBD_SET_FLAGS(r0, 0xab0a, 0xba) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_KICK(r1, 0x3312, &(0x7f0000000080)={0x2, r1}) fchdir(r1) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1000, 0x200) 04:07:32 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f00000001c0)=@srh, 0x8) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000200), 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='&{wlan0vboxnet1))\x00', 0x12, 0x2) 04:07:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r2 = accept(r0, &(0x7f0000000000)=@nfc_llcp, &(0x7f0000000080)=0x80) getsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000140), 0x2) mount(&(0x7f00000000c0)=@nbd={'/dev/nbd'}, &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='devtmpfs\x00', 0x0, &(0x7f0000000380)='md5sum/procposix_acl_accessvmnet0eth1self@mime_typelo\x00') 04:07:32 executing program 5: mmap(&(0x7f000029d000/0x200000)=nil, 0x200000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/loop-control\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xffffffea) r2 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000000080)={0x400000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0x0) io_setup(0xfffffffffffffffb, &(0x7f00000000c0)=0x0) io_destroy(r3) sendmsg(r2, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000880)="24000000240007031dfffd946f61830020200a0009000000fffcffffffffffffff00ff7e280000001100ffffba16a0aa1c00a3d6ebea8653b1cc010000000ac47b6268e3966cf055d90f15a1", 0x4c}], 0x1}, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x40) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000040)=""/23, 0xe2}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x80, 0x0) ioctl$UI_SET_ABSBIT(r4, 0x40045567, 0x6) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000003c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400030}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x170, r5, 0x0, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x60, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_WEIGHT={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0xc}}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x14}}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0xfffffffffffffa19}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffff}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x3}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffffffffffc1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1fffc0000}, @IPVS_CMD_ATTR_DEST={0x64, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@loopback}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3aba}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x101}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x1}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x5b}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x62}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x170}, 0x1, 0x0, 0x0, 0x20000000}, 0xc8c0) 04:07:32 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000000006, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000040)=0x6, 0x4) sendto$inet6(r0, &(0x7f0000000080)="3b9d0a75d45b8e8da5cd9ab057cb611bc4a359349bd872be250146ddf5693d78afd8682f659333d9f25378c9c7b5fd67e420f785e8cb9ace496bc9ab763ba86308d85d0443f2755ee2193e44336d05b4dca0283c31145704040845581c36cca3301eac0482c0589b8f90a6da8ed74df6984e38019309ea9fa07be3f41bc228f823e214722e633e16d8ad6ac32f9dec8e", 0x90, 0x0, &(0x7f000005ffe4)={0xa, 0x4e22}, 0x1c) 04:07:32 executing program 1: clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000002c0), 0xc, &(0x7f0000000440)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="0000000000000000000009000000ecbb8df92ec3410f4544caf08d8d250376e8602131e1d675258d49e31195505217c33deb2e60341f6ed299a7bf1817615d1e0b47c91be38bcc93e7a5d224f9b2b911cb1a4b7cd9c5cb7dcf3f8958d829faf435ddd578df1c917017329d0c431868f7cac0"], 0x14}}, 0x0) [ 238.298853] tmpfs: No value for mount option 'md5sum/procposix_acl_accessvmnet0eth1self@mime_typelo' [ 238.336598] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 04:07:32 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={&(0x7f00000001c0), 0xc, &(0x7f0000000780)={&(0x7f0000000700)=@bridge_newneigh={0x30, 0x1c, 0x429, 0x0, 0x0, {0xc}, [@NDA_DST_IPV6={0x14, 0x1, @remote}]}, 0x30}}, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xc000, 0x0) getsockopt$packet_buf(r1, 0x107, 0x1f, &(0x7f0000000040)=""/156, &(0x7f0000000100)=0x9c) [ 238.370246] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 04:07:32 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x6) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xfffffffffffff801, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000000c0)={0x6, 0x0, [{0x0, 0x200, 0x1, 0x3, 0x2, 0x1, 0x9}, {0x80000019, 0x2, 0x2, 0x10001, 0x7, 0x8001}, {0x8000001f, 0x0, 0x4, 0x5, 0x2, 0x7, 0x7}, {0x0, 0x4, 0x6, 0xfff, 0x9, 0x7fffffff, 0x80000000}, {0xc0000001, 0x6, 0x0, 0x3ffe, 0x0, 0x8, 0x800}, {0x1, 0xa725, 0x0, 0xfff, 0xfffffffffffffffa, 0x2, 0x9}]}) getsockopt$inet_int(r1, 0x0, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 04:07:32 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="850000001c0000002500000000000000df14c6a39533ca511d0cd94ab889440000000097006a01040000e5b6cbd84d0d51086bb5036b8128eef960269e02634ceca671a1238d57ae6c8fa783c1098c1bc97d55597d0316d86f7dcdca4ea32cae779968a690264ddd443565bdde3c89a45848fd2d7c4879a9566c2498f5bfcbf775cd13d8bd7a07010afeeb3a47604a03bca48597b09d29a1308b6f74ad5fc8395b03811387531ead4ff154d4256c6f350196e4bee1de"], &(0x7f00000003c0)="f4b902bcf8e402c8ed5627a230b701b438be81995c7da30da7e236b6df33dc5bb6765111a3faf707cbac01487a696d81de4930b2a88631233ebbfaac7ec48f210c18ed778206524730d3b21fb45259ba7085eff162ecb453dd7f4eacd7813c6ac341894e75f9ddda8448e12f6946c474e102fe3e00bca902b29fa341adc7d4673d9e9188490b138dade4028a10090000005727731f945ae56f37eabcf2c3e620ed16a393f821be63c0251524", 0x5, 0xc3, &(0x7f0000000180)=""/195, 0x0, 0x0, [], 0x0, 0xffffffffffffffff}, 0x48) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x2, 0x10400) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f00000002c0)=@req3={0x2, 0x805a, 0x3, 0x6, 0x1, 0x0, 0x9}, 0x1c) write$UHID_CREATE(r0, &(0x7f0000001880)={0x0, 'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000140)=""/6, 0x6, 0x7, 0x26, 0xeee9, 0x21, 0x3}, 0x120) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000800}, 0xc, &(0x7f00000000c0)={&(0x7f00000019c0)=ANY=[@ANYBLOB="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"], 0x13cc}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r0, 0x40405515, &(0x7f0000000280)={0xa, 0x3, 0x4, 0x117, 'syz0\x00', 0x4}) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x15}}}, 0x0) 04:07:33 executing program 3: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syzkaller1\x00', &(0x7f0000000080)=@ethtool_eee={0x45, 0x1, 0x6, 0xf2e, 0x80, 0x7, 0x3, 0x0, [0x80000000, 0x800]}}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='ns\x00') getdents64(r1, &(0x7f0000000040)=""/57, 0x39) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000180)=""/173, &(0x7f0000000240)=0xad) getdents64(r1, &(0x7f0000000100)=""/92, 0xfffffffffffffe2a) 04:07:33 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r1, &(0x7f0000000180)={0xa, 0x4, 0xfa00, {r2}}, 0xc) write$P9_RFLUSH(r1, &(0x7f0000000200)={0x7, 0x6d, 0x1}, 0x7) request_key(&(0x7f00000001c0)='user\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000080)='loppp0!trusted}md5sumselinuxposix_acl_accesscpuset\x00', 0x0) 04:07:33 executing program 3: syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008916, &(0x7f00000000c0)="0a5c2d0240316285717070") unshare(0x2000400) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) getsockopt$sock_timeval(r0, 0x1, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x10) 04:07:33 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = gettid() r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x40200, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)="26cb6e6f64657600", 0xffffffffffffffff}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r0, r1, 0x0, 0xd, &(0x7f0000000100)='/dev/urandom\x00', r2}, 0x30) r3 = getpid() openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000004c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x0, 0x0, 0x8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sched_setscheduler(r3, 0x5, &(0x7f0000000200)) recvfrom$unix(r4, &(0x7f0000000000)=""/84, 0xfffffffffffffceb, 0xfffffffffffffffd, &(0x7f00000002c0)=@abs, 0x413) 04:07:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'poly1305-simd\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000001900)=0x59, 0x800) fcntl$getownex(r0, 0x10, &(0x7f0000001a40)={0x0, 0x0}) ptrace$pokeuser(0x6, r2, 0x6, 0x400) r3 = semget$private(0x0, 0x6, 0x400) semctl$GETALL(r3, 0x0, 0xd, &(0x7f0000001940)=""/123) recvmsg(r0, &(0x7f0000001800)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000001740)=[{&(0x7f0000000080)=""/3, 0x3}, {&(0x7f0000000180)=""/54, 0x36}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/111, 0x6f}, {&(0x7f0000000240)=""/213, 0xd5}, {&(0x7f0000000400)=""/170, 0xaa}, {&(0x7f0000000340)=""/105, 0x69}, {&(0x7f0000001f40)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/12, 0xc}], 0x9, 0x0, 0x0, 0x3f}, 0x0) sendto$inet(r1, &(0x7f00000019c0)="f440380c9d84105637aa5848fa1db07f5a5e193ab8c6c3fd8cb22fafed238f2874b7dc97a08166b1c8b9d7f718d9b793a1af79a4e3ada50d680e9a78bcb21e31b1277ea853491ea0078e", 0x4a, 0x8000, &(0x7f00000018c0)={0x2, 0x4e23, @local}, 0x10) sendmsg$rds(r1, &(0x7f0000001f00)={&(0x7f00000003c0)={0x10, 0x0, @multicast2}, 0x10, &(0x7f00000006c0)=[{&(0x7f0000000500)=""/73, 0x20000549}, {&(0x7f0000000580)=""/11, 0xb}, {&(0x7f00000005c0)=""/30, 0x200005de}, {&(0x7f0000000600)=""/127, 0x7f}, {&(0x7f0000000680)=""/23, 0x17}], 0x5, &(0x7f0000001bc0)}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x151000, 0x4) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40042409, 0x0) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001840)='/dev/dsp\x00', 0x0, 0x0) write$UHID_DESTROY(r5, &(0x7f0000001880), 0x4) 04:07:33 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffefffff7, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000340)={0x0, 0x0, r0}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000003b00)=[{&(0x7f0000003540)={0x27, 0x0, 0x2, 0x0, 0x4, 0x9, "56688b07506177334f5b69d0c37979e98cd9a496c8a4fe684ade3e2cd86993ca9177dbd5257884623febf65b9917a70e4815ea1aec1983798268825504e7df"}, 0x60, &(0x7f0000003640), 0x0, &(0x7f0000003680)={0x10, 0x0, 0x101}, 0x10}], 0x1, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x5, 0x4) sendto$inet6(r1, &(0x7f0000000140)="95a4b574665ba7f06c2e67ae2a82cef7a85b0dc85a26cfccbbacc65e26ab893a7c7a2c34b96b7dcf3685b0fff40582550f36e36be24d8da3652d0e28c38169d9a6cfa202c5105030db751d279d778e4060fc33cc716d55e925fc5c68047a66c6292d95ed53b8ea0425d1903a9d64d389d5036002e72ebbc2d777085abec9201aa9269ad427907d896a5d980de3dc8ffb4a11021a40ea451707a3ef5267ba8f5cfc6753cd39fc47c8553bc96b9db60454bdca13b064ed4a498f6f7683a7c84622b5a398387d", 0xc5, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xff0c, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 04:07:33 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x7}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}, {r0, 0x3}], 0x2, &(0x7f0000000080)={0x77359400}, &(0x7f0000000180), 0x8) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000140)=0xfffffffffffffffd) 04:07:33 executing program 0: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x80000, 0x0) lstat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) sendmmsg$unix(r2, &(0x7f00000005c0)=[{&(0x7f0000000380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000940)="6ae91cef60cb60485cad07184d4696c7ec0be60d8ceb6cd942ca295557ea71f4ced4542adffb3f05e11d27391c2fccf246f0625bd6f621a1826386c3df2818cafdb714d362ccc49e6c8f5e8e4c632bff8192ef6287f7ce87d110478cb485ce66dac6fb4706a7501c66730804e793ebb54f22328e1dd7f6697a007f9ed15ec3b6e40e82b143689d889eae1a6258c722adbcd1db4360a785663994486cc7b73c83c43341931beaf19d5d0c3f6e4e4f87a8a455c65a31fd154e2bd55f7fa67aa0989dcd6a20526ea9c885df870cfb11f30ac16f898813b51c225dda1f1c8016a7068da3e51a2b05b4b802c414320f2e481e63ac14ff721081d212084d70049ef8270d8cbea358e60e190ebfd9c4bd08fa37c98da77dbd9fb3f826815db205df653f98d84b620f49572302c0915511d91672ddbe9c85339d41d39d9adb76165fb156b9ce7603d9f5183d18bfb8e7c9109038c612b832df4dc737d8cb3ca0e9729326f9ae01c06c132f7002e37931c66ab5be4bd68652a53b3ebc09ff3801a174725edcc844de2204eb2371e21610410fd86827f87c7645fb8e3f3ea294a7696d668980227309a3da85ce7023da888a1cba464789497b7877e4dfdc7ea004568eec1d43c2f85717c187f7b2414709925434713a514bdd5f0ac66d3b813c62fc049ec178db6e42a53612a4556fa8b1322ab33088b6bcf02afb5809a2fd19fb52feafadae722c0ea86e2f2965d4fe50d85190c875543d672faf1d783a4b94af1d6a8a1805fe8484943ef18a20b5ce6d0b7d7684b0e78944cde5146570c3f31627c1068a8dcf721a0ff728c3db44453911779782bf17449526dad909f79424930a6cc5fb21e20119fe409624e5e0e489e6803a8031dfbb8dacd8ed713a2b38d11c375f84939f01664de5401fd9313854306d66b94f3f231bd544a66d87f8a5f5395adad6203cccde430a9afacf9c31e10a946ce71c7085fa01716257dfb8af8e0d5983950d43d04f23c9934a52e482889842433b3f7650152f0d2b02f732e01968550b1980bc038e45fc93651b55e4952a1eb15b92541eceea2b9c4b399edb6f696eae7763ca49d8da1b98b515e16c674bdaa7540275cd5d0cbdbd5afec453a4ca78e92d95df758fd6d978a258c1588fc110744c878f879739b1614e643fd24f84b28304279601b449819d162984f503446fe06a36a2cfe42a91ca3bcc29b449d70a9fa50e7eba9c7b34f3e8c8d059e19c05a48e88c860bfb8b138bca64392e9694bc0d3597c41cbd703fcf032cc804aab32aa3c422f2535048fb9ddb9b5a84fb3e2c32087c643fd10ed82be2c3fdf6f05c992a1e8d86eab2b0a4272c60b3c1b539ebb66951d30f10d30e2643a58e975f8c318ce6c9495768a61859d4a8ae623fc0aa12004845573191a319ce40e43212840be3212fc33488ad33cd108b0fc4e0290a8327d055ec2a96ff90c6f1327668c24b5f500ad46c24fbffb7433b6e6c3f638f7ea17facce41f94b5709c46cee5f9ffea237ee1bcd49a9d47b3249423549460d1ed27f6d12dcd4c55b7bd0df1057937e30bbae4862bb0a28b3f14437f4802f41c8fdc63b077535aba300fca798d9b67d214f94ce6ea4c99ad2d335c80764c261da98d0c4df5fda93c587274b19d67e0d070bae2c10fb0eb696cb326e2a80bb1bc380cb44a352c2d539422feefb9c64b658337cb5b69d7eaf6795250d3eadccbc5b384eaf26debc22f2852aa95239c8e1eec4551aaddcafba21d8f722905ad5847ab6e6dfae35bcb805fce82df169163c4f060289f2ab7bf88b89489037c7b0317de6ededa765324ce0b6d399106e36f78c4a202ff5f340bc6d9c51fa234c00fbac239d1fc698be20a4e59b63e7e053a7437616810fbf24a96ada37c5f373b04186ae0817002d02d03620909294d7246bb644246c4bb5869988f56997c5b7428ae47d504bc61474858a02181aaca22a9491f04aac1bd3511b5b9f5626f4405849568f46fdcbcc4c53c05ef8cec4187c173a43815a387a65ff8a19845c33550ebe4f706bb970a904e0292f0a9292717eb1bf3dadb9975c6f7681fbdd748c7c365f17301f268d79ecad2be49ac326fef805a4d7ce4a9aa1f237ed56be494fe6f5c617769871c82e1c6ebd4ea10bcd53858948adb93a2ff7214a93a1576d193f955834bb6a325b0183a7eb5f874f909460da400b7dd8a068196979417aa55e5a49ed50de1d3f40d9016700031af949bf8d8de2656ce4787cb117f54d93fda3a89a75a78bbb6db2a1624e67bbbe79e8877f9362b6714cafbd50dfe0b1305572cde1a78396aa0086e2b527607a27d00087f2a1eaff41cc70c2042bd8c560745a10219946019d08fe052eb825100c3486843f0a81349b143765a0b79609a13e080a259ae9a9a094271d3fc16b5ae894a3d6d34f79fdc8de748ad1b8d16d670f12c1c337af8578b52edcf812778ea3664e32f9579eac0e7ddb5714cf8051bca227f960c29e859c9daa7545b7cf04a1c82fcde3fcd1b5a2a96cd6d4a339efacdb8c886f490a03f25c8cf2cc6a8cb39042f98de5ed8bb17120dfd9a0eb3d006cc5fd5d50bc129eaa94a75c8b1bee93faccdf173c38b1b5f8cb0be09323400735bb442f33f844c9451b2a3524c704ed6b8566c9d4d97baa15be193ea9edd7b05", 0x759}], 0x1, 0x0, 0x0, 0x20000000}], 0x1, 0x800) ioctl$KVM_ASSIGN_SET_INTX_MASK(r2, 0x4040aea4, &(0x7f00000002c0)={0x100000000, 0xfffffffeffffffff, 0x7, 0x1, 0x80}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/autofs\x00', 0x0, 0x0) setsockopt$inet6_udp_encap(r2, 0x11, 0x64, &(0x7f0000000400)=0x1, 0x4) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r5, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r4}}, 0x18) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x4e20, 0x5, @ipv4={[], [], @multicast1}, 0x200}}, 0x0, 0x0, 0x7, 0x3, 0x29}, &(0x7f00000000c0)=0x98) umount2(&(0x7f0000000780)='./file0\x00', 0x0) 04:07:33 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0x80dc5521, &(0x7f00000000c0)=0xfdce) 04:07:33 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_buf(r1, 0x0, 0x3d, &(0x7f0000000080)=""/22, &(0x7f00000000c0)=0x16) getsockopt(r0, 0x6, 0x1b, &(0x7f0000000100)=""/231, &(0x7f0000000000)=0xe7) 04:07:33 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) madvise(&(0x7f0000002000/0x1000)=nil, 0x1000, 0xe) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYPTR=&(0x7f0000000200)=ANY=[], @ANYPTR=&(0x7f0000000240)=ANY=[]], 0x0, 0x0, &(0x7f00000003c0)}) 04:07:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x10000}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f00000000c0)) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="5511c6e91a2ef7824424bb810b36bef0ff49c80cfe8111bebccbafb0ec0c5103b5da423f8dcf9fd3ec3e33ecdd1f82007ab2215b5ca6090933c235641d4c82e65e67e1018fd85995a52a8ca016b042731b"], 0x4) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f30f6f"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:33 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x2, 0x0) accept4$llc(r0, &(0x7f0000000280)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000002c0)=0x10, 0x80000) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x3e, 0x0) ioctl$TCSETAW(r1, 0x5407, &(0x7f0000000200)={0x5, 0x6, 0x8, 0x0, 0xbd, 0x3, 0x7ff, 0x7fff, 0x9, 0x9}) bind$llc(r1, &(0x7f00000001c0)={0x1a, 0x104, 0x400, 0x3, 0x6, 0x7, @dev={[], 0x13}}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x73, &(0x7f00000000c0)={0x0, 0x101, 0x0, 0x2, 0x101}, &(0x7f0000000100)=0x18) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x1}, 0x8) [ 239.028122] binder_alloc: 7386: binder_alloc_buf size -8729600327101185968 failed, no address space [ 239.076090] binder_alloc: allocated: 0 (num: 0 largest: 0), free: 12288 (num: 1 largest: 12288) [ 239.108765] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 239.127133] binder: 7386:7387 transaction failed 29201/-28, size 2321204015582412800-7395939731025952844 line 2973 [ 239.168339] binder_alloc: binder_alloc_mmap_handler: 7386 20001000-20004000 already mapped failed -16 [ 239.228235] binder: BINDER_SET_CONTEXT_MGR already set 04:07:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782d4501b9dfbf48a9f3ea14cb792a7876f17297a8c870d7a2d46a36a2cd3e33e21894d91caa64b131dbf5c53066c1ac83ceba29ceab25127", 0xf8) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000600)='c', 0x1, 0xfffffffffffffffd) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/61, 0x3d}, {&(0x7f0000000180)=""/48, 0x30}], 0x2, &(0x7f0000000ac0)=""/4096, 0x1000, 0x3}, 0x40000000) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000100)='vmnet1.\x00') keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 04:07:33 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000400)) r0 = mq_open(&(0x7f0000000080)='lo.\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readahead(r1, 0x1, 0x1f) readv(r0, &(0x7f0000000000), 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x82000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xff, 0x6}) r4 = syz_open_pts(r1, 0x2) dup3(r4, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000840), 0x4) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1) futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800)=0x1, 0x0) [ 239.250723] binder: 7386:7408 ioctl 40046207 0 returned -16 04:07:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, &(0x7f0000000000)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80000, 0x0) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x0) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) write$vnet(r2, &(0x7f0000000140)={0x1, {&(0x7f0000000340)=""/4096, 0x1000, &(0x7f0000000080)=""/183, 0x1, 0x5}}, 0x68) [ 239.297336] binder_alloc: 7386: binder_alloc_buf, no vma [ 239.316133] binder: undelivered TRANSACTION_ERROR: 29201 [ 239.326532] binder: 7386:7387 transaction failed 29189/-3, size 2321204015582412800-7395939731025952844 line 2973 [ 239.337569] binder: undelivered TRANSACTION_ERROR: 29189 04:07:33 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000580)={0x584a, "254003df47c56c5941964dd2c3a4be497cbb85997a4cd8f76b1a3a70dd848d8b", 0x2, 0x0, 0x5, 0x2000000, 0x201, 0x2}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000280)={r2, 0x80000001, 0x9, r1}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000540)={0x597, 0x7}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000002c0)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:useradd_exec_t:s0\x00', 0x24, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) sigaltstack(&(0x7f00008c7000/0x1000)=nil, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 04:07:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffefffff7, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000340)={0x0, 0x0, r0}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="200000001300000428bd7000fb9bdf250d0000000c000000ffffffff00000000bfdd6e10d0d7856fc6f589be2560881714e0d9ac7e10ffaecc8775e59ce4aa7fe25ea3c9c2cb17eeeda81f0565fb55fad35fe54dcba63b4b9a36a234fe0d9803cb6636a071035c6f15c79ecb05c902e66cb8249deb0d4798b608d64901f419a4fe67ec14639b94287b3bb859c223dcd48756cffeffb2c180ef71101ec91302416f5c23ba6e1773d83696d7330501f9bf9280adfeefb31e16d5e1c61104ce71caf496904ffe0f5c8e4e43915ad576827b200d49290dc50432237cf4990b193318bc3a59f1d2368e19fa884c816d6bb9888cd0e42ecfd7f99225a1ddc071e5a97a88c3d32f1dbe4000d3b51e61000000"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000003b00)=[{&(0x7f0000003540)={0x27, 0x0, 0x2, 0x0, 0x4, 0x9, "56688b07506177334f5b69d0c37979e98cd9a496c8a4fe684ade3e2cd86993ca9177dbd5257884623febf65b9917a70e4815ea1aec1983798268825504e7df"}, 0x60, &(0x7f0000003640), 0x0, &(0x7f0000003680)={0x10, 0x0, 0x101}, 0x10}], 0x1, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x5, 0x4) sendto$inet6(r1, &(0x7f0000000140)="95a4b574665ba7f06c2e67ae2a82cef7a85b0dc85a26cfccbbacc65e26ab893a7c7a2c34b96b7dcf3685b0fff40582550f36e36be24d8da3652d0e28c38169d9a6cfa202c5105030db751d279d778e4060fc33cc716d55e925fc5c68047a66c6292d95ed53b8ea0425d1903a9d64d389d5036002e72ebbc2d777085abec9201aa9269ad427907d896a5d980de3dc8ffb4a11021a40ea451707a3ef5267ba8f5cfc6753cd39fc47c8553bc96b9db60454bdca13b064ed4a498f6f7683a7c84622b5a398387d", 0xc5, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xff0c, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 04:07:34 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000400)) r0 = mq_open(&(0x7f0000000080)='lo.\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readahead(r1, 0x1, 0x1f) readv(r0, &(0x7f0000000000), 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x82000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xff, 0x6}) r4 = syz_open_pts(r1, 0x2) dup3(r4, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000840), 0x4) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1) futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800)=0x1, 0x0) 04:07:34 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x4, 0x0, 0x4, 0x1000, 0x0, 0x100000001, 0x1, 0x2, 0x5, 0x0, 0x1000, 0x20, 0x6, 0x10001, 0x2, 0xffff, 0xe29, 0x3, 0x8, 0x3, 0xdb65, 0x3f, 0x7f, 0x4, 0xff, 0x1c, 0xcea, 0x7, 0xfffffffffffff9b4, 0x1, 0x9, 0x6, 0x7, 0x0, 0x3ff, 0x3, 0x0, 0x4de, 0x2, @perf_bp={&(0x7f0000000080), 0x1}, 0x38312, 0x5, 0x8, 0x4, 0x2, 0x7fff, 0x2}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) open(&(0x7f0000000140)='./file0\x00', 0x1, 0x100) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180)='/dev/full\x00', 0x40000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000040607031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 04:07:34 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000400)) r0 = mq_open(&(0x7f0000000080)='lo.\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readahead(r1, 0x1, 0x1f) readv(r0, &(0x7f0000000000), 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x82000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xff, 0x6}) r4 = syz_open_pts(r1, 0x2) dup3(r4, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000840), 0x4) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1) futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800)=0x1, 0x0) [ 239.921896] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. [ 239.972831] netlink: 20 bytes leftover after parsing attributes in process `syz-executor4'. 04:07:34 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000400)) r0 = mq_open(&(0x7f0000000080)='lo.\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readahead(r1, 0x1, 0x1f) readv(r0, &(0x7f0000000000), 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x82000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xff, 0x6}) r4 = syz_open_pts(r1, 0x2) dup3(r4, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000840), 0x4) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1) futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800)=0x1, 0x0) 04:07:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000080)='./file0\x00', 0x400, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000000c0)={0x2, [0x0, 0x0]}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x3}, 0x8) r3 = socket$packet(0x11, 0x3, 0x300) fcntl$F_SET_FILE_RW_HINT(r3, 0x40e, &(0x7f0000000040)=0x3) getsockopt$packet_buf(r3, 0x107, 0x6, &(0x7f0000651000)=""/240, &(0x7f0000ca5ffc)=0xf0) 04:07:34 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000400)) r0 = mq_open(&(0x7f0000000080)='lo.\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readahead(r1, 0x1, 0x1f) readv(r0, &(0x7f0000000000), 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x82000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xff, 0x6}) r4 = syz_open_pts(r1, 0x2) dup3(r4, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000840), 0x4) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1) futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800)=0x1, 0x0) 04:07:34 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000400)) r0 = mq_open(&(0x7f0000000080)='lo.\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readahead(r1, 0x1, 0x1f) readv(r0, &(0x7f0000000000), 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x82000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xff, 0x6}) r4 = syz_open_pts(r1, 0x2) dup3(r4, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000840), 0x4) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1) futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800)=0x1, 0x0) 04:07:34 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffefffff7, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000340)={0x0, 0x0, r0}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000003b00)=[{&(0x7f0000003540)={0x27, 0x0, 0x2, 0x0, 0x4, 0x9, "56688b07506177334f5b69d0c37979e98cd9a496c8a4fe684ade3e2cd86993ca9177dbd5257884623febf65b9917a70e4815ea1aec1983798268825504e7df"}, 0x60, &(0x7f0000003640), 0x0, &(0x7f0000003680)={0x10, 0x0, 0x101}, 0x10}], 0x1, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x5, 0x4) sendto$inet6(r1, &(0x7f0000000140)="95a4b574665ba7f06c2e67ae2a82cef7a85b0dc85a26cfccbbacc65e26ab893a7c7a2c34b96b7dcf3685b0fff40582550f36e36be24d8da3652d0e28c38169d9a6cfa202c5105030db751d279d778e4060fc33cc716d55e925fc5c68047a66c6292d95ed53b8ea0425d1903a9d64d389d5036002e72ebbc2d777085abec9201aa9269ad427907d896a5d980de3dc8ffb4a11021a40ea451707a3ef5267ba8f5cfc6753cd39fc47c8553bc96b9db60454bdca13b064ed4a498f6f7683a7c84622b5a398387d", 0xc5, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xff0c, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 04:07:34 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000300)={0x2e7, 0x28, 0xb01, 0x0, 0x0, {0x13}, [@typed={0xc, 0x9, @u64}]}, 0x10}}, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000140)={0x0, 0x1f, "dac3415210325abc7721e98c2c80d77c89022dc6949b40b2295e586a68ee77"}, &(0x7f0000000180)=0x27) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000001c0)={r2, 0xffffffffffffffe5, "331896c0bd"}, &(0x7f0000000240)=0xd) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRESHEX, @ANYBLOB="17b709904bed09297e14824758629f615034a806ff588265a8d91edc8d0056bea1413c37b8868334a56249079a450088a343f620a16b3fd0dfe9ff04c017b69bd5eb8401617f36dbf6c115e9f0c322ff60cc603303f11f5f073c1f940927edaec84af105fd1bd47aaa75fdac774e232ef7f522c7d23a74ad05d600faec73e146873e05542b2828e938351c84eefb298e62e2503e379e7285e1144fc0c977dad911f714aa16324477f7c7fe1f7ad268312c59191aa5d0e4d4be214fb31bc7b05834af62b9403e6d5117e58e45f7864fc331585739043f63e94f6e2f33f4f9873a5d4029131f", @ANYRES32=r0]) 04:07:34 executing program 4: unshare(0x8000400) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x40, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, &(0x7f00000003c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xb000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x10000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}], [{@subj_role={'subj_role', 0x3d, '/dev/vcs\x00'}}, {@smackfshat={'smackfshat'}}]}}) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4), 0x2c) socket(0x10, 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000040)) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)={&(0x7f00000000c0)='./file0\x00', r4}, 0x10) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x6000, 0x0) [ 240.486628] overlayfs: unrecognized mount option "0xffffffffffffffff· Kí )~‚GXbŸaP4¨ÿX‚e¨ÙÜ" or missing value [ 240.554656] overlayfs: unrecognized mount option "0xffffffffffffffff· Kí )~‚GXbŸaP4¨ÿX‚e¨ÙÜ" or missing value 04:07:35 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x10) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000580)={0x584a, "254003df47c56c5941964dd2c3a4be497cbb85997a4cd8f76b1a3a70dd848d8b", 0x2, 0x0, 0x5, 0x2000000, 0x201, 0x2}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r2 = memfd_create(&(0x7f0000000000)='\x00', 0x2) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000280)={r2, 0x80000001, 0x9, r1}) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000540)={0x597, 0x7}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$BLKFLSBUF(r3, 0x1261, &(0x7f00000002c0)=0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x9}, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x10000}, 0x0, 0x0, 0xffffffffffffffff, 0x1) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) lsetxattr$security_selinux(&(0x7f0000000300)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000500)='system_u:object_r:useradd_exec_t:s0\x00', 0x24, 0x2) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x181001, 0x0) sigaltstack(&(0x7f00008c7000/0x1000)=nil, &(0x7f00000001c0)) mount$bpf(0x20000000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='bpf\x00', 0x2001001, &(0x7f0000000140)=ANY=[]) syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0, &(0x7f0000000800), 0x100020, &(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00']) 04:07:35 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @broadcast, 'ip6_vti0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x40047452, &(0x7f0000000040)={0x18, 0x0, {0x0, @remote, 'ip_vti0\x00'}}) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000080)=0x1008) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000001140)={r2, @in={{0x2, 0x4e22, @loopback}}, 0x1, 0xed, 0x80, 0x4, 0x5}, &(0x7f0000001200)=0x98) 04:07:35 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000400)) r0 = mq_open(&(0x7f0000000080)='lo.\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readahead(r1, 0x1, 0x1f) readv(r0, &(0x7f0000000000), 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x82000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xff, 0x6}) r4 = syz_open_pts(r1, 0x2) dup3(r4, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000840), 0x4) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1) futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800)=0x1, 0x0) 04:07:35 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000400)) r0 = mq_open(&(0x7f0000000080)='lo.\x00', 0x0, 0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x7}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x20000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) readahead(r1, 0x1, 0x1f) readv(r0, &(0x7f0000000000), 0x1) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x0, 0x0) openat$cgroup(r2, &(0x7f0000000380)='syz1\x00', 0x200002, 0x0) ioctl$RTC_RD_TIME(r3, 0x80247009, &(0x7f0000000180)) openat$md(0xffffffffffffff9c, &(0x7f0000000500)='/dev/md0\x00', 0x82000, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0xff, 0x6}) r4 = syz_open_pts(r1, 0x2) dup3(r4, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000c34fff), 0xffffff0b) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000840), 0x4) close(r1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000000)=0x1) futex(&(0x7f0000000780), 0x0, 0x0, &(0x7f00000007c0)={0x0, 0x989680}, &(0x7f0000000800)=0x1, 0x0) 04:07:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, @gretap={{0x10, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) 04:07:35 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = getuid() lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r1, r2) r3 = socket(0x10, 0x802, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x10) getsockopt$sock_cred(r3, 0x1, 0x14, &(0x7f0000caaffb), &(0x7f0000000440)=0xfe8f) 04:07:35 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0xfffffffffefffff7, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000340)={0x0, 0x0, r0}) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) sendmsg$nl_generic(r0, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x40000) sendmmsg$nfc_llcp(0xffffffffffffffff, &(0x7f0000003b00)=[{&(0x7f0000003540)={0x27, 0x0, 0x2, 0x0, 0x4, 0x9, "56688b07506177334f5b69d0c37979e98cd9a496c8a4fe684ade3e2cd86993ca9177dbd5257884623febf65b9917a70e4815ea1aec1983798268825504e7df"}, 0x60, &(0x7f0000003640), 0x0, &(0x7f0000003680)={0x10, 0x0, 0x101}, 0x10}], 0x1, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x5, 0x4) sendto$inet6(r1, &(0x7f0000000140)="95a4b574665ba7f06c2e67ae2a82cef7a85b0dc85a26cfccbbacc65e26ab893a7c7a2c34b96b7dcf3685b0fff40582550f36e36be24d8da3652d0e28c38169d9a6cfa202c5105030db751d279d778e4060fc33cc716d55e925fc5c68047a66c6292d95ed53b8ea0425d1903a9d64d389d5036002e72ebbc2d777085abec9201aa9269ad427907d896a5d980de3dc8ffb4a11021a40ea451707a3ef5267ba8f5cfc6753cd39fc47c8553bc96b9db60454bdca13b064ed4a498f6f7683a7c84622b5a398387d", 0xc5, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@dev, @in6=@mcast1}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f00000004c0)=0xe8) recvmmsg(r1, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r1, &(0x7f00000000c0), 0xff0c, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @local}, 0x1c) 04:07:35 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x11000)=nil, 0x11000, 0x0, 0x211, r0, 0x0) mremap(&(0x7f000000e000/0x4000)=nil, 0x4000, 0x2000, 0x3, &(0x7f0000007000/0x2000)=nil) 04:07:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000180)) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x5, 0xffffffffffffffff) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=@known='security.capability\x00', &(0x7f0000000340)="0100000201439f6f2648ba3ae3c3dc0000000000", 0x14, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000080)={@loopback, @multicast2}, &(0x7f00000000c0)=0xc) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000000), &(0x7f00000001c0)) 04:07:35 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) semget(0x3, 0x0, 0x10) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="110000000000000001000100000000000f000000000000000000000000000000000000005782"]}) 04:07:35 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) perf_event_open(&(0x7f0000000d40)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYBLOB="00058a000000"], &(0x7f0000000300)=0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote}}, 0x400, 0x81, 0x4, 0x5, 0x2}, 0x98) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, &(0x7f0000000200)) semget(0x3, 0x3, 0x100) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000080)=0x8001) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105518, &(0x7f0000001000)) 04:07:35 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e22, 0x100, @ipv4={[], [], @loopback}, 0x200}}, 0x1f, 0x9, 0x10001, "69618451af1a694555ce35bfb9675a1fdeca05b1c2573c8f1845654ddc938c4158a087ec4ec583bb95ad060c7bbfefc1401ed496b150e81ca0e75fdbaa98c7a8d3d5dadac737797d2cdd8b4afc99a05a"}, 0xd8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0xf401000000000000, &(0x7f00000001c0)={0x2, 0x0, @rand_addr, [0x800000000000000]}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x6, 0xd8, 0x7, 0x1ff, 0x3}], [[], [], [], [], [], []]}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) 04:07:36 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs, 0x7e, &(0x7f0000000540), 0x0, &(0x7f0000000180)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x1a7}, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4457, 0x101000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @local}}, 0xfffffffffffffff7, 0x2, 0xffffffffffffff81, 0x2}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000280)={0x1ff, 0x5, 0x2, 0x6, r2}, &(0x7f00000002c0)=0x10) sendmmsg(r0, &(0x7f0000000880)=[{{&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @remote}, 0x3, 0x3, 0x3}}, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)="7d2c16064f2b2aaac07ee52633d0ef922e30fe96e128cd14473e1b033372a663221106fa1c4a612006a4a7274c76bca51412bef511756e0a300f72266299b3198838cc59fa0c04ce323672377b0cd072837db106c2d2dbedfdf439acc499807dea53670f6abc74a1e68dcbae5af5205c7b2621d5cefe661fa91bb01a0aafe701f331a6597763480c950f7f49b1f658af7c1e751ebe5b06ebcd2a40ae1544dcd9237ca25f5e88d38f4e8129da14c4c867efa71885fb04b0a2c070810630"}, {&(0x7f0000000440)="b7edb28feff92bf252a11dea5a0ee45fee02b9a572bb5bcf25a5011e540c85715d1fefefb83d2d8d8c2b57d3c39eda577a6f3d7894de9c9e505baeb1e4d6d2888761d3fb0459aeb39e0d28c9140583dafbb018f426d10abe5fd906c21b4226a14895a76387793278ce0136e70d5e5fa7fcf9589419e5d7efda9a08701d"}, {&(0x7f00000004c0)="620987a40342477462ed765ca149dd5ea337e0de4cc62e653bb1d4ffd3359fc512697f32c65a3853d097f2ad2fa57be8ffabedf6ba68bd1c3202761c37"}, {&(0x7f0000000ac0)="2ac3e30e781ac58eb63f6b693ac73796ab10ce092ecbca7584e49975582c02598fca5f8387bd2516b776c047770526d92eaf50b82da899c662e963a398fd10f570dace4a47ee"}, {&(0x7f0000000580)="94fca9a7959c5382b11aead2ed35b97c3969b89b0c54a855ab"}, {&(0x7f00000005c0)="dd6759dbbd81ade30af7c111a3e4cb6206710fdd8bc29f9dfbded0e7315326fa3e1cc9fb9b0a97f3a39dc0f24e44cfa6e6ee9404d9b74aa223f30be180"}], 0x0, &(0x7f00000008c0)=[{0x0, 0x1ff, 0x7ff, "24be112265b4227112383c4352a3b16ba5310a2cb97f"}, {0x0, 0x104, 0x100000000, "8e075b8aba3d2f0a7671eee4"}, {0x0, 0x111, 0x7, "00605b936e7f92eb9b2520d5099dfa06a5"}, {0x0, 0x19f, 0x4, "25f59d2866cd03ede1bfce7869c915339afcacf71b1481289f86d641d0225662ab230bf12284e0f782102d95bfba74a1497f542e97bd99b9598c1b92b09c48ad0e78cec9ae06598e978f85290b924d1bf9cbc8fb831aaef3bbd1c6cbc9110544c934841c6b96f1bfe41b3db40243543696bf900766d6636562ce78ffb74e2baae0dd3a7ca23b8c6c2155aea4de34c8d2d9403622c412588782e10d9a263b3304bc1221ff671e01807b160719450492e54afce2fde9e85ceb79e0245feaa716d8e1a3fe601d8a07ddb541e12a7424d5ffb4a520876847e29068020ca2ae64011435d0c8ebe3f34a"}, {0x0, 0x11f, 0x2, "9abfee180b635ec84947387630cb5ee08dbd37cb5b88e314840717e14b84f7af57b58f4498d5ae81f7ef4a21edb2ef5573977c8e9912ca8d6c30ebedfcf8a8f4aab67bbafe9f522a5ce082bc1a8c792331bd7b82cb4ace82d900844ffea02871db47b14d4b9c264f51cf2b5b80aa44"}], 0x0, 0x800}, 0xffc9}], 0x324fad809d5aadf, 0x0) 04:07:36 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xbc, r2, 0x400, 0x70bd2c, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x60, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xef}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x9}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2e}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x1}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xbc}, 0x1, 0x0, 0x0, 0x4004}, 0x20000004) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x1) 04:07:36 executing program 2: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)={0x1, 0x6, 0x1000, 0x6, 0xffffffff, 0xb4}) r0 = socket$xdp(0x2c, 0x3, 0x0) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) 04:07:36 executing program 0: r0 = socket$kcm(0x29, 0x6, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) sendmsg$kcm(r0, &(0x7f0000000300)={&(0x7f0000000100)=@pppol2tp, 0x80, &(0x7f00000002c0), 0x0, &(0x7f0000000540)}, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$kcm(r0, &(0x7f0000000900)={&(0x7f00000007c0)=@pppoe={0x18, 0x0, {0x0, @local, 'ip_vti0\x00'}}, 0x80, &(0x7f00000004c0)}, 0x20000041) 04:07:36 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70726f632f7379732f6e65742f697076342f76732f73796e635f76657273696f6e0076bf515aee17fc5bc82f5b19a325f2cbce0484202224d5de611f871b1fe0110ada41aa8fdee0837dc55e59e33bfbbb645798393aa4346cfb9f17ac678c0d8b8a9248926b573896b5cbafa95be685d02a9b646f9b5ef274ef038f40cd299511aa831382b884", 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) 04:07:36 executing program 4: sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000500)={@in6={{0xa, 0x4e22, 0x100, @ipv4={[], [], @loopback}, 0x200}}, 0x1f, 0x9, 0x10001, "69618451af1a694555ce35bfb9675a1fdeca05b1c2573c8f1845654ddc938c4158a087ec4ec583bb95ad060c7bbfefc1401ed496b150e81ca0e75fdbaa98c7a8d3d5dadac737797d2cdd8b4afc99a05a"}, 0xd8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() r1 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(r1, &(0x7f0000000100), 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000080), 0xfe7a, 0xf401000000000000, &(0x7f00000001c0)={0x2, 0x0, @rand_addr, [0x800000000000000]}, 0x10) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x0, [], [{0x0, 0x0, 0x0, 0x0, 0x8, 0x4}, {0x0, 0x6, 0xd8, 0x7, 0x1ff, 0x3}], [[], [], [], [], [], []]}) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) [ 242.437062] capability: warning: `syz-executor2' uses 32-bit capabilities (legacy support in use) 04:07:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000200)=0xfffffffffffff67c, 0x4) write$binfmt_elf32(r0, &(0x7f0000000380)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@hci, 0x707000) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x420000, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000100)={0x0, 0x100000000}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000040)=@assoc_id=r3, &(0x7f0000000080)=0x4) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0x8f}, 0x8) 04:07:37 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x80000, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r1, &(0x7f0000000140)={0x9ff8488b9bc66143}, 0xfffffed0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xffffbfffffffffff, 0x0) 04:07:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004040)=[{{&(0x7f0000000300)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, &(0x7f0000000100), 0x0, &(0x7f0000000180)=""/62, 0x3e, 0x7}, 0x1ff}, {{&(0x7f0000000380)=@nfc, 0x80, &(0x7f0000000700)=[{&(0x7f0000000400)=""/134, 0x86}, {&(0x7f00000004c0)=""/109, 0x6d}, {&(0x7f0000000540)=""/254, 0xfe}, {&(0x7f0000000640)=""/155, 0x9b}], 0x4, &(0x7f0000000740)=""/53, 0x35, 0x91}, 0x8}, {{&(0x7f0000000780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000000a80)=[{&(0x7f0000000800)=""/9, 0x9}, {&(0x7f0000000840)=""/241, 0xf1}, {&(0x7f0000000940)=""/88, 0x58}, {&(0x7f00000009c0)=""/174, 0xae}], 0x4, &(0x7f0000000ac0)=""/224, 0xe0, 0x5ed}, 0x407}, {{&(0x7f0000000bc0)=@nfc, 0x80, &(0x7f0000000d00)=[{&(0x7f0000000c40)=""/158, 0x9e}], 0x1, &(0x7f0000000d40)=""/4096, 0x1000, 0x3}, 0x2}, {{&(0x7f0000001d40)=@nl, 0x80, &(0x7f0000002e00)=[{&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/13, 0xd}], 0x2, 0x0, 0x0, 0x80000001}, 0x200}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000002e40)=""/4096, 0x1000}, {&(0x7f0000003e40)=""/201, 0xc9}], 0x2, &(0x7f0000003f80)=""/190, 0xbe, 0x7cad}}], 0x6, 0x40000000, &(0x7f00000041c0)) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f0000004200)) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000280)={0x5, 0x70, 0x80, 0x100000000, 0x5, 0x3ff, 0x0, 0x7, 0x0, 0x2, 0x5, 0xde, 0x9, 0x200, 0x6, 0x100000001, 0xd0, 0x22d, 0x2, 0x2, 0x4, 0x7fffffff, 0x0, 0xf0c0, 0x9, 0x400, 0x2, 0x3, 0x6, 0x8, 0xf80000000000000, 0x800000000000, 0x1, 0x400, 0x7ead505d, 0xf80, 0x2, 0x1000, 0x0, 0x101, 0x4, @perf_bp={&(0x7f00000000c0), 0x8}, 0x1010, 0x3, 0x1, 0x6, 0x5f, 0x2, 0xa7d}) r2 = perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5, 0x1000001) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x80000004) fsetxattr$security_evm(r3, &(0x7f0000000040)='security.evm\x00', &(0x7f0000004200)=@md5={0x1, "41945d92831915901f5679bd72e17859"}, 0x11, 0x2) pwritev(r2, &(0x7f0000000100)=[{&(0x7f0000000180)}], 0x1, 0x0) 04:07:37 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ftruncate(r0, 0x1) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) execveat(r1, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=[&(0x7f00000000c0)='em0\\\x00'], &(0x7f0000000140), 0x1500) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x20001000009, 0x8031, 0xffffffffffffffff, 0x0) write$uinput_user_dev(r0, &(0x7f0000000340)={'syz1\x00'}, 0x45c) 04:07:37 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)="2f70726f632f7379732f6e65742f697076342f76732f73796e635f76657273696f6e0076bf515aee17fc5bc82f5b19a325f2cbce0484202224d5de611f871b1fe0110ada41aa8fdee0837dc55e59e33bfbbb645798393aa4346cfb9f17ac678c0d8b8a9248926b573896b5cbafa95be685d02a9b646f9b5ef274ef038f40cd299511aa831382b884", 0x2, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) getpeername$netlink(0xffffffffffffffff, &(0x7f0000000380), &(0x7f00000003c0)=0xc) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) write(r0, &(0x7f00000000c0)='0x2', 0x3) 04:07:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000780)={&(0x7f0000000040), 0xc, &(0x7f0000000740)={&(0x7f0000000600)=@newlink={0x28, 0x10, 0x703, 0x0, 0x0, {}, [@IFLA_MTU={0x8}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000000)=0x19, 0x4) 04:07:37 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip]\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0xfffffffffffffddf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r5 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000280)={0x2000000008, 0x1}) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000540)) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:07:37 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000180)={{{@in, @in6=@local}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000040)=0xe8) sched_setscheduler(r1, 0x5, &(0x7f0000000140)=0x3) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000000)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) 04:07:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000002080)=ANY=[@ANYBLOB="00d7"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:37 executing program 5: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000340)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r2 = dup(r1) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000127c0)={'team0\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af21, &(0x7f0000000080)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000740)=ANY=[]) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mknodat(r2, &(0x7f0000000040)='./file0\x00', 0x200, 0xaa) close(r0) 04:07:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f00000002c0)={0x800000}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ff8000/0x5000)=nil, 0x5000}) 04:07:37 executing program 3: r0 = shmget(0x1, 0xd000, 0x78000008, &(0x7f0000ff2000/0xd000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f0000000040)={0x7c, &(0x7f0000000180)="af3f828080538a97f7f844e520cbbae907024d9b9af388e1c0f784d020330376f14e7e244f39d699773bf65794bd08a3fbb156052728934e18391c150cab26ac3f3d11f6ccee572cda56a7afc7e0005a843e3021219a38e9ebe26f260741617e64bba3ab110a650960f9550a941a7a7a1a92842e39dbd7062f9cc662"}) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000080)=""/239) 04:07:37 executing program 3: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x90000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x100}]}, 0x20}, 0x1, 0x0, 0x0, 0x200000c0}, 0x80) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001100)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000001240)={&(0x7f00000010c0), 0xc, &(0x7f0000001200)={&(0x7f0000001140)={0x44, r3, 0x11, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PORT={0x8}]}]}, 0x44}}, 0x0) [ 243.311668] netlink: 'syz-executor3': attribute type 2 has an invalid length. [ 243.355189] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 243.368231] netlink: 'syz-executor3': attribute type 4 has an invalid length. [ 243.411426] netlink: 'syz-executor3': attribute type 2 has an invalid length. [ 243.434836] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 243.446169] netlink: 'syz-executor3': attribute type 4 has an invalid length. 04:07:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0xc0185500, &(0x7f0000000240)={0xa0}) setsockopt$inet_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) 04:07:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip]\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0xfffffffffffffddf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r5 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000280)={0x2000000008, 0x1}) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000540)) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:07:38 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip]\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0xfffffffffffffddf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r5 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000280)={0x2000000008, 0x1}) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000540)) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:07:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000002080)=ANY=[@ANYBLOB="00d7"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:38 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:38 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip]\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0xfffffffffffffddf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r5 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000280)={0x2000000008, 0x1}) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000540)) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:07:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x8d5f1b6b9b0e390) getsockopt$inet_sctp6_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40405514, &(0x7f0000000440)) 04:07:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000002080)=ANY=[@ANYBLOB="00d7"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cf"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r2, 0xae9a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 04:07:38 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffffff7, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000c00)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="16cd84086ba53e1ebd25e3e3b4f23645d75f6f554c9cc2f4c510e030c3f336bd5d66b6c27af057e47d8905008bdff8c2b9f9ba6d0fed274346c2bdbad8956f667e3e5a1d1f24c93e433e2468754d8a6117898baa9889fde25a6b836c403e0e30c0ced81ba5db6e4f7f6f40527054fde8013b5dafb9be83f075f0fdb245a92ac6cff7e47137bf40a7b2ed9027918aec7e9611595b13fbf1e821ad5fa0cd50309ea06cf3e1c4dab378fe4f708b8ab918ce8893148ecc7ad6b57c", @ANYRESDEC=0x0, @ANYPTR]], &(0x7f0000000280)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x10000000000006) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000600)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r3, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81ac400000000000002000000e1ffffd0f6791755fc49d74e67f7abe86a7fe43b90ab760ea47ec3055de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b5d2362e9e229ad5236fc10160a5fa1b48e82155013ecf6d641724d2ca15ddee0ba292a9395df30cc54c319b469c6c22dad6b7fc133ddaa15dc9cfdeef998fcc00043d0810b1111639e011ded34083cb422bc9050056fe20f28c4f9d20845a35c38a"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r2, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000100)=0x300, 0x2) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={r5, &(0x7f0000000100), &(0x7f0000000040)}, 0x20) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r5, &(0x7f0000000100), &(0x7f00000001c0)=""/168}, 0x18) r7 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r7, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="3dc30000c693de998ffb07938b49feb6d6be3cd1654f70480000ec060000070000"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r8 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r3, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0xfffffffffffffffc, 0x3, 0x7}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r8, 0x0, 0x8, &(0x7f0000000a00)={r4, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0x8) getsockopt$ARPT_SO_GET_INFO(r8, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r0, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(r1, 0x6, &(0x7f00000000c0)=0x2) 04:07:38 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip]\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0xfffffffffffffddf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r5 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000280)={0x2000000008, 0x1}) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000540)) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:07:38 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x6, 0x10080) flock(r0, 0x0) socket$nl_xfrm(0xa, 0x3, 0x87) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0xffffff87, 0x0, @local, @local, {[], @tcp={{0x3b00, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f00000002c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x100, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 04:07:38 executing program 4: writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000040)="00e9cc81", 0x4}], 0x1) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffff7}, 0x0, 0x8) io_setup(0x7f, &(0x7f0000000000)=0x0) io_pgetevents(r0, 0x7, 0x2, &(0x7f0000000080)=[{}, {}], &(0x7f0000000100)={0x77359400}, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r1 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x200000000000012) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000040)) ptrace$cont(0x1f, r1, 0x0, 0x0) [ 244.371387] QAT: Invalid ioctl 04:07:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2, 0x0) write$USERIO_CMD_REGISTER(r3, &(0x7f0000000080)={0x0, 0x4}, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000007c0), 0xc, &(0x7f0000000700)={&(0x7f0000000800)=ANY=[]}}, 0x0) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x7}}, 0x0) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) sendmmsg(r0, &(0x7f0000001f80)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x2, 0x2, 0x0, {0xa, 0x4e21, 0x8, @remote, 0x7}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000200)}], 0x1, &(0x7f0000000280)=[{0xb0, 0x10f, 0x8000, "f58af3ed14438deaf4dd38071f22c537418165b8ba1e32a12bb6812b5896f8eb57edace568fe4faa897d95dd3b3f6bf17cfe36c0de56b8fce169028a49f0cf9cd36300d659b831b45db1d4293eb680f34f11b0a40176a69e29b7124c9b9cd273f2ca7f88124cee35cab80bdf7e4f88a46f4a72e72e939adee4dbf1a10d76c3bbaf889f0982f33208f4009d8b790884c1b4ba690c6ddc1a159c9110"}, {0xb8, 0x1ff, 0x5, "bb2e5ff1a9db804e5c445e00d7cbee297bfd8406f2a39cc2fddce576e1993cf67591cc1969ce40c111fac2003d2532fc6bfac308090d68248d70a2e59deea611c748f60a8cf7b9696442768e8b81f532e3939c92a27f80a3feab980e4bcee80296a89cbd5c1ff79d837499440a727767416e7f89d9a72d42e68003e5380ea8c99823fb664c2450e1f35a3a477f5c86316b810166fd6f42e2e2ca7d5b10172d52731d"}, {0xd0, 0x0, 0x5, "05fe814c80cc96cee935eadc2c338d22a671f0cdd279805fc1137b9c2df730faa0aaac85d820ad2731e6c0b107092aed1ef839f8a33ede30fb3627f03ed5410dce425ecb393890c600c58235022d6491dfc4d3b79198176be520c2881a60a390cfe120a61556b6da386c175329e18b3c3c82cf5855845bf54fd77db19f6894801ea8dd1ef5503a82326fa545bf92f39ad6339c8d550ac02e66429bdda8d4ac031d212d196c3c55e4bea0b61c8f91a019f6108a1ed1e5444985"}, {0xc8, 0x10c, 0x372, "7e8f712649591b52ccbaa812c312e7d47529884421dbf132d12950a848ddb01690dd94a3504c709b47f7b10f72c509e7130018d9362f6faa0778ffbcda221c4d2c42c6cc553aa3eefd8b73cd498b6c405d059eed0cfb211eae9845ddc4a491f888faacb8580c67f41aa415639ffa570e55b68a627052b12d0540ebcb75b135d90c41687aec05c3c4a1d5176787741228ea0cba05b746768514dd0893556b71e149aa640781f3367be4df2ca21bd05671cd61965987"}], 0x300, 0x4}, 0xfff}, {{&(0x7f0000000580)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22}, 0x4, 0x4, 0x3, 0x2}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000600)="9b9c468e9a210579d4efa0f1c1feb39ace6a4b3b289943fe690fbd81f61136ad464ba9dbf58a1a2d4d8ebae537f50e52cf383292518aff7ea2730fee96efee785e86e7209b09b6d4ddbd853c9168f8ec7baf93bb58b6d36e569f864a8bc325b2f6c90022ec4cd8266296cf7d40c1f3adafdc8f77943a3d089eb27d7eeb6c6e291c8360f8dca9ed5a4f55ec95c0252bc290571c87d1b23494f7839bfbe3a203a8f66c9a8782e5785b4a5adb15e9d4f4dfbeb8f6f0ef9473aa1237847a83223dea61a86c78831e202eabdf80d64fa1a8761ef4937c", 0xd4}, {&(0x7f0000000800)="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", 0xfb}], 0x2, 0x0, 0x0, 0x40801}}, {{&(0x7f0000000900)=@nfc_llcp={0x27, 0x1, 0x0, 0x9922687b8222c11a, 0x9, 0x100000000, "f5f60a72679f30304d4b28f3a65a8171220c87443cf3ae8f4f08d48821d05ca761b0bf3b787cfb3f6e5784aef2c87fbdf23b62b32fed40414426fc75aec5b8", 0x32}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000000980)="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", 0x1000}, {&(0x7f0000001980)="527aba2d85504583dbe543c2928521aaf1a60c04bb33ea4cd7a65304a871101f99b52d3c3609a75404b49877c4dfd4f37233c3bb64308220fc345498391efdcf7d9b55f7f8608db7b66f83739c24162813f7795a437e4abcaa3ca49f605d48511bc75e0dfb8cfc7066723146f00c2c621b7f53cc5739da416f08cf931c1faed0774c1778974d692e3bfebefeffdf8110ad898ab008b520dfbfe6eccc7d62cc02be5e089e7d922084762db6944ff0e1bd3bbf4354a3ab29d8c8a6b38b830f674015b0e03f1ccd97fa0fc7e70b2a28d1758fe4991f27566019101137b5", 0xdc}, {&(0x7f0000000780)="6a862c9337c6d0ac2c5c097b31aff3b2bc1aa8baa9b40ec99b0fa3f63f97cd2ca7", 0x21}, {&(0x7f0000001a80)="6ef66f66fe9b23acc7a030e2034a4c12bb45eae2d390734e1633b5b4dc6c9648d3feb46e4b7f61e48f682280778b19", 0x2f}, {&(0x7f0000001ac0)="f6dc7ac3bf50cde12e140cbca2cc0f7689f399268e7b6a3203512c4d1df3d009ce55abc7440348874e782149e2844ac317b2c82a945d45ca", 0x38}, {&(0x7f0000001b00)="54027a01a47ea411989424f53081ffb9f5bd4e4f75259fa55160542458bd4d3efceb126453037050a4b3e0a90ae3dad569fcd5316eadda0d985352160206e02141e19b63774edc19f394c9e80a51b524fb5171947fbff91d6b417ecc9246a76d545e31e9469297", 0x67}], 0x6, &(0x7f0000001c00)=[{0x28, 0x0, 0x7, "b16b09a2cf487b93609d0a6c5771feae02cb"}, {0xe8, 0x0, 0x80000001, "24dd3b2f8d45b55457804d5cff7f6d2ea536362b8f085d3b8668403fff7a7bb6548c13dff6e5a9403af26e9430dfd9f80cbe43ebfa7afe05f9801764728360000e018f3bc7944576b7ed77bddcae1aa151676d210aecff53f5436b73acc0e0a3a6084b78204e5131900a0795cea8f86ac755e6407dae648a6e7d9906b7dacbcf1d823eb10a4cd3a9c5300be8d5047572ecb878b27ff8469bd9a6f88e43558dcada51e30bc5e0bb27bf28267cce200bedcce25618afb969854a3df3b3744a57fce9a0ee97f074be428b25dab9f537b4d0a44e1d"}, {0x58, 0x0, 0x1, "161fb96bd6c937b0c1d3c4d9374807131aec6ae7fe1a678ce961b6344810c3690c2bb6799d2c95eb9987abe30ab90b3da435926832dfdbb71d7dfa0a0bd06c66c0"}, {0x80, 0x29, 0x5, "746a67d1ef0a9aedac3a3557feba5171a77fde514a5f259ff60abba6a65a0f75b1c658243f7ba9c9aa444990305519ae2d0f8b0955a90681d5649171ea9b76a20b0ca48ec42bf0b8c490630321e2a5df203a4b838565001028e5f4ecfae3ec530d0129375256e8113677a8e6c6"}, {0x48, 0x116, 0x3, "15b8c8ee3c72926c2955112a919481dae8cd22ecd91b8c826bc270adcb464254d0512d1a3062819319a782bd5faab2acfe"}, {0xc0, 0x84, 0x9, "1b0a3bf5f0a98ef29d93ee6cff53c97b5e2d57397f120bccd029cca8006586a583422be2e983e940186dc8429982b4094b4b17a48b4e0c52dd157b71058d1b74cc150bc1629f8604fdb29ed5d588bf79d79e1714d415e1106fbce591ee1ea64b950674a7b14c59ac9f1844d7274736e5d244894ba9bb5ed4a2c11fcc23d3d179900ead52f86459e5f83889fee587d5660b2c8ff837fadf3cad656ceeac7104b7e20b871f4418b70398ba760c435cd413"}, {0x70, 0x3a, 0x77, "f2f2f36403b87f8589386058784dfd0bee5d7e84e1d4da9b318c629982dad3db3cc688b095c8bdea723827e33346423a2b4d1d8c72583f56c3b109a9b791abc995ecf011b2ae39982a7acf2e3d15acdfe93e4b88e298f00fb068dc6206a51c"}, {0x18, 0x0, 0xef, "5a64ee"}], 0x378, 0x10}, 0x100000000}], 0x3, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000002100)='veth0_to_team\x00', 0x10) ioctl$DRM_IOCTL_SET_UNIQUE(r3, 0x40106410, &(0x7f0000000200)={0xa4, &(0x7f0000002040)="ccca0ca03efcc29513c3e02d338d80b7d9a76ca664b3f8dd949d1a8e941c3457c706a42e39dd7b7ff595ae96766035fc0037acb954cfb6db339c4c51878acd8bc4d4f0a67ce092e1377793507b177f558fa68d6f5bafde782149dc762adf05643ece1275c795ce7c9253a36585a1311a4eb7c8054d016816c910a4c505e12a03bc968e3b43762db1f15fe4f1da92e46fe76c44c5d73c2abba26c4baf9d28e0a7c4aa465c"}) 04:07:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x400) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xa6, "a38e3a543ebc731ef5b7a7cfc0898e7f36fa7af7d55737f038d4fa42bf7aabba64e92c94b94038f1707fe1e9d0703c91c665eaa03c88687226fc480045e55b065d33beb5bce6e08caa2943e58cd43ca15e4a7b22a1536ffe4835fe4dcadc6a46fcb98b48015494ff8c9c96e529dcf6ca9f39e1551c26df48c4481f2a779685b27b9e78a7fa264f2c1006cca22c7836d96c5923433209227e0eba96f7f4f84c83ccb2c5cc1400"}, &(0x7f0000000180)=0xae) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e22, 0x6, @mcast2, 0x9}}, 0x3f, 0x47}, 0x90) sendmsg$alg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="030b33b6ad91333271dcc0b8e00caf6d4881efcabc014ee7cb6b52239ee6d5e1ed9f7715a0064c1ed4bb12dcadb246f47b801aa942faec92cf2a973062fa9d61ee97b077223eac1e21f143e367ff3dd3df429f17bf01b7be1f89abc242b84e726f6aef33f8fd81fe97745fd1221c20aea46a244bc3a193a0f4689fbf22efb02a173e68c7036064319781b68277747f9085fc43f6626d94913d1ce78feee7788533b34634fe97c094f1313931a920666bdae5d9b3c08ad5e972038557a74f247d493a5c73d71c7b2cf3546c0e30a8e6", 0xcf}], 0x1, 0x0, 0x0, 0x800}, 0x20000000) r2 = getpid() prctl$setptracer(0x59616d61, r2) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) mq_timedreceive(r0, &(0x7f0000000940)=""/195, 0xc3, 0x9a, 0x0) pselect6(0x40, &(0x7f0000000040)={0x7, 0x7, 0x5, 0x0, 0x4, 0x800008, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x0, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) [ 244.578838] QAT: Invalid ioctl [ 244.582991] QAT: Invalid ioctl 04:07:39 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={"697005677265300000001100", @ifru_data=&(0x7f0000000080)="71835a2652a0b81da1cc887313ce65b936782b2bddd90953e0aa452bbaf96969"}) 04:07:39 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip]\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0xfffffffffffffddf) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) r5 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r5, 0x400c55cb, &(0x7f0000000280)={0x2000000008, 0x1}) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r5, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) r6 = gettid() capset(&(0x7f0000000340)={0x20080522, r6}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x9, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(r5, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) ioctl$sock_inet6_tcp_SIOCATMARK(r5, 0x8905, &(0x7f0000000540)) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) getsockopt$IPT_SO_GET_REVISION_MATCH(r7, 0x0, 0x42, &(0x7f0000000200)={'NETMAP\x00'}, &(0x7f0000000240)=0x1e) connect$inet(r7, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 244.646300] QAT: Invalid ioctl [ 244.649862] QAT: Invalid ioctl 04:07:39 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x8b, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f0000000580)=""/139}, &(0x7f0000000640)=0x78) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008891}, 0x48000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000004c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000540)={'veth1_to_bond\x00', {0x2, 0x4e21, @local}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500)=0x2e2314a5, 0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) close(r0) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x0, 0x107001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:39 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0xffff}) 04:07:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000740)='trusted.overlay.upper\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="00fbdb053ff08efbb629fbfd8830a2c6c3f0e74dbebf03a95c1d28e6b6e2193e4cea9d20a22f72845fa6ff061c20f3f50bf0f8220676b34f9d9bb76601320e717a23b6454032fc7266459f37f2824f969ac97367c032032545c4737c738ff010178b766d653e01d8c7ac100dc0d74692abbdc8c1817c0180621b6ff713cb293b2e518ac37cdb44fbb0d75123d5bdcb1571becbda971157a27cb7700ac12d4e342aaa362f7cb393687e292a549ad815a82335aa24ef5636c9e612860f435f38cd60e77a187d62e1a736f4ce633f173d16b119fdc6b5e9b15821ebe53597ec7fad601e40b2cf"], 0x1, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xffffffffffffff99) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000b40)={0x2, 0x5, 0x2, 0x80000000, 0xbf7, 0x3}) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x3, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r3, r4+30000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x1, 0x2f1}, &(0x7f00000003c0)=0x8) io_setup(0x4, &(0x7f00000008c0)=0x0) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) io_pgetevents(r5, 0x800, 0x4, &(0x7f0000000900)=[{}, {}, {}, {}], &(0x7f00000009c0)={r6, r7+10000000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xa0, &(0x7f0000000e00)=[@in6={0xa, 0x4e23, 0x5, @local, 0xffffffffffff7fff}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e22, 0x6, @local, 0x5}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x9, @empty, 0x1c}, @in6={0xa, 0x4e22, 0x9, @empty, 0x3}]}, &(0x7f0000000280)=0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, "697036746e6c300000000000008800", 0x2}, 0x18) getsockname(r2, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r8 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c382000001f76b0e30b8070000002ace47cfc9c576119e294d177ec3c49c4cdfcea81b8991a4be47642a1fa2056e9123581bae5e39b16dee4f5410298f94919b02722f386e62c400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) finit_module(r8, &(0x7f0000000a40)='.vboxnet0/\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r8, 0x8007ffc) sendfile(r0, r8, 0x0, 0x45a3) 04:07:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0xbb00010000000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x8, 0x11, [@generic="e2"]}]}, 0x1c}, 0x1, 0x300}, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x80000, 0x11d) ioctl$KDGETKEYCODE(r2, 0x4b4c, &(0x7f0000000080)={0xfffffffffffff8b0, 0x1}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000000)=[@in6={0xa, 0x4e24, 0x3ff, @loopback, 0x8}, @in6={0xa, 0x0, 0x0, @loopback}], 0x38) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r1, 0x84, 0x1e, &(0x7f0000000100)=[@in6={0xa, 0x4e23, 0xe0, @dev={0xfe, 0x80, [], 0x12}, 0x80}, @in6={0xa, 0x4e24, 0x0, @remote, 0xfff}, @in6={0xa, 0x4e22, 0x200, @dev={0xfe, 0x80, [], 0x1f}, 0xf8}], 0x54) 04:07:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) [ 245.010116] QAT: Invalid ioctl [ 245.158225] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6tnl0, syncid = 2, id = 0 [ 245.182897] QAT: Invalid ioctl [ 245.211185] QAT: Invalid ioctl [ 245.222284] QAT: Invalid ioctl 04:07:39 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x3, @local, 'bond0\x00'}}, 0x1e) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8937, &(0x7f0000000040)={'bond0\x00', r3}) 04:07:39 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x8b, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f0000000580)=""/139}, &(0x7f0000000640)=0x78) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008891}, 0x48000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000004c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000540)={'veth1_to_bond\x00', {0x2, 0x4e21, @local}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500)=0x2e2314a5, 0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) close(r0) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x0, 0x107001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:39 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x8b, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f0000000580)=""/139}, &(0x7f0000000640)=0x78) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008891}, 0x48000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000004c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000540)={'veth1_to_bond\x00', {0x2, 0x4e21, @local}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500)=0x2e2314a5, 0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) close(r0) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x0, 0x107001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='ppp0+,selfppp0vmnet1proc\']\x00', 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000000)=0x400) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0xa6, "a38e3a543ebc731ef5b7a7cfc0898e7f36fa7af7d55737f038d4fa42bf7aabba64e92c94b94038f1707fe1e9d0703c91c665eaa03c88687226fc480045e55b065d33beb5bce6e08caa2943e58cd43ca15e4a7b22a1536ffe4835fe4dcadc6a46fcb98b48015494ff8c9c96e529dcf6ca9f39e1551c26df48c4481f2a779685b27b9e78a7fa264f2c1006cca22c7836d96c5923433209227e0eba96f7f4f84c83ccb2c5cc1400"}, &(0x7f0000000180)=0xae) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e22, 0x6, @mcast2, 0x9}}, 0x3f, 0x47}, 0x90) sendmsg$alg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)="030b33b6ad91333271dcc0b8e00caf6d4881efcabc014ee7cb6b52239ee6d5e1ed9f7715a0064c1ed4bb12dcadb246f47b801aa942faec92cf2a973062fa9d61ee97b077223eac1e21f143e367ff3dd3df429f17bf01b7be1f89abc242b84e726f6aef33f8fd81fe97745fd1221c20aea46a244bc3a193a0f4689fbf22efb02a173e68c7036064319781b68277747f9085fc43f6626d94913d1ce78feee7788533b34634fe97c094f1313931a920666bdae5d9b3c08ad5e972038557a74f247d493a5c73d71c7b2cf3546c0e30a8e6", 0xcf}], 0x1, 0x0, 0x0, 0x800}, 0x20000000) r2 = getpid() prctl$setptracer(0x59616d61, r2) syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) mq_timedreceive(r0, &(0x7f0000000940)=""/195, 0xc3, 0x9a, 0x0) pselect6(0x40, &(0x7f0000000040)={0x7, 0x7, 0x5, 0x0, 0x4, 0x800008, 0x3, 0xffffffffffff780b}, &(0x7f0000000340)={0x4, 0x0, 0x800, 0xfffffffffffffffe, 0x7f, 0x9, 0x8152, 0x100000001}, &(0x7f0000000380)={0x9, 0x800, 0x0, 0x6, 0x1, 0x400, 0x3f, 0x1f}, &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400)={0x3}, 0x8}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r0, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) 04:07:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000740)='trusted.overlay.upper\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="00fbdb053ff08efbb629fbfd8830a2c6c3f0e74dbebf03a95c1d28e6b6e2193e4cea9d20a22f72845fa6ff061c20f3f50bf0f8220676b34f9d9bb76601320e717a23b6454032fc7266459f37f2824f969ac97367c032032545c4737c738ff010178b766d653e01d8c7ac100dc0d74692abbdc8c1817c0180621b6ff713cb293b2e518ac37cdb44fbb0d75123d5bdcb1571becbda971157a27cb7700ac12d4e342aaa362f7cb393687e292a549ad815a82335aa24ef5636c9e612860f435f38cd60e77a187d62e1a736f4ce633f173d16b119fdc6b5e9b15821ebe53597ec7fad601e40b2cf"], 0x1, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xffffffffffffff99) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000b40)={0x2, 0x5, 0x2, 0x80000000, 0xbf7, 0x3}) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x3, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r3, r4+30000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x1, 0x2f1}, &(0x7f00000003c0)=0x8) io_setup(0x4, &(0x7f00000008c0)=0x0) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) io_pgetevents(r5, 0x800, 0x4, &(0x7f0000000900)=[{}, {}, {}, {}], &(0x7f00000009c0)={r6, r7+10000000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xa0, &(0x7f0000000e00)=[@in6={0xa, 0x4e23, 0x5, @local, 0xffffffffffff7fff}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e22, 0x6, @local, 0x5}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x9, @empty, 0x1c}, @in6={0xa, 0x4e22, 0x9, @empty, 0x3}]}, &(0x7f0000000280)=0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, "697036746e6c300000000000008800", 0x2}, 0x18) getsockname(r2, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r8 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c382000001f76b0e30b8070000002ace47cfc9c576119e294d177ec3c49c4cdfcea81b8991a4be47642a1fa2056e9123581bae5e39b16dee4f5410298f94919b02722f386e62c400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) finit_module(r8, &(0x7f0000000a40)='.vboxnet0/\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r8, 0x8007ffc) sendfile(r0, r8, 0x0, 0x45a3) 04:07:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x802, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x40, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000140)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) fsetxattr$trusted_overlay_upper(r1, &(0x7f0000000740)='trusted.overlay.upper\x00', &(0x7f0000000b80)=ANY=[@ANYBLOB="00fbdb053ff08efbb629fbfd8830a2c6c3f0e74dbebf03a95c1d28e6b6e2193e4cea9d20a22f72845fa6ff061c20f3f50bf0f8220676b34f9d9bb76601320e717a23b6454032fc7266459f37f2824f969ac97367c032032545c4737c738ff010178b766d653e01d8c7ac100dc0d74692abbdc8c1817c0180621b6ff713cb293b2e518ac37cdb44fbb0d75123d5bdcb1571becbda971157a27cb7700ac12d4e342aaa362f7cb393687e292a549ad815a82335aa24ef5636c9e612860f435f38cd60e77a187d62e1a736f4ce633f173d16b119fdc6b5e9b15821ebe53597ec7fad601e40b2cf"], 0x1, 0x3) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0xffffffffffffff99) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x4, 0x40) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000b40)={0x2, 0x5, 0x2, 0x80000000, 0xbf7, 0x3}) ioctl$KVM_GET_NR_MMU_PAGES(r2, 0xae45, 0x5) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @rand_addr=0x7}, 0x10) ioctl$EVIOCGABS3F(r2, 0x8018457f, &(0x7f0000000400)=""/163) clock_gettime(0x3, &(0x7f0000000a00)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000000700)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)=""/146, 0x92}], 0x1, &(0x7f0000000680)=""/113, 0x71, 0x1ff}, 0x8}], 0x1, 0x103, &(0x7f0000000780)={r3, r4+30000000}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000380)={0x0, 0x1, 0x2f1}, &(0x7f00000003c0)=0x8) io_setup(0x4, &(0x7f00000008c0)=0x0) clock_gettime(0x0, &(0x7f0000000980)={0x0, 0x0}) io_pgetevents(r5, 0x800, 0x4, &(0x7f0000000900)=[{}, {}, {}, {}], &(0x7f00000009c0)={r6, r7+10000000}, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={0x0, 0xa0, &(0x7f0000000e00)=[@in6={0xa, 0x4e23, 0x5, @local, 0xffffffffffff7fff}, @in={0x2, 0x4e20}, @in6={0xa, 0x4e22, 0x6, @local, 0x5}, @in={0x2, 0x4e23, @local}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x9, @empty, 0x1c}, @in6={0xa, 0x4e22, 0x9, @empty, 0x3}]}, &(0x7f0000000280)=0x10) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000000c0)={0x2, "697036746e6c300000000000008800", 0x2}, 0x18) getsockname(r2, &(0x7f00000004c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000540)=0x80) r8 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_void(r2, 0x1, 0x24, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r8, 0x84, 0x1d, &(0x7f0000000a80)=ANY=[@ANYBLOB="04ccf7b1fc0a0000000ea4c382000001f76b0e30b8070000002ace47cfc9c576119e294d177ec3c49c4cdfcea81b8991a4be47642a1fa2056e9123581bae5e39b16dee4f5410298f94919b02722f386e62c400000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000200)=0x5) finit_module(r8, &(0x7f0000000a40)='.vboxnet0/\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a45322, &(0x7f00000002c0)) ftruncate(r8, 0x8007ffc) sendfile(r0, r8, 0x0, 0x45a3) [ 245.625864] QAT: Invalid ioctl [ 245.641495] QAT: Invalid ioctl [ 245.704556] IPVS: sync thread started: state = BACKUP, mcast_ifn = ip6tnl0, syncid = 2, id = 0 [ 245.734577] QAT: Invalid ioctl [ 245.758128] QAT: Invalid ioctl 04:07:40 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x0, 0x0, 0xffffffa5}) r4 = fcntl$dupfd(r2, 0x409, r1) ioctl$KVM_GET_PIT(r4, 0xc048ae65, &(0x7f0000000180)) socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @remote, 0x0}, &(0x7f00000000c0)=0xc) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000200), 0x4) connect$packet(r4, &(0x7f0000000140)={0x11, 0x15, r5, 0x1, 0x4}, 0x14) 04:07:40 executing program 3: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000280), 0x0, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) 04:07:40 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000000)="1f00000002031900000007000000068100022b0509000100010100ff3ffe58", 0x1f}], 0x1) r1 = socket$netlink(0x10, 0x3, 0xc) writev(r0, &(0x7f000037d000)=[{&(0x7f0000199fe1)="1f00000002031900000007000000068100ed853b09000100010100ff3ffe58", 0x1f}], 0x1) writev(r1, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) r2 = socket$netlink(0x10, 0x3, 0xc) writev(r2, &(0x7f0000fb5ff0)=[{&(0x7f0000fb4000)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000680)='/dev/vga_arbiter\x00', 0x2, 0x0) r4 = getpid() fstat(r2, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000840), &(0x7f0000000880), &(0x7f00000008c0)=0x0) r7 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000900)={{{@in=@rand_addr, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@local}}, &(0x7f0000000a00)=0xe8) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = fcntl$getown(r0, 0x9) lstat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000bc0)='./file0\x00', &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000c80)=0x0) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00)=0x0, &(0x7f0000000d40)) getgroups(0x7, &(0x7f0000000d80)=[0xee01, 0xee01, 0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) sendmsg$unix(r3, &(0x7f0000000e80)={&(0x7f00000006c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000780)=[{&(0x7f0000000740)}], 0x1, &(0x7f0000000dc0)=[@cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @rights={0x38, 0x1, 0x1, [r1, r2, r0, r0, r2, r2, r2, r2, r1]}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}], 0xb8, 0x8000}, 0x20000000) 04:07:40 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_script(r0, &(0x7f0000002600)={'#! ', './file0', [{0x20, '/dev/sg#\x00'}], 0xa, "365ac973e669cb7983cd5d11d0a6bb4570d79fbf58"}, 0x2a) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) 04:07:40 executing program 2: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/userio\x00', 0x22001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000240)='/dev/autofs\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x4, 0x8b, [], 0x4, &(0x7f0000000280)=[{}, {}, {}, {}], &(0x7f0000000580)=""/139}, &(0x7f0000000640)=0x78) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x2, 0x2000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x4c, r3, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4008891}, 0x48000) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000004c0)) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000540)={'veth1_to_bond\x00', {0x2, 0x4e21, @local}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x7fff) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000500)=0x2e2314a5, 0x4) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x1}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000080), 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000040), 0x2) close(r0) syz_open_dev$sndmidi(&(0x7f0000000200)='/dev/snd/midiC#D#\x00', 0x0, 0x107001) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 04:07:40 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r1 = open(&(0x7f0000000680)='./file0\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000340)={0x9, &(0x7f0000000500)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = dup2(r2, r2) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000001600)=""/4096) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="342572048936e822a8e890a71f7e1c6be13a44de3ba79cbd1bdddbe9a8eccb30655abe8247639a5da5097b097664fa2bc0644f7059bf3b7f53f1e1e68f19cf0e6e2bebf4b90c8100bcdad41b09ad4b21fa880f50460cfc17f5291f2dbf53c488d2c53eebc73fa9d26de7837d65213995edea11b9819192fac3c60d18c5ad3f2968fde8ee9b6c4180ba8408db5637cd35b30d096a213c2786320cd3c4456c452972d042636d57c7ffd3e326d070c16faa4036dd57ace3106f8744cee007c987b324577f97ab0135efeecb05e23df3f13591f7c8922ad3ac265337a79ae83ebbfd0146a2314e7635648b"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c980077"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000640)=0x187d, 0x4) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000fffffffe, @empty, [0x5a8, 0x3e8, 0x0, 0x4000]}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000200), 0x96) r5 = getpid() setpriority(0x1, r5, 0x131) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) renameat(r4, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000240)='./file0\x00') socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="73f61f9703007665683100000000ffffffffffef00cdd3b0b6e5e34a463b7f27be071b20660d03e20018a1beecf1838976e9db700138cd3e8cae98d42f651c0fc1bd347ed90544879a77e5f99a862f880f22bb6dd65527d78f3fd1894d3de8636ab57c049895eead80cce07d4870e4d36c1650339891eabbf7ec19ddb0a49304012b27df2b4e9b5f3b0bed7aba25a79ce0fc326328dd75c521fafdf5810a5c3c36a1c2018c69e8b56f59cef69d0a00000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000003c0)={r6, 0x97f4, 0x75e, 0x100000000}, 0x10) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000300), 0x8) open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x4000, 0x0) 04:07:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./file0\x00', 0x804) mount(&(0x7f0000000040), &(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)='cpuset\x00', 0x0, 0x0) 04:07:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x2000, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x9, 0x2, 0x400, 0x10000}, {0x6e9f, 0x1, 0x200, 0xfffffffffffffffc}, {0x5, 0x1046, 0x20, 0xf4}]}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f00000000c0)={0xff, 0x4, 0x1}) r3 = dup2(r0, r2) ioctl$sock_kcm_SIOCKCMUNATTACH(r3, 0x89e1, &(0x7f0000000000)={r0}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0x0, [0xc0000100]}) ioctl$VIDIOC_G_MODULATOR(r3, 0xc0445636, &(0x7f0000000200)={0x1, "216ad9624e6c1df8b1988981c237676a9ab41b330346a28af44a3c8163609a3a", 0x8, 0x100000001, 0xfffffffffffffffd, 0x4, 0x4}) 04:07:41 executing program 2: r0 = socket(0x1e, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0xfffffffffffffffa}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f0000000140)={r1, @in6={{0xa, 0x4e24, 0x6, @loopback, 0x1ff}}}, 0x84) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) connect$llc(r0, &(0x7f00000000c0)={0x1e, 0x302}, 0x10) 04:07:41 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:41 executing program 5: r0 = socket$inet6(0xa, 0x1000000000001, 0x10000000000000) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) setsockopt(r0, 0x0, 0x5, &(0x7f0000000280), 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000040)=0x30) 04:07:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x94) syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x7, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000200)={0x0, 0x80000}) perf_event_open(&(0x7f0000000180)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_thread_area(&(0x7f0000000600)={0x4, 0x20001000, 0x2000, 0x200, 0xca3, 0x2266a7b1, 0x8, 0xfff, 0x2ea4, 0x5}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x200000000000000, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0xffffffffffffffc2) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x3ff, &(0x7f00000003c0)) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={&(0x7f0000ffc000/0x3000)=nil, 0x7fffffff, 0x5, 0x0, &(0x7f0000ffa000/0x4000)=nil, 0xe15}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000400)) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0xab01}) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000001c0)) r3 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, &(0x7f0000000140)=""/50) membarrier(0x20, 0x0) setsockopt$inet_buf(r3, 0x0, 0x0, &(0x7f0000000440)="670159fa46d7bf0cffe2b6cb18a3ae92f626c088d59c49b7e211da53b9278b16130a668899fe4a4fc6fab936a69d97fd41719a6eb47c5cd264d0f837337659fd6d7a4be1b05e4602e2ec1e92e3b18322aa9b696462460affd666111825f221fd53465c97c687c0e150a3e146b55acfb601a83d5bac9b8d31752569f0a318b8d752462f16968c37cbe3d051c1d2fbf774e13644e668bcfb856ac362efd8008b83f9f24dbf28d7d8e7b2b2a0be5a664bd8b624c7bedf6fc4843e8fee2233e6758435935fe13801b6cdb353099af9e307d563e4879f9e5c6a92e259287bcf9db94e5169c2540e48d6cd2b722ca72dfd063dc797b66afd65", 0xf6) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)={0xcd, 0x100, 0x9, {0x77359400}, 0x80}) 04:07:41 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = semget$private(0x0, 0x5, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x80000) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f00000000c0)=[0x1f, 0xed]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f0000000340)={{0x0, 0x0, r3}}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000ff8000), 0x0) 04:07:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, 0xf5) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0xfffffffffffff432, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000100)) sendto$inet(r2, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @multicast1}, 0x10) 04:07:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0x61) read(r0, &(0x7f0000000140)=""/11, 0xb) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x4200, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x7fffffff) r2 = fcntl$dupfd(r0, 0x0, r0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000180)={0x0, @aes256, 0x0, "04e848b958c2819b"}) r3 = syz_open_pts(r2, 0x4000) write$P9_RLERRORu(r2, &(0x7f0000000000)=ANY=[@ANYBLOB="170000000700000a002b6465762f70746d780000000000"], 0x17) ioctl$TCSETS(r3, 0x5402, &(0x7f00000001c0)) 04:07:41 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000040)=@ipx, 0x80}}], 0x134, 0x0, &(0x7f0000003280)={0x77359400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000340), &(0x7f00000005c0), &(0x7f0000000600)) r0 = syz_open_procfs(0x0, &(0x7f0000000400)="6e65742f69705f7461626c65735f7461726765747300685a6a7b55d40856f1c9094feda72995fc9e2b64cb2fea30382fc0e537480da1bb063ded1a71f49fccaf8556c1fd1780b5cc6d9241ab8e1aa900d346313d1aebf748347c2d4f3bd8054a9acb71d9534b7e0d244ff83438c1258918a60bc1a2d27d1bb1c877ca775daf08b0816dc15de2235c79bbd38c0316d511f94c") preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0) 04:07:41 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r1 = open(&(0x7f0000000680)='./file0\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000340)={0x9, &(0x7f0000000500)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = dup2(r2, r2) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000001600)=""/4096) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="342572048936e822a8e890a71f7e1c6be13a44de3ba79cbd1bdddbe9a8eccb30655abe8247639a5da5097b097664fa2bc0644f7059bf3b7f53f1e1e68f19cf0e6e2bebf4b90c8100bcdad41b09ad4b21fa880f50460cfc17f5291f2dbf53c488d2c53eebc73fa9d26de7837d65213995edea11b9819192fac3c60d18c5ad3f2968fde8ee9b6c4180ba8408db5637cd35b30d096a213c2786320cd3c4456c452972d042636d57c7ffd3e326d070c16faa4036dd57ace3106f8744cee007c987b324577f97ab0135efeecb05e23df3f13591f7c8922ad3ac265337a79ae83ebbfd0146a2314e7635648b"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c980077"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000640)=0x187d, 0x4) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000fffffffe, @empty, [0x5a8, 0x3e8, 0x0, 0x4000]}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000200), 0x96) r5 = getpid() setpriority(0x1, r5, 0x131) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) renameat(r4, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000240)='./file0\x00') socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="73f61f9703007665683100000000ffffffffffef00cdd3b0b6e5e34a463b7f27be071b20660d03e20018a1beecf1838976e9db700138cd3e8cae98d42f651c0fc1bd347ed90544879a77e5f99a862f880f22bb6dd65527d78f3fd1894d3de8636ab57c049895eead80cce07d4870e4d36c1650339891eabbf7ec19ddb0a49304012b27df2b4e9b5f3b0bed7aba25a79ce0fc326328dd75c521fafdf5810a5c3c36a1c2018c69e8b56f59cef69d0a00000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000003c0)={r6, 0x97f4, 0x75e, 0x100000000}, 0x10) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000300), 0x8) open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x4000, 0x0) 04:07:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) write(r0, &(0x7f0000000100)="9d219afcb7", 0x5) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f00000000c0)={0x7f, "a6952ac25002d7df05bd80890832e761e2ec3d4b90911d5af93d51d35ad97fd8", 0x2}) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000140)=[@in={0x2, 0x4e22, @rand_addr=0x35c3}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e21, 0x100000001, @empty, 0x5}, @in={0x2, 0x4e20, @rand_addr=0x4859}, @in6={0xa, 0x4e22, 0xd, @local, 0x3}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e24, 0x0, @remote, 0x4}, @in6={0xa, 0x4e23, 0x8, @mcast2, 0x3ff}, @in={0x2, 0x4e20, @rand_addr=0xc0000000000000}], 0xd0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000380)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000000)=ANY=[@ANYBLOB="01000000000000000000000001000000000000000000000000000000000000000000000000e4ffffff000000000000000000000000000000"]) 04:07:41 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) listen(r0, 0x1) clock_gettime(0xfffffffffffffff7, &(0x7f0000000600)) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x80400) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r1, 0xc058534b, &(0x7f0000000040)={0x80, 0x9, 0x100, 0xfff, 0x9, 0xfffffffffffffc01}) 04:07:41 executing program 5: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000080)=0xac0, 0x4) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000002e40)={0x12, 0xb9, 0x4, 0x78}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r2, &(0x7f0000000280)="ed00c88395241cf30a2e49aa606b2e52e57c38fa7cf7f9e6b74af3dd19c76b4c5b33a62a22366f0ac6d3dc959a1fd17912ca6416adba9f538dbc0b48e4222bf9b8dcbf4a08adee5e967bb6fd0d32dc9b77ea858c46a438878c97b026b21e", &(0x7f00000001c0)="224aa1ccef6b527c32fc7059759760aa2fd4c3dbc1443993a5d1e79a10dfae768acff86718df3471a95b66db251457ec00dd336860aeff75ab1a8fef178e6f854a055cfc201bf576461acf50ab171beed3d0aab6ed286d7119c2fc3efb77cab432df1cb458a3b078b1ff00acc2bc736828c8d601079ce8368f525b897921bbf207a3bffa366ccd43313c0df65714"}, 0x3f3) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000001340)={&(0x7f0000000040), 0xc, &(0x7f0000001300)={&(0x7f0000001200)=ANY=[]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000003c0)) 04:07:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000100)={@broadcast, @remote}, 0xc) 04:07:42 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 04:07:42 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000009c0)='./file1\x00', 0x0) mknod$loop(&(0x7f0000000080)='./file1\x00', 0x400, 0x1) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) chown(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) 04:07:42 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)="2f70500400000079732f6e6574d1447076342f76732f731eb9dd0071f9ff6e5f67617800", 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000080)={0x72b, 0x6ffc, 0x80000000, [], &(0x7f0000000100)=0x1}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000000c0)={0x2, 0x4e22, @loopback}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='oom_score_adj\x00') sendfile(r1, r0, &(0x7f0000000240), 0x8d) 04:07:42 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7, 0x5, [0x5481, 0x6, 0x800c, 0x7, 0x7]}, &(0x7f0000000100)=0x12) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0x8aa1, 0x1, [0x4]}, &(0x7f0000000300)=0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x100000, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x40000000013f, 0x1000000000000}}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0xa522, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x6, 0x2, 0x0, 0x7fff, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x3e2, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x4, 0x71, 0x7, 0x10000}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 04:07:42 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r1 = open(&(0x7f0000000680)='./file0\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000340)={0x9, &(0x7f0000000500)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = dup2(r2, r2) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000001600)=""/4096) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="342572048936e822a8e890a71f7e1c6be13a44de3ba79cbd1bdddbe9a8eccb30655abe8247639a5da5097b097664fa2bc0644f7059bf3b7f53f1e1e68f19cf0e6e2bebf4b90c8100bcdad41b09ad4b21fa880f50460cfc17f5291f2dbf53c488d2c53eebc73fa9d26de7837d65213995edea11b9819192fac3c60d18c5ad3f2968fde8ee9b6c4180ba8408db5637cd35b30d096a213c2786320cd3c4456c452972d042636d57c7ffd3e326d070c16faa4036dd57ace3106f8744cee007c987b324577f97ab0135efeecb05e23df3f13591f7c8922ad3ac265337a79ae83ebbfd0146a2314e7635648b"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c980077"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000640)=0x187d, 0x4) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000fffffffe, @empty, [0x5a8, 0x3e8, 0x0, 0x4000]}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000200), 0x96) r5 = getpid() setpriority(0x1, r5, 0x131) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) renameat(r4, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000240)='./file0\x00') socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="73f61f9703007665683100000000ffffffffffef00cdd3b0b6e5e34a463b7f27be071b20660d03e20018a1beecf1838976e9db700138cd3e8cae98d42f651c0fc1bd347ed90544879a77e5f99a862f880f22bb6dd65527d78f3fd1894d3de8636ab57c049895eead80cce07d4870e4d36c1650339891eabbf7ec19ddb0a49304012b27df2b4e9b5f3b0bed7aba25a79ce0fc326328dd75c521fafdf5810a5c3c36a1c2018c69e8b56f59cef69d0a00000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000003c0)={r6, 0x97f4, 0x75e, 0x100000000}, 0x10) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000300), 0x8) open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x4000, 0x0) 04:07:42 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000000)={{{@in=@dev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000100)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) getresuid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f0000bd7000)={&(0x7f0000000240)=@migrate={0x290, 0x21, 0x4, 0x70bd29, 0x25dfdbfb, {{@in6=@mcast1, @in=@remote, 0x4e24, 0x800, 0x4e23, 0x20, 0xa, 0x20, 0x80, 0xff, 0x0, r1}, 0x6e6bb9, 0x1}, [@tmpl={0xc4, 0x5, [{{@in6=@local, 0x4d5, 0x2b}, 0x2, @in6=@ipv4={[], [], @multicast1}, 0x3507, 0x3, 0x1, 0x65f5, 0xbb, 0x0, 0x7f}, {{@in6=@dev={0xfe, 0x80, [], 0x21}, 0x4d4, 0x3c}, 0x0, @in6=@ipv4={[], [], @broadcast}, 0x3505, 0x0, 0x3, 0x988, 0xfffffffffffffff7, 0x2, 0x81e5}, {{@in6=@mcast2, 0x4d4, 0xff}, 0xa, @in, 0x3501, 0x866e7e0f29fbcd42, 0x1, 0x1, 0x10000, 0x5}]}, @replay_val={0x10, 0xa, {0x70bd28, 0x70bd2d, 0x80000001}}, @migrate={0x88, 0x11, [{@in6=@loopback, @in6=@mcast2, 0x33, 0x1, 0x0, 0x3501, 0x2, 0x2}, {@in, @in6=@mcast1, 0xff, 0x2, 0x0, 0x3503, 0x2, 0xa}, {@in6=@mcast2, @in6=@dev={0xfe, 0x80, [], 0xe}, 0x7f, 0x0, 0x0, 0x3506, 0xa, 0x2}]}, @sa={0xe4, 0x6, {{@in=@multicast1, @in6, 0x4e20, 0x7fffffff, 0x4e21, 0x5, 0x2, 0xa0, 0x80, 0x6, r2, r3}, {@in6=@remote, 0x4d2, 0x3c}, @in=@dev={0xac, 0x14, 0x14, 0x14}, {0x7, 0x4, 0x7f, 0x3, 0x5, 0x80000000, 0x8, 0xfffffffffffffffa}, {0xb23, 0xc6, 0x1000, 0x40000000400000}, {0x9, 0x6, 0x76}, 0x70bd25, 0x0, 0xa, 0x2, 0x8, 0x20}}]}, 0x290}}, 0x0) 04:07:42 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7, 0x5, [0x5481, 0x6, 0x800c, 0x7, 0x7]}, &(0x7f0000000100)=0x12) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0x8aa1, 0x1, [0x4]}, &(0x7f0000000300)=0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x100000, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x40000000013f, 0x1000000000000}}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0xa522, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x6, 0x2, 0x0, 0x7fff, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x3e2, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x4, 0x71, 0x7, 0x10000}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 04:07:42 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x5, 0x1) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7, 0x5, [0x5481, 0x6, 0x800c, 0x7, 0x7]}, &(0x7f0000000100)=0x12) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={r1, 0x8aa1, 0x1, [0x4]}, &(0x7f0000000300)=0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x100000, 0x0, 0x100000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400)={0xffffffffffffffff}, 0x40000000013f, 0x1000000000000}}, 0x20) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000340)={0x0, 0x70, 0xa522, 0x1000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x9, 0x1, 0x6, 0x2, 0x0, 0x7fff, 0x0, 0x7, 0x0, 0x0, 0x8, 0x0, 0x7, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0xcef, 0x0, 0x0, 0x3e2, 0x0, 0x100000000, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x4, 0x71, 0x7, 0x10000}) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r4, 0xffffffffffffffff}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {&(0x7f0000000040), r4}}, 0x18) 04:07:42 executing program 2: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = dup2(r0, r2) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000040)={0xada1, 0x8001, 0x2017, 0x1}) 04:07:42 executing program 3: acct(&(0x7f0000000040)='./file0\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000000c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x1ff) [ 248.076837] binder: BINDER_SET_CONTEXT_MGR already set [ 248.093664] binder: 7933:7939 ioctl 40046207 0 returned -16 [ 248.100018] binder_alloc: 7933: binder_alloc_buf, no vma [ 248.100341] binder: release 7933:7936 transaction 5 out, still active [ 248.107016] binder: 7933:7934 transaction failed 29189/-3, size 0-0 line 2973 [ 248.113422] binder: undelivered TRANSACTION_COMPLETE [ 248.126039] binder: undelivered TRANSACTION_ERROR: 29189 [ 248.131629] binder: release 7933:7934 transaction 5 in, still active [ 248.138678] binder: send failed reply for transaction 5, target dead 04:07:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = accept(r1, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x7fffffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x4c, 0x0, 0x4, 0x80000000, 0x72, 0x6, 0xc9, 0xffffffffffff7fff, r3}, 0x20) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81418186fd3b90002000100000000000000060cfff70000030005000000000002000000e00000010000000100000000"], 0x60}}, 0x0) 04:07:42 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f00000002c0)=ANY=[]) r1 = open(&(0x7f0000000680)='./file0\x00', 0x10000, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) fchdir(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r3 = open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x10) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000340)={0x9, &(0x7f0000000500)=[{0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}, {0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @local}, {0x0, 0x0, 0x0, @random}]}) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = dup2(r2, r2) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f0000001600)=""/4096) sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[@ANYBLOB="342572048936e822a8e890a71f7e1c6be13a44de3ba79cbd1bdddbe9a8eccb30655abe8247639a5da5097b097664fa2bc0644f7059bf3b7f53f1e1e68f19cf0e6e2bebf4b90c8100bcdad41b09ad4b21fa880f50460cfc17f5291f2dbf53c488d2c53eebc73fa9d26de7837d65213995edea11b9819192fac3c60d18c5ad3f2968fde8ee9b6c4180ba8408db5637cd35b30d096a213c2786320cd3c4456c452972d042636d57c7ffd3e326d070c16faa4036dd57ace3106f8744cee007c987b324577f97ab0135efeecb05e23df3f13591f7c8922ad3ac265337a79ae83ebbfd0146a2314e7635648b"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r4, &(0x7f0000000880)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x4000000004}, 0xc, &(0x7f0000000840)={&(0x7f0000000700)=ANY=[@ANYPTR=&(0x7f0000000680)=ANY=[@ANYPTR=&(0x7f00000008c0)=ANY=[@ANYBLOB="a693f9714864fc33948eba9a50340442897ec1c9a73466b49b708d27f8a986ad5970cc06408fa7452be3905c980077"]]], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x40002) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) setsockopt$RDS_RECVERR(r3, 0x114, 0x5, &(0x7f0000000640)=0x187d, 0x4) sendto$inet(r2, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x5000000fffffffe, @empty, [0x5a8, 0x3e8, 0x0, 0x4000]}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x10, &(0x7f0000000200), 0x96) r5 = getpid() setpriority(0x1, r5, 0x131) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) renameat(r4, &(0x7f0000000180)='./file0\x00', r4, &(0x7f0000000240)='./file0\x00') socket$inet(0x2, 0x7, 0x85) lremovexattr(&(0x7f0000000280)='./file0\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="73f61f9703007665683100000000ffffffffffef00cdd3b0b6e5e34a463b7f27be071b20660d03e20018a1beecf1838976e9db700138cd3e8cae98d42f651c0fc1bd347ed90544879a77e5f99a862f880f22bb6dd65527d78f3fd1894d3de8636ab57c049895eead80cce07d4870e4d36c1650339891eabbf7ec19ddb0a49304012b27df2b4e9b5f3b0bed7aba25a79ce0fc326328dd75c521fafdf5810a5c3c36a1c2018c69e8b56f59cef69d0a00000000000000000000000000"]) setsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f00000003c0)={r6, 0x97f4, 0x75e, 0x100000000}, 0x10) setsockopt$sock_timeval(r4, 0x1, 0x15, &(0x7f0000000300), 0x8) open(&(0x7f0000000480)='./file0\x00', 0x42042, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/mixer\x00', 0x4000, 0x0) 04:07:43 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 04:07:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000053c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)={0x303, 0x25}, 0x28) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0xee, 0x0, 0xc6, "b9c9d1200d5e8f5eb6a221fa0a13f299", "4f9089de02278c49d85b4ccf3ff2e72758fc867401187f9f10af20973fc82bc601a21402dde6f085b66dbe73cf451135104f2ade44d3d5f94b5245579b209cb8d75d9c40bea51a561778210d4c4a43b5b3d24920ae7e71043c161c726c01b783aa0d2af885799599bfa05d683c7519a9254a1973c0d575698d12d232572fe62adc2a610ccc557afdd59b38ae98b93763258240ec8c2c8b7229ae2017c5ebb4ff76863bceb1e3fc77de76a59808d309118e7b721a665cff1698e0b4369a22e98349ba5d96d11853225dae549f897d2da759c5546edc6454fc8c"}, 0xee, 0x1) 04:07:43 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x2b0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'U+'}, 0x28, 0x2) r2 = accept4(r1, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) r3 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x59, 0x80000) ioctl$PIO_FONTX(r3, 0x4b6c, &(0x7f0000000280)="1b762aea81f28bbe0a6c4e44686a66e96064dceacf0d9b1701ae4322bb1f1f8d724c110f29456c1a60a61bd34d3ad8897159e857013e6c33b5fe35e9ac8258e2100bf5b043a2dfd71e9219af5c0c722624469282845e626f1b465fcc845a49732a4f657c0139a643e130c29b4ceee1e87ced6864645fa03330da44befd39") stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r4) 04:07:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x6, 0x10000) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40106410, &(0x7f00000001c0)={0x16b, &(0x7f0000001700)="c239f55a1f98c5348d5aa66e831570dff7d6fd5ba81acfa3019567dea5bcdf0d218e5a7c181dc2946f9e17b5a383ca3475c97adb03256d700d319d572a0f1c03042e1ba7b094926df5ce8dc287cf379ced273eb5ea12bdc30ef0674cbfac92a8a721820081d61adf8c80a8631e5f031d14eaa2e78a5954ed4b41b8d9f09d05fb98cef2d99b0273d2"}) r3 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x1320) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000021ff8)={0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) writev(r6, &(0x7f000000b000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) close(r6) dup2(r4, r5) 04:07:43 executing program 3: acct(&(0x7f0000000040)='./file0\x00') r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x3000)=nil, 0x3000, 0x0, 0x100000000020011, r2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000080)) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000500)={0x4, 0x0, &(0x7f0000000480)=[@enter_looper], 0x1, 0x0, &(0x7f00000000c0)='8'}) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000180)={0x14, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000000680)}) mkdirat$cgroup(r0, &(0x7f00000001c0)='syz1\x00', 0x1ff) 04:07:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = accept(r1, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x7fffffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x4c, 0x0, 0x4, 0x80000000, 0x72, 0x6, 0xc9, 0xffffffffffff7fff, r3}, 0x20) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81418186fd3b90002000100000000000000060cfff70000030005000000000002000000e00000010000000100000000"], 0x60}}, 0x0) 04:07:43 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000100)={0x3ff, 0x3, 0x0, 0xffffffffffffff9c}) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1000000, 0x8010, r0, 0x0) r1 = userfaultfd(0x0) r2 = syz_open_dev$midi(&(0x7f00000001c0)='/dev/midi#\x00', 0x6, 0x10000) setsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000200)="213b6746414f9016457ec8137937f9a379c8710afd72dbb0bcc356d2be6b5b9fef91f7f4e3c75a78a162db364c1b072255652842448cf0492f9a98d41fcf609ba37720f720a88a79576b35d3749b7271ad9bd1b1d22420932d9e520006796a71a60fa2eabaa09b9a0de3549b5496c9849fe4c390bc5bddbde1eae63a1bc8ea784a35c88218444b71157f3a7c807e5765f4bc70e60a0467acebdddfdb99b7ee2d3ca7e0b2634f7016f396605919db1b1147213f97e1766fec89cb8b6516e63b837aa23c61ab70daf4", 0xc8) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0xd, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) getsockopt$bt_hci(r3, 0x84, 0xb, &(0x7f0000000080)=""/127, &(0x7f0000000000)=0x7f) mmap(&(0x7f0000000000/0x22000)=nil, 0x22000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r1) 04:07:43 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0xa, 0x5, 0x0) r1 = fcntl$getown(r0, 0x9) r2 = syz_open_procfs(r1, &(0x7f0000000080)='fdinfo/3\x00') ioctl$SG_SET_RESERVED_SIZE(r2, 0x2275, &(0x7f0000000100)=0xda) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0x11, 0x3, 0x8, &(0x7f00000000c0)) r3 = socket$kcm(0x11, 0x2, 0x0) sendmsg(r3, &(0x7f00000003c0)={&(0x7f0000000000)=@in6={0xa, 0x8035, 0xd, @mcast1}, 0x80, &(0x7f00000003c0)}, 0x0) 04:07:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = accept(r1, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x7fffffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x4c, 0x0, 0x4, 0x80000000, 0x72, 0x6, 0xc9, 0xffffffffffff7fff, r3}, 0x20) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81418186fd3b90002000100000000000000060cfff70000030005000000000002000000e00000010000000100000000"], 0x60}}, 0x0) 04:07:43 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) dup2(r0, r0) [ 248.667289] binder: release 7976:7996 transaction 8 out, still active [ 248.687499] binder: undelivered TRANSACTION_COMPLETE 04:07:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x10, &(0x7f0000258000)="17000000020001000003be8c5ee17688a3000008010100ec1fda1e0336030000000000000098fc5ad9485bbb6a8800000000dba67e0600000000000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbff0601150039010000000000000000000609edffffffffffff02df9eebe7ec7ee87cccebf6ba000840024f0298e9e90554062a80e605007f71174aa9512cbf320ec39f02d47c59cc16268b6026fb4bf6ba2112ce68bf17a6e019b7487067c12f", 0xb8) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/connector\x00') ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000040)={0x0, @bt={0x3f, 0x5, 0x0, 0x1, 0x1000, 0x37e, 0x1ff, 0x9, 0x8, 0x0, 0x3f, 0xe2, 0xfffffffffffffffb, 0x2, 0x2ab0bfcc9dc33294, 0x3}}) [ 248.714802] binder: release 7976:7980 transaction 8 in, still active 04:07:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x7f, 0x220000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x0, 0xb}}, 0x94) r3 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x1000, 0x2) r4 = getpgrp(0x0) prlimit64(r4, 0x1, &(0x7f0000000240)={0x2, 0xfffffffffffffffc}, &(0x7f0000000280)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000200)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r2, r3}}, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x40000000806, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000140)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000340)={0x520d0000, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) [ 248.738032] binder: send failed reply for transaction 8, target dead 04:07:43 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 04:07:43 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0xd573) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000018000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000180)="c44249454900c744240073125ad8c74424026eb3908fc7442406000000000f011c24470f30420f01b1be000000b9034d564bb8d75a0000ba000000000f30f566baf80cb8723f548bef66bafc0c66b8002866efb9af0a0000b800000000ba000000800f3066baf80cb87c2e728bef66bafc0cedc7442400f5000000c744240266470000c7442406000000000f011c24", 0x8f}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 04:07:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) r2 = accept(r1, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x7fffffff}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000240)={0x4c, 0x0, 0x4, 0x80000000, 0x72, 0x6, 0xc9, 0xffffffffffff7fff, r3}, 0x20) sendmsg$key(r1, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000bc0000000000030006000000000002000000e0000054d81418186fd3b90002000100000000000000060cfff70000030005000000000002000000e00000010000000100000000"], 0x60}}, 0x0) 04:07:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000040)="0a5c2d02402b6285717070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) futex(&(0x7f0000000540), 0x0, 0x0, &(0x7f00000005c0)={0x0, 0x1c9c380}, &(0x7f0000000600), 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x12) 04:07:43 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000000c0)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000220000006a0a00fe00000000850000000b000000b7000000000000009500000000000000"], &(0x7f0000000140)="3a04c856a33166810856ab92e3ddf9dc05d0b648246cd95afd293eb8269df5912493d69ed1cc591a88084a784cecb63a09da4a9b561e861ee1049465b58451cff23047e18c22829b3f01ba30ca08637fbbf8b551647d8e4bc0a8319a04be9eacaedd1f25ece69ae7eb98ad22eab6cb039f86d133f318c2b74bcf3256f8872d5b642ab94ecd5d3d8f2d214f0ceb4675bf3337821e9fda5a2ce1cc0d641113418f288f9d712bb846bd7ce158c650fa4e5118ea0784d7fe8b2c76300d637a34"}, 0x48) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x10, 0x18, &(0x7f0000000000)="5ae02efc441a80536af0d1d96ac723fa", &(0x7f0000000040)=""/24, 0x6414}, 0x28) 04:07:43 executing program 0: setgroups(0xa949, 0xffffffffffffffff) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x20000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000040)={0x7, 0x0, 0x12dc, 'queue1\x00', 0x7}) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x4, &(0x7f0000000380)=[r1, r2, r3, r4]) 04:07:44 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000100)="580000001400192340834b80040d8c560a02000000ff81004e227e00000058000b4824ca944f64009400050028925aa8000000000000008000f0ff", 0x3b}], 0x1) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa00c7d14370efbb3e810000fe800000000000000000000000000000000000002a"], &(0x7f0000000040)) r0 = socket(0xa, 0x2, 0x0) socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000100)={'veth1_to_team\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="ffff000000000089b463968e45c34700000000005a"]}) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000080), 0x4) 04:07:44 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000240)={{}, 'port0\x00', 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x5d42}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000540)='\x00', 0xfffffffffffffffc) r2 = dup2(r1, r0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000100)={0x1, "182840998e8d7084fdf543c5bbf6becaea1be76dc1dd7a3c09c71226f4fca2c1", 0x1, 0x1}) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0x1a371762bd9b30e3, 0x6, {0x6, 0x0, 0x6, 0x9}}, 0x20) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x4}) 04:07:44 executing program 2: chroot(&(0x7f00000000c0)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffffffffffff024}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040)=[{{&(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000080), 0xdb}}], 0x20, 0x0) [ 249.542885] Unknown ioctl -1064545483 [ 249.548537] Unknown ioctl -1064545483 04:07:44 executing program 0: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, {0x3a, 0x8000, 0x80000000, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$inet(0x2, 0x5, 0x8011, &(0x7f0000000080)={0xffffffffffffffff}) kexec_load(0x201ef1c0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1d3e47000, 0x1000000}], 0x3e00003e0000) timerfd_create(0x5, 0x800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10f440, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x3) 04:07:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x400000) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000040)=0x8) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) tkill(r1, 0x15) 04:07:48 executing program 3: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_elf32(r1, &(0x7f0000000440)={{0x7f, 0x45, 0x4c, 0x46, 0x5, 0x8, 0x5, 0x5, 0x8, 0x3, 0x3e, 0x7, 0x3c, 0x38, 0x7f, 0x9, 0xffff, 0x20, 0x0, 0x13, 0xd876, 0x401}, [{0x0, 0xa7, 0x5, 0x3f, 0x0, 0x0, 0x7d, 0x1}], "", [[], []]}, 0x258) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0xe803000000000000, 0x300000000000000, 0x2000000000000000, 0x0, 0x4000000]}}, 0x0, 0x0, 0x40000004, 0x0, 0x14}, 0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000140)=ANY=[@ANYBLOB="0000001fb0c9c0a0f3fed4be766557635ad9bb90faae9570c8e927f7ea8af72ced115355fa15b071d0d4336b105e3862c2b6a015531556a2a0b76fcdb96a4775af7e1f875f98c3a22d4fdf9e6744cdbd01c58b20f3a50c43ff678b76dd98c4f1faee6752b67a96465cbcf967eae7dc4396"], &(0x7f0000000400)=0x1) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000000), &(0x7f0000000380)=0x8) 04:07:48 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@l2, &(0x7f0000000080)=0x80, 0x800) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000140)=0x1e) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x88000, 0x0) ioctl$KDDELIO(r1, 0x80045438, 0x706000) 04:07:48 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f0000000240)={{}, 'port0\x00', 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x5d42}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) request_key(&(0x7f00000004c0)='dns_resolver\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000540)='\x00', 0xfffffffffffffffc) r2 = dup2(r1, r0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000100)={0x1, "182840998e8d7084fdf543c5bbf6becaea1be76dc1dd7a3c09c71226f4fca2c1", 0x1, 0x1}) write$FUSE_IOCTL(r2, &(0x7f00000000c0)={0x20, 0x1a371762bd9b30e3, 0x6, {0x6, 0x0, 0x6, 0x9}}, 0x20) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0xfdfdffff, 0x1, 0x4}) 04:07:48 executing program 0: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, {0x3a, 0x8000, 0x80000000, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$inet(0x2, 0x5, 0x8011, &(0x7f0000000080)={0xffffffffffffffff}) kexec_load(0x201ef1c0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1d3e47000, 0x1000000}], 0x3e00003e0000) timerfd_create(0x5, 0x800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10f440, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x3) 04:07:48 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x4000005, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) r4 = syz_open_procfs(r3, &(0x7f0000000080)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x800000000004, 0x20011, r0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000100)) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040), &(0x7f0000000180)=0x10) close(r4) 04:07:49 executing program 2: clone(0x802122101ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000200)="6c6f676fe5c8", &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$assume_authority(0x10, r0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x7, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b70600000000dd012d40050000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000240)={0x7}) exit(0x0) 04:07:49 executing program 5: shmget(0x0, 0x2000, 0x643, &(0x7f0000ffd000/0x2000)=nil) r0 = shmget$private(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000000)='selinux\x00'}, 0x30) process_vm_readv(r1, &(0x7f0000000180), 0x0, &(0x7f0000001280)=[{&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000200)=""/4096, 0x1000}, {&(0x7f0000001200)=""/123, 0x7b}], 0x3, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/239) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f00000013c0), &(0x7f0000001400), &(0x7f0000001440)=0x0) r6 = syz_open_dev$vcsa(&(0x7f0000001500)='/dev/vcsa#\x00', 0x0, 0x10000) ioctl$KVM_GET_DIRTY_LOG(r6, 0x4010ae42, &(0x7f0000001540)={0x10001, 0x0, &(0x7f0000ffc000/0x4000)=nil}) r7 = getgid() shmctl$IPC_SET(r0, 0x1, &(0x7f0000001480)={{0x4, r3, r4, r5, r7, 0x20, 0x7}, 0x8001, 0x3, 0x1, 0xffff, r1, r1, 0x8}) 04:07:49 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x9, 0x42, 0x400000000249e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000000)) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000000100)={r0, &(0x7f0000000180), &(0x7f0000000080)=""/55}, 0x18) 04:07:49 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8, 0x800) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x13f}}, 0x20) 04:07:49 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x20000) accept4$packet(r1, &(0x7f00000000c0), &(0x7f0000000100)=0x14, 0x80800) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r0, 0xc10c5541, &(0x7f0000000080)) 04:07:49 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x8000) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) dup3(r0, r1, 0x80000) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r2, &(0x7f0000000080)=0x3f00, 0x297ef) 04:07:49 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000004c0)='/dev/binder#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x1, 0x0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f00000066c0), 0xa0d, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r1, 0x8935, &(0x7f0000000000)={'veth1_to_bridge\x00'}) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000040)=0x3, 0x4) r3 = syz_open_dev$dspn(&(0x7f0000000300)='/dev/dsp#\x00', 0xfffffffffffffffe, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r3, 0x800442d2, &(0x7f0000000480)={0x3, &(0x7f0000000340)=[{0x0, 0x0, 0x0, @dev}, {0x0, 0x0, 0x0, @link_local}, {0x0, 0x0, 0x0, @remote}]}) setsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000140)=@assoc_value={0x0, 0x2}, 0x8) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x101240, 0x0) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@int=0xff, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x6, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="085ea4000c63"], 0x0, 0x0, &(0x7f0000000100)}) 04:07:49 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'brod%%\x00\x00d\x00', 0x20, 0x1, 0x388, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20001200], 0x0, &(0x7f0000000040), &(0x7f0000001200)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'syz_tun\x00', 'bj\x00G\x00', 'veth0_to_team\x00', 'veth0\x00', @link_local, [], @empty, [], 0x2a8, 0x2a8, 0x2f8, [@bpf0={"6270660000000000000000000000000000000000000000000000000000000001", 0x210}]}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x0, 'syz1\x00'}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x400) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000000)=0xfffffffffffffffe, 0x4) [ 255.251585] sctp: [Deprecated]: syz-executor3 (pid 8125) Use of int in max_burst socket option deprecated. [ 255.251585] Use struct sctp_assoc_value instead [ 255.303377] xt_bpf: check failed: parse error 04:07:49 executing program 5: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) open(&(0x7f00000000c0)='./file0\x00', 0x119000, 0x20) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000280)='/dev/snd/pcmC#D#p\x00', 0x8a23, 0x0) open(&(0x7f00000002c0)='./file0\x00', 0x200000, 0x188) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000380)='net/mcfilter6\x00') openat$dsp(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dsp\x00', 0x2000, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x200000, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000440)='/dev/rfkill\x00', 0x101000, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x80040, 0x0) r0 = syz_open_dev$dmmidi(&(0x7f0000000540)='/dev/dmmidi#\x00', 0x200, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0xfffffff7fffffffe) mount(&(0x7f00000004c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000340)='./file0\x00', &(0x7f0000000500)='nfsd\x00', 0x0, &(0x7f0000000140)="2f6467762f6473700005c150004ad6d3b487bfa51318ce747a7272a3ee328dc0d54cc3c304a2b13e505991a36dc24308a9d45b9b6be5e32176ec9a7045be80ea14ec89c90e9df2a829d4ebbcd7eed1d6b89808030f19db45019874a386a92aa2446b8695dab3a10d9b2fd37f1bdeca4a109ceb4d0f6485608f55324f406e1665dfe084dd0d58c371ba678a2e7f77b42d3f1e4dd356eb45f3de6598e8c9ffa96f50a0f9435520d5da9abe8782ab8330d97e9c11a877a6a88cd3203a83bb6d6ecab4cdc1c52f443a89cb3511eb3006") r1 = open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x108) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) [ 255.337296] binder: 8121:8130 unknown command 10771976 [ 255.386742] binder: 8121:8130 ioctl c0306201 20000180 returned -22 04:07:49 executing program 0: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, {0x3a, 0x8000, 0x80000000, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$inet(0x2, 0x5, 0x8011, &(0x7f0000000080)={0xffffffffffffffff}) kexec_load(0x201ef1c0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1d3e47000, 0x1000000}], 0x3e00003e0000) timerfd_create(0x5, 0x800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10f440, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x3) 04:07:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2000000802, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x10, &(0x7f0000000100)={@dev}, &(0x7f0000000140)=0x20) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x165000, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f0000000240)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x180}, 0xc, &(0x7f0000000200)={&(0x7f0000000480)=ANY=[@ANYBLOB="24540000bfa352a2dd87d53d3e29d676aa8712674400248fbfc14c109592d1ce0ac9459462ea3ea192aa99c9cb7b47ba9ce2169d0b9f6e33a1656963a6d4b4aec7f2e9df457a353b5f83", @ANYRES16=r2, @ANYBLOB="02072bbd7000fbdbdf25030000000c000800ff0f0000000000000c000600020000000000000008000100000000005abf1842567b7d7b518a3ecd0c0b49009d32edab00d9362649d258fbccce88ab23c8568f15b0b0aeccd4d3599e662a443824943d86b94f820c2247890e45ab3b7f4566efa217cbabbf5595bc7880690000000000000acbaf6abfe4acbd047c6971af32373b60670e4ade37fac901edcc5fd905c767195f4dbac0be0300000075c76cfb67da7bf8e7"], 0x34}}, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x2) 04:07:49 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:49 executing program 2: r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000300)=0x3, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x20000000000000, 0x6, @local}, 0x14) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000), 0xfedf, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @local}, 0x1a) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 04:07:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) open$dir(&(0x7f0000000140)='./file0/file0\x00', 0x1ffff, 0x0) r1 = creat(&(0x7f0000000080)='./file0/file0\x00', 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1001}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f00000001c0)={0x4, 0x8, 0xfa00, {r2, 0x25c}}, 0x10) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) mkdirat(r1, &(0x7f00000000c0)='./file0/file0\x00', 0x1c) [ 255.531616] binder: 8121:8130 unknown command 10771976 [ 255.541725] sctp: [Deprecated]: syz-executor3 (pid 8125) Use of int in max_burst socket option deprecated. [ 255.541725] Use struct sctp_assoc_value instead [ 255.544857] binder: 8121:8130 ioctl c0306201 20000180 returned -22 04:07:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x2) r1 = socket(0x11, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000003dc0)=0x4, 0x4) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0xc0505350, &(0x7f0000000180)={{0xffffffff, 0x5}, {0x8, 0x5}, 0x1, 0x4, 0x9}) ioctl$VIDIOC_QUERYCAP(r3, 0x80685600, &(0x7f0000000100)) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f00000000c0)) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000001c40)={0x0, 0x7fff}, &(0x7f0000001c80)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r4, 0x84, 0x0, &(0x7f0000001cc0)={0x0, 0x8, 0x69, 0x1}, &(0x7f0000001d00)=0x10) sendmmsg$inet_sctp(r4, &(0x7f0000001e00)=[{&(0x7f0000000240)=@in={0x2, 0x4e22}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000280)="82f54ee30426061396c0b7d95782d3d829fee5348b6100af444f18a6eebe420c4c66b4538db1ac687ba5ceb4f19f4710f6baed0b9ceaf0711f12a89d383da130f9b372245723f14873c8b46f8928f91aaff62433c794e432730c4a935685308b1376f8653b344a353b68603ac243c912d39b53b637d11f9ba4d915e9f3c66af3a7ad5c5c9a33fab6dec4a4d0356fc4b308193bf1e361705fd4d9dd818dcbeafceabe91b031fb07fefa91486f11aa31f81c34041a461ca79e1ae5de258d66de2eb329f244e5b5a2ef706bb4730a55e26295b50b5b36a41801318ac919d5377349eb24fb", 0xe3}, {&(0x7f0000000380)="069640dd152b6a58e4e00d4309908ec550c833f54ba9eb1e1654124a36270ff9dda71e7fa5d4848b1478c6d790a27aceaaa5f85a517334353fb5c20f3900fd75d94ae50cd231ea3a30588c86e234d1e416a025eb8cd9b9594b33eed69586c28b182d19ffc40ceca95494c7590c8bff72353869b26095e6f81482e63a5b3a1903175fd5af6df604307967593b287eaf97e39a89f285634925a1cac77b13bb67bc6305b8cfe8a46a0cfa32b0", 0xab}, {&(0x7f0000000440)="1314f5df6ed56f5624b816e6cd2a535464fb6e1faa529782fde2443f0bccaf0b9dd065580b12f6dde484f3501e2c1110e573e51c5f074d1fc9d52aee1c15137c2bca3d593282a509a2bd854146921adf01ba1bb27b06396b2018b91b103e87a159c76930986f9f2e461ef750d2ae522c94b317c49d5b10d6d85c0ee97498c48f290fd85166aec1a03e46beee4dd4f12d98259a0c2bcda2989e4e86cbdcbe2b846bef3e9667f0cea19c73dc3e8ea7793512ed7d3a39fcb18a5cdfcd44690f6b24f2c39af4e833e3b386578cd689153d11b20586ccf9208cb718b9d13e81cb6fe79c19b25bafee565cb4463dc5ce0d8eb5305c005e4057a67603", 0xf9}, {&(0x7f0000000540)="84b587b0a6582e8217616c21e20b3df4e523efe51d045c68a72245f87e1dd2c5dcf15d1ae8492de12bf4e6ee072e6e57b50331eb3fe705a1c06b4cb820ad96c7ec71e348e1050f8af674f141e634c9d19c7872aeb025811b1ed753da7866708e5b8184fd41711af08c5987c7370b15a3daa2efb99d61c564c2e1dfb1d878161384d7c899493c5231aa7c809d3cb68bc21266dcaa44ccfe48", 0x98}], 0x4, 0x0, 0x0, 0x800}, {&(0x7f0000000640)=@in={0x2, 0x4e24, @remote}, 0x10, &(0x7f0000001bc0)=[{&(0x7f0000000680)="78d0119872f0d8d8162f71857f737c1c39fa8054ea81973707fb62b6b03085a69ca87233df8e9f367a1ecf6ab9738d08683f9ad052ad1ab8b7e05dab7f264b94c1ed576f934ebacc6c5c75639868821f4096e59ec94cb041609a47fc2549cc305fcf4fc4246e1a3c493bbf854882db6e58ca369f044ef2afef57523dc61b07b82bf193a0b9ff382c771e00a8039198ebea1f8195c793dd82e18322818e9345cf95dec2775e43ff2d4a05450ac759df185b4ee166799d2a7285c2a505eff18e2d77928e4d3eb8aed6e8f8af91c44224db85aa7b4a206f8aae8c8903b9d176b8bec335ccc93540", 0xe6}, {&(0x7f0000000780)="0d2e58b138f89b497366a5a8d726e20775822531cb6125c3897b62efe6be3932e3ed64a2d2d06006908a2da8b1777932dd99a21eee12ab6357f1d02698d3c4ccbb1227530c405b7ef9b65ba877532f6089f620d167352e46aefd891e279f4751dd7a69d74cc9e4320f73234b51793f375c9b0ccb893723bcb373232d71c6e6544d17823621fb568d3f9d932d33da3e2e0cd5b36e7b658ff4af570c291a8b0461f5de1e36e7a8bfd1e5c2d121846f", 0xae}, {&(0x7f0000000840)="d15c58f1e7f5a0305c4663d52293b23d8381c2e63abcd226145afb14caafd4a233c82129c500fb668bd54c9d8d0f8f891f0eac123786ab956554293015c9bf312690bdb92812e2b318d30023a175ed738fa4793cc371df70cc94b5a723dec9b31cb94f262939817e3c3842204ad4932df69e44081e3c9d2afa09bd716abc7aa4fdddf1fb59979712a52e084ba0301793", 0x90}, {&(0x7f0000000900)="ffcdc484db6e0554fd616c0d080e43d1d08cde983585796e0e54fe742c883fddec8801246757512d7758c81902044600cb3341b444a7e513232a8f6ea8e21b7f47a5701e3c085da4c4a9cee1b603c8b2bbc898ffff737c22cd6a555cfe778e27fb83cece", 0x64}, {&(0x7f0000000980)="ba44d343e4bea05d45827b69ac2854561fdc50db7c3ef469c5da11278b85cf26931416832dfa3aa8cb8f179a8c21eb38c9155014ea93287b4afd971dcb310690233e4d7d67e1c6e52ab4cb63783e351e53625d8de7c0da292256a412316349e067dea582f810f51d38bf0b5950a1e72bd8b5d56ee40ebee4122e3f858862e4b6d56c93cf973832e58fd23596cf2c7839c16c4853b42a35c12015d7de41135cc69d92f92cba1b4c74741d", 0xaa}, {&(0x7f0000000a40)="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", 0xfa}, {&(0x7f0000000b40)="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", 0x1000}, {&(0x7f0000001b40)="5af9d8fc2b82864de47e758f4898d2d7e62270c5c63ca3ce99049cc339bd4f6e3d5e1502e0f6b0e0f5b60bd1c8db066e2d07b89d50dd52f0801b6bdfc5ee2e98d8a4b841506be60e06131adabbb813b0d75e65a62b0f2e4265413690d17725ed250415b1a2b9953c2f55593b568af2c82b25db29", 0x74}], 0x8, &(0x7f0000001d40)=[@prinfo={0x18, 0x84, 0x5, {0x10, 0x7fff}}, @prinfo={0x18, 0x84, 0x5, {0x10, 0x2}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast2}, @sndrcv={0x30, 0x84, 0x1, {0x3, 0x95, 0x200, 0x2, 0x7b00, 0x9, 0x3, 0x7, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x8000, 0x0, 0x200, 0x400, 0x3ff, 0x7fffffff, 0x5, 0x2, r6}}], 0xb0}], 0x2, 0x40000) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8)=[{&(0x7f000086c000)=@in6={0xa, 0x543, 0x2, @empty={[0x0, 0x0, 0x0, 0x0, 0x89060000]}}, 0x1c, &(0x7f0000d1e000), 0x0, &(0x7f0000dda000)}], 0x492492492492510, 0x0) 04:07:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() r2 = semget$private(0x0, 0x2, 0x4) semctl$IPC_INFO(r2, 0x1, 0x3, &(0x7f0000000000)=""/200) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt$packet_int(r0, 0x107, 0x0, &(0x7f00000001c0), &(0x7f0000000180)=0x7a) [ 255.667996] kauditd_printk_skb: 8 callbacks suppressed [ 255.668008] audit: type=1800 audit(1541477270.155:31): pid=8156 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor5" name="file0" dev="sda1" ino=16634 res=0 04:07:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="1c000000180001000d00000000000000020000000000ff0000000000"], 0x1c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, {0x4, 0x7ff, 0x1, 0xfff, 0x7ff, 0x200}}, 0x8) 04:07:50 executing program 5: bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000000)='./file0\x00'}, 0x10) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000080)={0x0, 0x100000}) r1 = syz_open_dev$sg(&(0x7f00000001c0)='/dev/sg#\x00', 0x0, 0x82) writev(r1, &(0x7f0000000380)=[{&(0x7f0000002580), 0x3af}], 0x100000000000032f) 04:07:50 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0xfffffffffffffffd, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x91}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18210, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x200000) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) mmap(&(0x7f0000635000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f00005a1000/0x200000)=nil, 0x200000, 0x1fffffe, 0x8031, 0xffffffffffffffff, 0x0) 04:07:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) 04:07:50 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x460040, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xffc000000000}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e23, 0x4, @remote, 0x81a}}, 0x3, 0x0, 0x4, 0x0, 0x82}, &(0x7f0000000280)=0x98) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_tables_matches\x00') 04:07:50 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) 04:07:50 executing program 0: ioctl$VIDIOC_SUBDEV_G_SELECTION(0xffffffffffffffff, 0xc040563d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6, {0x3a, 0x8000, 0x80000000, 0x3}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x81, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$inet(0x2, 0x5, 0x8011, &(0x7f0000000080)={0xffffffffffffffff}) kexec_load(0x201ef1c0, 0x10, &(0x7f0000000180)=[{&(0x7f00000001c0), 0x2, 0x1d3e47000, 0x1000000}], 0x3e00003e0000) timerfd_create(0x5, 0x800) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x10f440, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000140)=0x3) 04:07:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) recvmsg$kcm(r2, &(0x7f0000000140)={&(0x7f0000000280)=@nl, 0x80, &(0x7f0000000540)=[{&(0x7f0000000300)=""/246, 0xf6}, {&(0x7f0000000400)=""/191, 0xbf}, {&(0x7f0000000080)=""/32, 0x20}, {&(0x7f00000004c0)=""/80, 0x50}, {&(0x7f0000000600)=""/205, 0xcd}], 0x5, 0x0, 0x0, 0xc90}, 0x2) write$binfmt_misc(r0, &(0x7f0000000300)=ANY=[@ANYBLOB], 0x1) fstat(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) write$binfmt_misc(r0, &(0x7f0000000240)={'syz0'}, 0x4) recvfrom(r1, &(0x7f0000000180)=""/184, 0xb8, 0x0, 0x0, 0x0) 04:07:50 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:50 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000200)) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2500, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000740)=""/242) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000540)=ANY=[@ANYBLOB="1414bbffffac14141219da73167eb6bd3b3c7a80dd81966a98dfd4e26b0600db7afb1aadbd62dea71e46182a93b5564c0000000090a50000000000000000000000000000b33366eb5e6618aa1f6add77bc182067d43232734f8d8fd0998348000000000000000000000000"], 0x1) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x10000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'vcan0\x00', 0x0}) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r4, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x4) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) bind$xdp(r4, &(0x7f0000000300)={0x2c, 0x1, r3, 0x0, 0xffffffffffffff9c}, 0x10) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f00000000c0)={0x3, 0x3}) write$P9_RREMOVE(r4, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vhost-vsock\x00', 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000a40)='./file0\x00', 0x408000, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r5, 0x4008af23, &(0x7f0000000980)={0x1, 0x101000000101}) fstat(r2, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r6) io_setup(0x0, &(0x7f0000000380)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)="2e2f6367726f75702e6370752f73797a310f", 0x1ff) r7 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r8 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_CALL(r8, 0x4008af21, &(0x7f0000000400)={0x3, r1}) ioctl$LOOP_CTL_REMOVE(r5, 0x4c81, 0x0) r9 = ioctl$LOOP_CTL_GET_FREE(r7, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r9) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r7, 0x4c80, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000240)) 04:07:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000002080)=ANY=[@ANYBLOB="00ed"]) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000180)=ANY=[@ANYBLOB="cf31438260a35a374484d24d2028245a6200f02bf82f8030c9c9e3399188cdd767312d8ad25927c4f1e04858bd443938ee4adcf90000"]) r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0xd24, 0x4082) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0xa6, "c2ca7127d5476d73adba3c96fb6166390274405015645906e06d4954993c8bb387ab885b2b8a2006c4337155b087743f06d27272ddf0d6abbd8ea32192c18625a6052f1541da9863712bc65f24f5b158348e7a3a0341f3fc96a8b2fd0f278655f1ffc5eee0bc8319431473e05a5d2ada45f9142491aff76b8b12c7520192f2d1ae2a2162c007ea59fc21c11d597d6d4678e27a2aea944b931ef62af259304e13e748eaab7e1d"}, &(0x7f0000000240)=0xca) set_mempolicy(0x4003, &(0x7f0000000080)=0x5, 0x7) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000380)=0x5000) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x480, 0x0) write$P9_RREMOVE(r2, &(0x7f0000000300)={0x7, 0x7b, 0x1}, 0x7) ioctl$KVM_NMI(r3, 0xae9a) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) ioctl$EXT4_IOC_MIGRATE(r3, 0x6609) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0xfffffffffffffffe, 0x2, 0x10000, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_CHECK_EXTENSION_VM(r1, 0xae03, 0x3) r5 = open(&(0x7f00000000c0)='./file0\x00', 0x2000, 0x2) ioctl$TIOCCONS(r5, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_DESTROY(r5, 0x5502) write$RDMA_USER_CM_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0xa, 0x4, 0xfa00, {r4}}, 0xc) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 04:07:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) 04:07:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'syz_t\x00', 0x10000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TCFLSH(r2, 0x540b, 0xffffffff) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7, 0x4}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000600)={r4, 0x101}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x3, 0x8, [0x80000000, 0x8, 0x8000, 0x9, 0x1dd, 0x2, 0x3, 0x7]}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000640)=@int=0x8001, 0x4) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)='trusted&\x00', 0x0) keyctl$invalidate(0x15, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000003c0)=0x1, 0x4) r6 = accept4(r3, 0x0, &(0x7f0000000400), 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={0x401, {0x2, 0x0, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0xfff, 0x6ea6, 0x1f, 0x0, 0x2, 0x1380000000000000, 0x600000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x1ff) dup3(r1, r6, 0x80000) fcntl$getflags(r3, 0x408) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB]) 04:07:51 executing program 2: readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=""/142, 0x8e) r0 = accept4$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x80000) connect$unix(r0, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xfe3000)=nil, 0xfe3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4038ae7a, &(0x7f0000000300)={0x7, 0x0, &(0x7f0000000280)="48d1a64d5d6adc61719acc84015eb06d9a9858e9e7ac241a66ccb7dd84b5fe1055b58c45aaf72a5c2044e8e384af5d8c50cc22b49bbe73e2", &(0x7f00000002c0)="032255668f14824ce27feb749e47d2915a8c93b4204113c20a5a2141936fe494bfec9e78cdbac87978c0b3", 0x38, 0x2b}) ioctl$KVM_XEN_HVM_CONFIG(r2, 0x4008ae48, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000340)={0x3, 0xfffffffffffffff8}) 04:07:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x14) 04:07:51 executing program 2: socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x2, 0x204003) r1 = memfd_create(&(0x7f0000002b00)='/dev/loop#\x00', 0x0) ioctl$RTC_EPOCH_READ(r1, 0x8008700d, &(0x7f0000000280)) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000200)={0xfffffffffffffff7, 0x100, 0x200}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f00000001c0)=0x400) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x1a}) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000140)=0x3, 0x4) syz_open_pts(r1, 0x224180) sendfile(r0, r0, &(0x7f0000000000)=0xa00, 0x2000005) 04:07:51 executing program 5: socketpair(0x4, 0x2, 0xfffffffffffffff8, &(0x7f0000000000)) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xa, 0x4, 0xab, 0x70}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f0000000000), &(0x7f0000000140)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0}, 0x10) [ 257.381017] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:07:51 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x100, 0x0) socketpair$inet6_sctp(0xa, 0x0, 0x84, &(0x7f00000000c0)) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000140)={0x0}) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4, 0x40010, 0xffffffffffffff9c, 0x0) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000580)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$update(0x2, r1, &(0x7f00000005c0)="e92cb6c4f21f6740ef02691bc0406035c79318cca86dd29c52cee6c3cb35d7b8bd680262869bcf5c422fb365621d32d37eeec86a1d7926fc3c6f430727d6e5f3914744757f2d42b58cef1fa858e351b23c92e97558c8", 0x56) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffff9c, 0xc018620b, &(0x7f0000000200)) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000540)={0x98, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="01634040000000000000000002000000000000000000000000000000000000000000000018000000000000001000000000000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="852a627300000000", @ANYRES64=r0, @ANYBLOB="0300000000000000"], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYBLOB="480001000000000078000000000000ed6c03e368636ca9fd7714ab84489dd6bd4e291a4c047abb8c6b"], @ANYBLOB="01634040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[], @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYBLOB="0f630c40000000000400000000000000"], 0x76, 0x0, &(0x7f00000004c0)="3baf7aa95d0538b523e59317c3c11f606045cf6566fe7bdb4c1f84ae7a8cdfbdb02095a9093ae105bb97059c297f7579d0f4ad322ac57cf374e9919bd5148db0cae85ca7412308914b574afd461877cd91debd50376f629407d98d345b2d6e79f63598da39c7e680036649580f83de0feaf574de6a1f"}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200080, 0x0) r2 = socket$inet(0x10, 0x2, 0x4) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff095ffefd956fa283b724a6008c00000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 04:07:51 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:51 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000cfe0)={{&(0x7f000000b000/0x1000)=nil, 0x1000}, 0x6}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000011ffc)=@assoc_id=0x0, &(0x7f0000001240)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001540)={0x5, 0x200, 0x0, 0x0, r1}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000011ff8)={0x3f}, 0xfffffffffffffc20) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000007ffc)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0xfffffffffffffff8) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='lo\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x6, 0x100000, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="40d07600cc058a367f3324e0dcacad815eb605803773dd87df7f8a0d9b2ba89274a2d7aac2e0ee90dddf5d7dee823425f0207bb0ef83527a6e1838b8126b38389ef29400000000541d83f6602036f5a35ddce9ee0066b06d149dd4e23b3f338b2933803143d2023916643f3b7f16a0d10fdd5d16ea88795b795a4b0b387d12ebbb15b51f0bddac5a1c1c6d5a5192ba03d4aa1016839ec109ac17aa007294300aa3f7c87017e8e956cedb1eb4de9ac000c90ac96ffbfba946f58b96dbb0cc21204669f83dc9479e8f1db45ab2ed358a805aa90c1e12b3ad0c9dd4c807d906a4b5ed375a9964375d86c9f0e4c9549bb478cfd70709cec5479a893094002e53013325cc0e0e1ad09fa5fa00296f021229c1dd6863217cf7827ba4938d302392da53fea71c33b180642a4bb41d97fbb6142a7bdaa6abc2b9727acd5539"], 0x7e) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) close(r2) [ 257.488334] QAT: Invalid ioctl [ 257.498169] QAT: Invalid ioctl 04:07:52 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x2000000000000003, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x462, 0x0, 0x0, 0x0, 0x0, 0x81, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0xe0, 0x100000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x105002, 0x0) ioctl$VT_RELDISP(r2, 0x5605) fcntl$getflags(r0, 0x401) sysinfo(&(0x7f00000007c0)=""/154) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x11b400, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r3, 0xc018643a, &(0x7f00000001c0)={0x0, 0x6, 0x3}) ioctl$BLKPG(r1, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs={0x1}, 0x6e) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) accept$inet6(0xffffffffffffffff, &(0x7f00000004c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000340)=0x3d8) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000009f00000018029ea690858bfb92c4925e59511d2128a26cae33f48d67b991621df681c0e5e56f5704d56fb1cf1f353403e8df243529848fc1c7e807f2889a8aeda146e9c9a8ce6ad1a0a4b9de624c47f7837459c49f9f888d2705c886dc49d79c50731b87fb47babed83fbad8ac5119c18f5909e69eeb39a623e4b9c7e95df08502364c64f024ad67e0fd9d1ecdc1eaa681ef0ce5bf93a03c5f9cc2d545da96849f1caa"], &(0x7f0000000100)=0x1) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() write$cgroup_int(0xffffffffffffffff, &(0x7f00000000c0)=0x101, 0x12) request_key(&(0x7f0000000200)='dns_resolver\x00', &(0x7f0000000180)={'sy.', 0x3}, &(0x7f0000000240)='syz', 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000480)={'gretap0\x00', {0x2, 0x4e24, @rand_addr=0x7}}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) read$FUSE(0xffffffffffffffff, &(0x7f0000001000), 0x1000) lstat(&(0x7f0000000000)='./file0\x00', &(0x7f00000002c0)) 04:07:52 executing program 3: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 257.538120] minix_free_inode: bit 1 already cleared 04:07:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:52 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'syz_t\x00', 0x10000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TCFLSH(r2, 0x540b, 0xffffffff) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7, 0x4}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000600)={r4, 0x101}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x3, 0x8, [0x80000000, 0x8, 0x8000, 0x9, 0x1dd, 0x2, 0x3, 0x7]}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000640)=@int=0x8001, 0x4) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)='trusted&\x00', 0x0) keyctl$invalidate(0x15, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000003c0)=0x1, 0x4) r6 = accept4(r3, 0x0, &(0x7f0000000400), 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={0x401, {0x2, 0x0, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0xfff, 0x6ea6, 0x1f, 0x0, 0x2, 0x1380000000000000, 0x600000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x1ff) dup3(r1, r6, 0x80000) fcntl$getflags(r3, 0x408) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB]) [ 257.689163] QAT: Invalid ioctl [ 257.703804] QAT: Invalid ioctl 04:07:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'syz_t\x00', 0x10000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TCFLSH(r2, 0x540b, 0xffffffff) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7, 0x4}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000600)={r4, 0x101}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x3, 0x8, [0x80000000, 0x8, 0x8000, 0x9, 0x1dd, 0x2, 0x3, 0x7]}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000640)=@int=0x8001, 0x4) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)='trusted&\x00', 0x0) keyctl$invalidate(0x15, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000003c0)=0x1, 0x4) r6 = accept4(r3, 0x0, &(0x7f0000000400), 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={0x401, {0x2, 0x0, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0xfff, 0x6ea6, 0x1f, 0x0, 0x2, 0x1380000000000000, 0x600000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x1ff) dup3(r1, r6, 0x80000) fcntl$getflags(r3, 0x408) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB]) 04:07:52 executing program 0: creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000001c0)="3132372e302e302e31d6", &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7472616e733d72646dcf410b614d706f7208000000303030303030303030303030303030302c00"]) socket$l2tp(0x18, 0x1, 0x1) 04:07:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:52 executing program 3: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:52 executing program 2: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f000000cfe0)={{&(0x7f000000b000/0x1000)=nil, 0x1000}, 0x6}) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000011ffc)=@assoc_id=0x0, &(0x7f0000001240)=0x4) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000001540)={0x5, 0x200, 0x0, 0x0, r1}, 0x10) signalfd(0xffffffffffffffff, &(0x7f0000011ff8)={0x3f}, 0xfffffffffffffc20) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045542, &(0x7f0000007ffc)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000140)=0xfffffffffffffff8) renameat2(0xffffffffffffffff, &(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f00000000c0)='lo\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='/group.stat\x00', 0x2761, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x9, 0x6, 0x100000, &(0x7f00000003c0)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x17, &(0x7f0000000540)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], 0x7e) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x2, {0x0, 0x4}}, 0x20) close(r2) [ 257.907131] 9pnet: Could not find request transport: rdmÏA aMpor [ 257.967361] 9pnet: Could not find request transport: rdmÏA aMpor [ 258.092957] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 258.109341] QAT: Invalid ioctl 04:07:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:07:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x8, 0x209e20, 0x8000000001}, 0x2c) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x400}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x2, 0x87, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)=0x1, 0x2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x100000000000000, 0x0, 0x6000000000000000]}, 0x2c) [ 258.246584] QAT: Invalid ioctl 04:07:52 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:52 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x1, 0x80000) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f00000009c0)={[], 0x8, 0x79, 0x5, 0x0, 0xc2, 0x4002, 0x10000, [], 0x1}) setsockopt$llc_int(r1, 0x10c, 0xf, &(0x7f0000001100)=0x7f, 0x4) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8]}, 0x45c) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000b80)={0x0, 0x2, 0x5, 0x1f, 0x7a3b, 0x2, 0x9, 0xffffffffffffffe1, {0x0, @in={{0x2, 0x4e24, @loopback}}, 0x7ff, 0x7ff, 0x3, 0x16, 0x1}}, &(0x7f0000000080)=0xb0) openat$full(0xffffffffffffff9c, &(0x7f0000000c40)='/dev/full\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000001440)=ANY=[@ANYRES32=r2, @ANYBLOB="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"], &(0x7f0000001180)=0x234) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000001140)={r2, 0x5, 0x2}, &(0x7f00000011c0)=0x8) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 04:07:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513}) [ 258.346482] minix_free_inode: bit 1 already cleared [ 258.379868] MINIX-fs: mounting unchecked file system, running fsck is recommended 04:07:52 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xf, 0x8, 0x209e20, 0x8000000001}, 0x2c) symlinkat(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000003c0), 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x400}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x11032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x2, 0x87, 0x1, &(0x7f0000000080)={0x77359400}, &(0x7f00000000c0)=0x1, 0x2) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x100000000000000, 0x0, 0x6000000000000000]}, 0x2c) [ 258.483593] input: syz1 as /devices/virtual/input/input14 04:07:53 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000004c0)={'syz_t\x00', 0x10000}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$TCFLSH(r2, 0x540b, 0xffffffff) bind$inet6(r3, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r3, 0x4) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x7, 0x4}, &(0x7f00000005c0)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000600)={r4, 0x101}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x3, 0x8, [0x80000000, 0x8, 0x8000, 0x9, 0x1dd, 0x2, 0x3, 0x7]}, &(0x7f0000000280)=0x18) setsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000640)=@int=0x8001, 0x4) request_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f0000000580)='trusted&\x00', 0x0) keyctl$invalidate(0x15, 0x0) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendto$inet6(r5, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000080)) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x1, &(0x7f00000003c0)=0x1, 0x4) r6 = accept4(r3, 0x0, &(0x7f0000000400), 0x0) ioctl$sock_inet_SIOCDELRT(r2, 0x890c, &(0x7f0000000440)={0x401, {0x2, 0x0, @dev}, {0x2, 0x4e21, @local}, {0x2, 0x0, @loopback}, 0x0, 0x0, 0xfff, 0x6ea6, 0x1f, 0x0, 0x2, 0x1380000000000000, 0x600000}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='./cgroup.net/syz0\x00', 0x1ff) dup3(r1, r6, 0x80000) fcntl$getflags(r3, 0x408) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000380)) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x0) syz_mount_image$minix(&(0x7f00000000c0)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6c000000, 0x1, &(0x7f0000000240)=[{&(0x7f0000000100)="600084e002000a00900cda40ff1ad5c98f13", 0x12, 0x400}], 0xa00005, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x20, &(0x7f0000000300)=ANY=[@ANYBLOB]) 04:07:53 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:53 executing program 3 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 258.547157] input: syz1 as /devices/virtual/input/input15 04:07:53 executing program 0: syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaa00aaaa0800450000700000000000019078ac2314bbac1414110304907800000000450000000000000000290000ac2314aaac1414000840d9ff0000000000000000e000000200000000e000000104020000000000000000e000000100000000ac141400000000000000000001000000000000000000"], &(0x7f0000000000)={0x1, 0x0, [0x0, 0xffff, 0xf41, 0x8000000000000002]}) getpeername(0xffffffffffffff9c, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000200)=0x80) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000240)=""/171, &(0x7f0000000300)=0xab) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x84000, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x4) r2 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1f, 0x0) ioctl$TIOCNXCL(r2, 0x540d) [ 258.623903] minix_free_inode: bit 1 already cleared [ 258.647352] FAULT_INJECTION: forcing a failure. [ 258.647352] name failslab, interval 1, probability 0, space 0, times 1 [ 258.661587] CPU: 1 PID: 8355 Comm: syz-executor3 Not tainted 4.20.0-rc1+ #322 [ 258.668880] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.668886] Call Trace: [ 258.668986] dump_stack+0x244/0x39d [ 258.669007] ? dump_stack_print_info.cold.1+0x20/0x20 [ 258.669075] should_fail.cold.4+0xa/0x17 [ 258.689956] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 258.690037] ? usbdev_do_ioctl+0x28d/0x3b50 [ 258.690083] ? mark_held_locks+0x130/0x130 [ 258.703516] ? zap_class+0x640/0x640 [ 258.703594] ? mutex_trylock+0x2b0/0x2b0 [ 258.703615] ? find_held_lock+0x36/0x1c0 [ 258.715590] ? __lock_is_held+0xb5/0x140 [ 258.715669] ? perf_trace_sched_process_exec+0x860/0x860 [ 258.715683] ? find_held_lock+0x36/0x1c0 [ 258.715737] __should_failslab+0x124/0x180 [ 258.723882] should_failslab+0x9/0x14 [ 258.723917] __kmalloc+0x2e0/0x760 [ 258.737601] ? lock_release+0xa00/0xa00 [ 258.737617] ? perf_trace_sched_process_exec+0x860/0x860 [ 258.737633] ? print_usage_bug+0xc0/0xc0 [ 258.737686] ? proc_ioctl+0x11b/0x7b0 [ 258.737706] proc_ioctl+0x11b/0x7b0 [ 258.745034] ? checkintf+0x180/0x180 [ 258.745088] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 258.745127] ? _copy_from_user+0xdf/0x150 [ 258.754588] usbdev_do_ioctl+0x2222/0x3b50 [ 258.754609] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 258.754638] ? mark_held_locks+0x130/0x130 [ 258.754652] ? print_usage_bug+0xc0/0xc0 [ 258.754668] ? __lock_acquire+0x62f/0x4c20 [ 258.801097] ? zap_class+0x640/0x640 [ 258.804823] ? zap_class+0x640/0x640 [ 258.808665] ? zap_class+0x640/0x640 [ 258.812402] ? find_held_lock+0x36/0x1c0 [ 258.816476] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 258.822022] ? _parse_integer+0x134/0x180 [ 258.826187] ? zap_class+0x640/0x640 [ 258.829910] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 258.835460] ? zap_class+0x640/0x640 [ 258.839186] ? _parse_integer+0x180/0x180 [ 258.843344] ? zap_class+0x640/0x640 [ 258.847067] ? lock_release+0xa00/0xa00 [ 258.851050] ? perf_trace_sched_process_exec+0x860/0x860 [ 258.856518] ? find_held_lock+0x36/0x1c0 [ 258.860665] ? __fget+0x4aa/0x740 [ 258.864131] ? lock_downgrade+0x900/0x900 [ 258.868293] ? check_preemption_disabled+0x48/0x280 [ 258.873367] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 258.878309] ? kasan_check_read+0x11/0x20 [ 258.882469] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 258.887758] ? rcu_softirq_qs+0x20/0x20 [ 258.891762] ? __fget+0x4d1/0x740 [ 258.895245] ? ksys_dup3+0x680/0x680 [ 258.898987] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 258.903929] usbdev_ioctl+0x25/0x30 [ 258.907568] ? usbdev_compat_ioctl+0x30/0x30 [ 258.912055] do_vfs_ioctl+0x1de/0x1790 [ 258.915955] ? __lock_is_held+0xb5/0x140 [ 258.920030] ? ioctl_preallocate+0x300/0x300 [ 258.924445] ? __fget_light+0x2e9/0x430 [ 258.928429] ? fget_raw+0x20/0x20 [ 258.931954] ? __sb_end_write+0xd9/0x110 [ 258.936038] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 258.941575] ? fput+0x130/0x1a0 [ 258.944880] ? do_syscall_64+0x9a/0x820 04:07:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r2, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) close(r1) socket$kcm(0x2, 0x8000000101fffc, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x9bd, 0x8, 0x7, 0x1, 0x0, 0x0, 0x9000, 0x2, 0x2, 0x552, 0x2, 0x0, 0xffffffffffff8681, 0x3, 0x0, 0x0, 0x0, 0x7fff, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x101, 0xfffffffffffff001, 0x0, 0x0, 0x7fffffff, 0xb3, 0xfffffffffffffffe, 0x9, 0x5, 0x80000000, 0x1, 0x0, 0x0, 0xffffffff7fffffff, 0x1, @perf_config_ext={0x1, 0x401}, 0x4, 0x10000, 0x3000, 0x5, 0x0, 0x0, 0xfff}, 0x0, 0x7, r1, 0x2) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x836, 0x0, 0x6, 0x9}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) open(&(0x7f0000000280)='./file0\x00', 0x400, 0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000200)) [ 258.948844] ? do_syscall_64+0x9a/0x820 [ 258.952815] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 258.957458] ? security_file_ioctl+0x94/0xc0 [ 258.961872] ksys_ioctl+0xa9/0xd0 [ 258.965318] __x64_sys_ioctl+0x73/0xb0 [ 258.969499] do_syscall_64+0x1b9/0x820 [ 258.973392] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 258.978759] ? syscall_return_slowpath+0x5e0/0x5e0 [ 258.983675] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 258.988528] ? trace_hardirqs_on_caller+0x310/0x310 [ 258.993533] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 258.998540] ? prepare_exit_to_usermode+0x291/0x3b0 [ 259.003546] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.008381] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.013560] RIP: 0033:0x457569 [ 259.016741] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.035742] RSP: 002b:00007f19c2448c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 259.043449] RAX: ffffffffffffffda RBX: 00007f19c2448c90 RCX: 0000000000457569 [ 259.050741] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 259.058009] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.065266] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19c24496d4 [ 259.072523] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000004 04:07:53 executing program 3 (fault-call:1 fault-nth:1): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:53 executing program 0: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) r1 = mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x80010, 0xffffffffffffffff, 0x3b) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000040)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f00000003c0)={0x3, &(0x7f0000000140)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000001400)={r4, &(0x7f0000000400)=""/4096}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x40, 0x0, &(0x7f0000001440)=ANY=[@ANYBLOB="1063084000000000000000000b63000003630840", @ANYRES64=r1, @ANYBLOB="09631040", @ANYRES64=r2, @ANYBLOB="010000007082d844c8ca80eba0d5ff15f752fea55a9abdaa26acec0403677f5125833b9da1dfbd973baea519151b0277dc4842c43c0810814020", @ANYRES64=r3], 0xc8, 0x0, &(0x7f00000002c0)="fc9b73a56ee799e5c3a7cbfe602733ae8bef4cb12ea1f0a3025711223c0136ceedba63f2d09f2f82a0d1153370d84ca5faf17e4e4c68105efbeb21a1c077a512794da4b0e27cc4f845c3ff51db4dfcd5282ee9243ae9be003e0897160b3427feaaa8d1b6474a81cf94463523bb26ecf6123b7e19cd560ab8a820f1efaea65a8a82455bbdcf98b23a0cf1370cb4cd9946e1316f3919c29ec98f251594223ce906d7e25e83b687fa7aaf641211f5f28c02c489c984c17b17138bd90ab1aecf03299c0b3d4935ba943c"}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r5, &(0x7f0000000180)={0x16, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "020019", "bc51ae3c05e1af565552a50de9cbf35ad649390420a9d4ab7d0174ce2c9d187f77fe0302b659898523161504fc4a85a206004845b5e06ce3394bdb45dfc85a1da96b752b37c8c3e0595838431129cc5a81bc7b89adc077908550487dcdb960a249f24bf1c55ce891423a5d926b550ba5ee69ee0eb4c90ee7886cb09c41d7dfde34714d0c45e0012de6eeb33c0ff51b3b5da9e814bf7141b31067075239ec557a3849dc4ed8eeb9073fea0eeaba9801d8d5136ed397bb5b01fc8cdd5c2401e015097a29f53f3b14f78d5de31ad52561d8366968493138897ada2ce01d54c3c911c5d53d8be9920318b3f9dae635bb1e0ca6bfb5b3c400"}}, 0x110) 04:07:53 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 259.259958] FAULT_INJECTION: forcing a failure. [ 259.259958] name fail_page_alloc, interval 1, probability 0, space 0, times 1 04:07:53 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x2040, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffff9c, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000000c0)={r2, @in6={{0xa, 0x4e20, 0x7, @mcast2, 0x9}}, 0x0, 0xb68}, 0x90) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$jfs(&(0x7f0000000ec0)='jfs\x00', &(0x7f0000000f00)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000013c0)) mount$9p_fd(0x0, &(0x7f0000000700)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@noextend='noextend'}]}}) [ 259.309491] CPU: 1 PID: 8375 Comm: syz-executor3 Not tainted 4.20.0-rc1+ #322 [ 259.316835] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 259.326187] Call Trace: [ 259.326272] dump_stack+0x244/0x39d [ 259.326293] ? dump_stack_print_info.cold.1+0x20/0x20 [ 259.332518] ? mark_held_locks+0x130/0x130 [ 259.341937] should_fail.cold.4+0xa/0x17 [ 259.346015] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 259.351128] ? zap_class+0x640/0x640 [ 259.354855] ? __lock_acquire+0x62f/0x4c20 [ 259.359097] ? zap_class+0x640/0x640 [ 259.362817] ? zap_class+0x640/0x640 [ 259.366630] ? __lock_is_held+0xb5/0x140 [ 259.370770] ? azx_pcm_close+0x308/0x690 [ 259.374844] ? lock_unpin_lock+0x4a0/0x4a0 [ 259.379084] ? lock_release+0xa00/0xa00 [ 259.383047] ? perf_trace_sched_process_exec+0x860/0x860 [ 259.388486] ? zap_class+0x640/0x640 [ 259.392188] ? __lock_is_held+0xb5/0x140 [ 259.396241] ? __might_sleep+0x95/0x190 [ 259.400262] __alloc_pages_nodemask+0x34b/0xde0 [ 259.404927] ? __alloc_pages_slowpath+0x2e10/0x2e10 [ 259.409938] ? __lock_acquire+0x62f/0x4c20 [ 259.414163] ? __lock_acquire+0x62f/0x4c20 [ 259.418389] ? check_preemption_disabled+0x48/0x280 [ 259.423406] ? mark_held_locks+0x130/0x130 [ 259.427632] ? mark_held_locks+0x130/0x130 [ 259.431888] ? pick_next_task_fair+0xa05/0x1b30 [ 259.436551] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 259.442078] alloc_pages_vma+0x11e/0x4a0 [ 259.446133] __handle_mm_fault+0x27f2/0x5be0 [ 259.450548] ? print_usage_bug+0xc0/0xc0 [ 259.454605] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 259.459521] ? zap_class+0x640/0x640 [ 259.463323] ? print_usage_bug+0xc0/0xc0 [ 259.467388] ? find_held_lock+0x36/0x1c0 [ 259.471447] ? zap_class+0x640/0x640 [ 259.475162] ? zap_class+0x640/0x640 [ 259.478954] ? find_held_lock+0x36/0x1c0 [ 259.483009] ? handle_mm_fault+0x42a/0xc70 [ 259.487239] ? lock_downgrade+0x900/0x900 [ 259.491374] ? check_preemption_disabled+0x48/0x280 [ 259.496383] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 259.501299] ? kasan_check_read+0x11/0x20 [ 259.505436] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 259.510708] ? rcu_softirq_qs+0x20/0x20 [ 259.514673] ? trace_hardirqs_off_caller+0x310/0x310 [ 259.519775] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.525311] ? check_preemption_disabled+0x48/0x280 [ 259.530318] handle_mm_fault+0x54f/0xc70 [ 259.534371] ? __handle_mm_fault+0x5be0/0x5be0 [ 259.539001] ? find_vma+0x34/0x190 [ 259.542554] __do_page_fault+0x5e8/0xe60 [ 259.546612] do_page_fault+0xf2/0x7e0 [ 259.550399] ? vmalloc_sync_all+0x30/0x30 [ 259.554538] ? error_entry+0x76/0xd0 [ 259.558241] ? trace_hardirqs_off_caller+0xbb/0x310 [ 259.563249] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.568083] ? trace_hardirqs_on_caller+0x310/0x310 [ 259.573096] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.577930] page_fault+0x1e/0x30 [ 259.581375] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 259.587252] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 259.606234] RSP: 0018:ffff880186027508 EFLAGS: 00010202 [ 259.611593] RAX: ffffed0037445610 RBX: 0000000000000080 RCX: 0000000000000080 [ 259.618849] RDX: 0000000000000080 RSI: ffff8801ba22b000 RDI: 000000000070f000 [ 259.626106] RBP: ffff880186027540 R08: ffffed0037445610 R09: ffffed0037445600 [ 259.633360] R10: ffffed003744560f R11: ffff8801ba22b07f R12: 000000000070f080 [ 259.640627] R13: 000000000070f000 R14: ffff8801ba22b000 R15: 00007ffffffff000 [ 259.647903] ? _copy_to_user+0xf6/0x110 [ 259.651873] proc_ioctl+0x61d/0x7b0 [ 259.655535] ? usb_find_alt_setting.cold.14+0x66/0x66 [ 259.660716] ? checkintf+0x180/0x180 [ 259.664420] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 259.669947] ? _copy_from_user+0xdf/0x150 [ 259.674090] usbdev_do_ioctl+0x2222/0x3b50 [ 259.678316] ? parse_usbdevfs_streams+0x4f0/0x4f0 [ 259.683155] ? mark_held_locks+0x130/0x130 [ 259.687380] ? print_usage_bug+0xc0/0xc0 [ 259.691426] ? __lock_acquire+0x62f/0x4c20 [ 259.695653] ? zap_class+0x640/0x640 [ 259.699353] ? zap_class+0x640/0x640 [ 259.703058] ? zap_class+0x640/0x640 [ 259.706774] ? find_held_lock+0x36/0x1c0 [ 259.710822] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 259.716344] ? _parse_integer+0x134/0x180 [ 259.720481] ? zap_class+0x640/0x640 [ 259.724186] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.729714] ? zap_class+0x640/0x640 [ 259.733417] ? _parse_integer+0x180/0x180 [ 259.737554] ? zap_class+0x640/0x640 [ 259.741254] ? lock_release+0xa00/0xa00 [ 259.745217] ? perf_trace_sched_process_exec+0x860/0x860 [ 259.750663] ? find_held_lock+0x36/0x1c0 [ 259.754723] ? __fget+0x4aa/0x740 [ 259.758167] ? lock_downgrade+0x900/0x900 [ 259.762308] ? check_preemption_disabled+0x48/0x280 [ 259.767312] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 259.772229] ? kasan_check_read+0x11/0x20 [ 259.776363] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 259.781626] ? rcu_softirq_qs+0x20/0x20 [ 259.785595] ? __fget+0x4d1/0x740 [ 259.789042] ? ksys_dup3+0x680/0x680 [ 259.792754] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 259.797676] usbdev_ioctl+0x25/0x30 [ 259.801297] ? usbdev_compat_ioctl+0x30/0x30 [ 259.805702] do_vfs_ioctl+0x1de/0x1790 [ 259.809580] ? __lock_is_held+0xb5/0x140 [ 259.813629] ? ioctl_preallocate+0x300/0x300 [ 259.818027] ? __fget_light+0x2e9/0x430 [ 259.821988] ? fget_raw+0x20/0x20 [ 259.825432] ? __sb_end_write+0xd9/0x110 [ 259.829481] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 259.835103] ? fput+0x130/0x1a0 [ 259.838371] ? do_syscall_64+0x9a/0x820 [ 259.842336] ? do_syscall_64+0x9a/0x820 [ 259.846296] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 259.850871] ? security_file_ioctl+0x94/0xc0 [ 259.855269] ksys_ioctl+0xa9/0xd0 [ 259.858714] __x64_sys_ioctl+0x73/0xb0 [ 259.862594] do_syscall_64+0x1b9/0x820 [ 259.866472] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 259.871826] ? syscall_return_slowpath+0x5e0/0x5e0 [ 259.876744] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.881575] ? trace_hardirqs_on_caller+0x310/0x310 [ 259.886578] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 259.891582] ? prepare_exit_to_usermode+0x291/0x3b0 [ 259.896588] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 259.901423] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 259.906609] RIP: 0033:0x457569 [ 259.909796] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.928694] RSP: 002b:00007f19c2448c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 259.936388] RAX: ffffffffffffffda RBX: 00007f19c2448c90 RCX: 0000000000457569 [ 259.943641] RDX: 00000000200001c0 RSI: 00000000c00c5512 RDI: 0000000000000003 [ 259.950897] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 04:07:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0xe51ed47f19aa861, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x1d) r3 = semget$private(0x0, 0x0, 0x2) semctl$IPC_INFO(r3, 0x40000000004, 0x3, &(0x7f00000001c0)=""/189) sendmsg$nl_generic(r2, &(0x7f0000000480)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={&(0x7f00000009c0)={0x20, 0x28, 0x5, 0x0, 0x0, {0x3}, [@typed={0xc, 0x1, @u64}]}, 0x2f0}}, 0x0) fcntl$setlease(r0, 0x400, 0x1) [ 259.958170] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f19c24496d4 [ 259.965425] R13: 00000000004bf8f9 R14: 00000000004cfa70 R15: 0000000000000004 04:07:54 executing program 3 (fault-call:1 fault-nth:2): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 260.027067] MINIX-fs: mounting unchecked file system, running fsck is recommended [ 260.056068] 9pnet: Insufficient options for proto=fd 04:07:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r2, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) close(r1) socket$kcm(0x2, 0x8000000101fffc, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x9bd, 0x8, 0x7, 0x1, 0x0, 0x0, 0x9000, 0x2, 0x2, 0x552, 0x2, 0x0, 0xffffffffffff8681, 0x3, 0x0, 0x0, 0x0, 0x7fff, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x101, 0xfffffffffffff001, 0x0, 0x0, 0x7fffffff, 0xb3, 0xfffffffffffffffe, 0x9, 0x5, 0x80000000, 0x1, 0x0, 0x0, 0xffffffff7fffffff, 0x1, @perf_config_ext={0x1, 0x401}, 0x4, 0x10000, 0x3000, 0x5, 0x0, 0x0, 0xfff}, 0x0, 0x7, r1, 0x2) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x836, 0x0, 0x6, 0x9}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) open(&(0x7f0000000280)='./file0\x00', 0x400, 0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000200)) [ 260.178036] 9pnet: Insufficient options for proto=fd 04:07:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r2, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) close(r1) socket$kcm(0x2, 0x8000000101fffc, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x9bd, 0x8, 0x7, 0x1, 0x0, 0x0, 0x9000, 0x2, 0x2, 0x552, 0x2, 0x0, 0xffffffffffff8681, 0x3, 0x0, 0x0, 0x0, 0x7fff, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x101, 0xfffffffffffff001, 0x0, 0x0, 0x7fffffff, 0xb3, 0xfffffffffffffffe, 0x9, 0x5, 0x80000000, 0x1, 0x0, 0x0, 0xffffffff7fffffff, 0x1, @perf_config_ext={0x1, 0x401}, 0x4, 0x10000, 0x3000, 0x5, 0x0, 0x0, 0xfff}, 0x0, 0x7, r1, 0x2) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x836, 0x0, 0x6, 0x9}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) open(&(0x7f0000000280)='./file0\x00', 0x400, 0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000200)) 04:07:54 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l\x00'}, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="000775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x34e, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x69, 0x705281) connect$pppoe(r2, &(0x7f0000000080)={0x18, 0x0, {0x2, @remote, 'veth1\x00'}}, 0x1e) 04:07:54 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@fragment, 0x8) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000000)=""/22, &(0x7f0000000080)=0x16) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x103000, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={0x0, 0xffffffffffff0001}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000200)={r2, 0x66e}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={0x0, 0xad, 0x30, 0x1, 0x5}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000400)={r3, @in6={{0xa, 0x4e21, 0x4, @mcast2, 0xed5d}}, [0x1ff, 0x3ff, 0x4, 0x3, 0x5, 0x1, 0x3ff, 0x1, 0x83, 0x1000, 0xb50, 0x800000000000fe, 0x1ff, 0x2b9e41de, 0xfffffffffffffff7]}, &(0x7f0000000280)=0x100) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000002c0)=0x0) ioctl$SG_GET_SCSI_ID(r1, 0x2276, &(0x7f00000003c0)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r1, 0x0, 0x4, &(0x7f0000000300)='lo\'\x00', 0xffffffffffffffff}, 0x30) rt_tgsigqueueinfo(r4, r5, 0x0, &(0x7f0000000380)={0x2c, 0x401, 0x0, 0x9}) 04:07:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:54 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 260.355900] minix_free_inode: bit 1 already cleared 04:07:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)}], 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r1 = getpid() r2 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x8, 0x20000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={0xffffffffffffff9c, 0x50, &(0x7f0000000180)={0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={r1, r2, 0x0, 0xe, &(0x7f0000000140)='em1cpuset\'.{)\x00', r3}, 0x30) getsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f00000000c0)=0xfffffffffffffe95) 04:07:54 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40085511, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:54 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x10000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x8000, 0x6, 0x5, 0x1, 0x4, 0xfbf}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x20, 0x0, 0xac, 0x0, 0x400, 0x0, 0x7c1, {r3, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x1ff}}, &(0x7f0000000480)=0xb0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0x740c42f0cf1fbb3a}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) 04:07:55 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='\'keyringlo,\x00', 0xc3, 0x10, &(0x7f00000000c0)={0x1ff, 0x5, 0x0, 0x20, 0x1d, 0x9, 0x8, 0x6}) clone(0x20002102, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v2={0x2000000, [{0xeb0, 0x4}, {0x8, 0x1}]}, 0x14, 0x2) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0x0, r0, 0xb) 04:07:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000440)="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") socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x40122000000003, 0x11) setsockopt$sock_attach_bpf(r2, 0x29, 0x24, &(0x7f00000001c0), 0x4) sendmsg$kcm(r2, &(0x7f0000003840)={&(0x7f0000000040)=@un=@abs, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000100)="f4001100002b2c25e994efd1000000000009110000000000003a00000000f68ab928abffb7a8d4f32ebdbed828847bbaeb4e", 0x32}], 0x1}, 0x0) close(r1) socket$kcm(0x2, 0x8000000101fffc, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r1) perf_event_open(&(0x7f0000000200)={0x3, 0x70, 0x9bd, 0x8, 0x7, 0x1, 0x0, 0x0, 0x9000, 0x2, 0x2, 0x552, 0x2, 0x0, 0xffffffffffff8681, 0x3, 0x0, 0x0, 0x0, 0x7fff, 0x100, 0x9, 0x0, 0x0, 0x0, 0x0, 0x101, 0xfffffffffffff001, 0x0, 0x0, 0x7fffffff, 0xb3, 0xfffffffffffffffe, 0x9, 0x5, 0x80000000, 0x1, 0x0, 0x0, 0xffffffff7fffffff, 0x1, @perf_config_ext={0x1, 0x401}, 0x4, 0x10000, 0x3000, 0x5, 0x0, 0x0, 0xfff}, 0x0, 0x7, r1, 0x2) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000002c0), &(0x7f0000000300)=0x4) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040), 0x12) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x5, 0x836, 0x0, 0x6, 0x9}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r3, 0x84, 0x78, &(0x7f0000000100)=r4, 0x4) open(&(0x7f0000000280)='./file0\x00', 0x400, 0x4) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000200)) 04:07:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4800000900000002000000000000000002ff000600000000"], 0x429}}, 0x0) 04:07:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x40049409, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:55 executing program 2: r0 = socket(0xa, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000280)={0x0, 0xb3, 0x7, 0x3, 0x100, 0x3}, &(0x7f00000002c0)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000300)={r1, 0x3}, 0x8) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000040)=0x8, 0x2) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000180, 0x200001b0, 0x200001e0], 0x0, &(0x7f0000000080), &(0x7f0000000180)=ANY=[]}, 0x78) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000340)={r1, 0xce, "ebdc680c8785dac7cbc193c45a91cd6c157b66bf5bffeca74b715a709bad7cd56efd4649ab861d3ad32688288c50cf182c18699f62fb5615532668c99dedc42b440a09210b43fc93923d43f9114532da31524a8f0249779d554760d8561a6e0b6e6f589d98956cc493f317fa329ce3ab1b87524039eb48fb08ac4ad15adb85dbfb9409d6ac0234b625889cb6e6f40d97209878fbae94c6be1810993cc495078171dcf1e30982a5f77925f42259cad83c2362a086ecbd1b274245920492d709fa0947d95f7f56548724f575d2975b"}, &(0x7f0000000440)=0xd6) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r2, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, [0x6, 0x8, 0x4, 0x6, 0x4, 0x5, 0x190000000000000, 0xb858, 0x1, 0x2, 0x0, 0x7, 0x10000, 0x2, 0x9]}, &(0x7f0000000000)=0x100) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYRES32=r3, @ANYBLOB="00040800090000103f0005008000808d0700060095537911c2510df8d4f0b928a9b0231bfb4beca5222214ec963bc9b1a6130dbab1c513c3380f1e45e076b11a31165ec159d7"], &(0x7f0000000240)=0x18) 04:07:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x41045508, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6(0xa, 0x6, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r1, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote, @rand_addr}, 0x6) listen(r1, 0x0) close(r1) socket$inet6(0xa, 0x1000000000002, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$EVIOCGPROP(r3, 0x80404509, &(0x7f0000000040)=""/186) sendmsg$nl_route(r4, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="4400000010000100000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000018001200100001006926b63861601fa9433b9d6d98703667726574617000000004000204c3c8cb9e78abeed7329c0c6afddffee302c78f6f4cdd55c76444cd814dd8192c9dd8"], 0x44}}, 0x0) [ 260.864201] kernel msg: ebtables bug: please report to author: Entries_size never zero [ 260.934850] kernel msg: ebtables bug: please report to author: Entries_size never zero 04:07:55 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x102d}, 0x2c) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x8) sendmsg$nl_netfilter(r1, &(0x7f0000000400)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f00000005c0)={0x14d0, 0x10, 0x6, 0x30a, 0x70bd29, 0x25dfdbfe, {0x7, 0x0, 0xa}, [@typed={0x8, 0xe, @fd=r0}, @generic="6eba409bdb20425a59c21b9a9ccdec6a5483aa0d2aea60f98b7d79fd778767ae71663949e9f9843c0463c4998405ca0908a60f1d0248b3a5fdc2e0db", @generic="7305b477dbd94ba9784c7f2252044ccf509f56ef86213c415828a16befb7352503b37b4b8f361b8790fd53f2647ebb7beb9b3b6af99d54ba1977cabf96440c7be665a198454b3b968be69117860d8ea74c1696f204c8b492edef5052234fc8235c9d3f3a7fa6c9d3688321e47093b79461055b4d326822199a81fec6a8d1708018f0a35f", @generic="def7ab2b261678ab60f36398aeb2c91e901e2406e37812925b344412b1c53e6e3d3b8c0ad9c0d76bc7930650a1099de3063f0da16466317de5", @typed={0x8, 0x76, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @generic="77024cf9994e8030b4d524178777037bcb4d7fe2d8cc2028fb190eff6c6c834cc8f82b7ec831ff473d5d5e1ff67273765379a8954c4452056f6496ec5814a704440c3ab9d44743c5900611db4ad1aed5e6490870ddc5d0e82d6e24bc89ab5c015298071fc001fe1e285c51110f5294c949f48789ef84cb8e013ae742a5e92c1031d050b66214e75d083c17", @generic="0f56f6519f4a6313295e7229d12e6c2e33bb702d42cc6ee6", @nested={0x1310, 0x6f, [@generic="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", @generic='+', @generic="64a99a4d592bd9480d21701728ae61132d1248b4719f09daae3e2b900b916d4eb9f66035a3ffa8bca506d26e5e126d87a6626fdc1b2cd3548d1b62ef93560090df22e3feae43f1af55d7556cc018a1329ba97d625429f9ff6f9d5bd68e83b8c93b5b5bfd2484adb8acffc8df9bc2d3f397c96972b736671adb368de280e8d68cadfd2b87a9e7f5b5b6c06621c7cf023a1f808c10c122a7db0995d09bc453ad9bbf24141853f5beee7e67c99398ff4a559f98e6d612e30d89d3c6e6b5c1ad510b0238725fda4bf7791f5d4eb20d659ce2a0c3", @generic="5b6a94a3a85626843d8ebcd0c485aa6198b061850785f462f1161c7aaa393e352640576f20959fbe5706853bf7cda83266f8d6fdb7e64b20eb98bdf08d05ec5e687e6e125616f7a017322da22f4c2ff716", @generic="df0e7b466ea655abc23378efb617b7129b5871b8c12597e6198b400b885a0610fe49a5bb013ceeaf41e0d46dfdb3be655388390e3d01a7ff69b47cd4e98dfc9475c35b2c562f208225e8c5b3dc60fff92d6f8afaff196d3f1747570b8c1db9a86346c1fea03441dc49a7122c26d4abf188ff80fc50983b386ae412aa743f0c58e878282d77165e96c9e5001758d8a02640de858413848063dd0b0a8c6680d5d97abac4b38d83e46ff7db09b38765d4d901177b50e1539f897dfdb1c372211536e253712819c4e0f68c7058fa8f8ca128cba6ebf03760fa2d2ca595d4bb7e3bf0a5ff6a25a93243de8bd2", @generic="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"]}]}, 0x14d0}, 0x1, 0x0, 0x0, 0x40}, 0x20044040) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0x10, 0x800) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x200181, 0x0) creat(&(0x7f0000000440)='./file0\x00', 0xc0) openat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', 0x2, 0xa0) r3 = syz_open_dev$adsp(&(0x7f0000000580)='/dev/adsp#\x00', 0x40, 0x0) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000500)=0x0) socketpair(0x0, 0x5, 0x2, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PIO_FONT(r5, 0x4b61, &(0x7f0000000280)="84c65ed45c5cf07329a91d6bf2110bac3d9d8be20cba74b3ff93c2975106fec5f3a66ab3b380f09be20a9e3f8c6596180737ac33f3596da0631ee94c4fa72a8492a751fb064a02defea641c4cd3badb8589416eecb64595030f5ef4e8272299f10117853602f286bc1904187c821728cba418aab7abf4ec40cc718b42465f97538feb8d63010721c7d808ec2ae0cb9a9a0d525741729cfaca0cd7077ba0cf8bc2d6b5b3f47") getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)={r6, 0x20}, &(0x7f0000000140)=0x8) fcntl$setownex(r2, 0xf, &(0x7f0000000200)={0x2, r4}) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x10, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0xa}]}, &(0x7f0000f6bffb)='GPL\x00', 0x3, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 04:07:55 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000003500)=ANY=[@ANYBLOB="00000080c00f0000c974b3cce7a0555a0429c982ae97ddbecdd508aab78833820a51500f1e53e6162b7d18645adfc416a10c1dacf38979528e9742643252a03ae229df0262da44abded1b7f3cde88f3f9cfdcd11d3e92ce856a91fa4d52355971de90c35f80f9a73309dc7fbb08db29e75d3c222a97205cac065c729e5b9a31b3faf734ac2409abbe52c6f2bb3d64680d50bebbb1b15b5a426a069e19d91903e3afd85d443ca6c9536cc8ca280d237ef7f196d822f31df379e89ba25307f7c7b7e42dddf28ff5f0e8f4e9c01992fa999625135867ef914d5909d803353728af8f81c483d15f48de88c70e453d6973ed91130bf714461934744fab6ceb89572f3c13fa6a78d1464459aeeb686c9c4b3499e2c0f08615621c109df3468c25f0cd00367f490260d37b22d5f6b72028b2e49bfa289c4b612281eba5b250668c193015a8691894f798c10a3c13564263bdabd8fea408ab6162bfd5486c770eb8946b6f17cae32d8305335ae5c9d6d63258613ce227b2992d9bc8bc31ba8d175c2f8f1445cebac7ab5b8666c11bf29170ace4615a9c5982413a36d97a6a775c5ee3c955dd0f41984551e58677663a764344eb29fb2a4953627515037c1ace4e73021aa40b21dfb8054d55ce3b0eb2823167b8a65e1252e0f8b1e2f83249230ca44b3bad5c4e1846700ed747a8849d6c4bb403003a2128a54ffe5d7432f5781c31c843ba8d5e1b2ca088f46408f2b3e7461c71e9a85bbdaecda2c1952e79acffa735a4f055532d43c30e38b40adb4628d3c8d479fdfbb09116f014e840f442a12039f4deb8d357a7bcdefbf021f2a086210a0efa01589787f7da6c55e9ce7d19eb5aa52b7026aa072e5e0f5710852af1140e44be0bafe5ccab6ee200ab70755f696a890651f319a7d78efe808dc7f03b03ad899fd6209de35f40846fdaf75f27bb745b070f4ab287269be823f4f99755d542dd9932be1c802b13d7402861a38cabacc6b9cabe89da4d19b82edfebd5c719acf967e02d4c66d861f96c2aadad1e2c732ba39d92ce76ea947045cf24f460711c588c6c07ffd9a1da41415e469e76755fa7b2d88765554c1941ba4cfd2d853fa0c0454155710e4a93f2dcffab45bbef0dc46607865e3da4ce9bc68eee834fea30dbca03adcb1cd50067329c0e007d518358564e71cd0fe9f588ebf69631ac251ddb07eabff79dc0e1533b9b8ede39ed504622f47bc178ce4c341b41523b19652ff487ec60accf694a7e9d4a570150f1e11e7b2d44b246a01681c80762909e025e06733eee3e8ada697aa432de3e8c4433b33208eeb5858c204ac0733149c2d5574d59bb07f623f9e66130907c084fea40b1f55415ebaf855e6ecd1a0f47e5e51ce9a8e18d47a76605c5f9d96d0321e6a8b14f369ae4f7c26ed8ba781d3f1dbb10d4764ff7151fb1216dfaa0368143443a72258bbda0452b8750c8a788bce1bb508992dd21dade3a611cbdd50b4ba0974a44cb77210d865ba0622debb23d8713a7a422886a6746ff97b6ce0fb1fb378b15ee28081bf43b1bbc580fc7396a4c316483828767271cfe3779cbe17ea2637478c85865f5ec9816c5455c3e4f7624465f39fe8ea22a9f1b9fe15284ee41e24f0a1049eb19b46fcda20e7968808fe529c66b0c66ddd5d946c50ed2bc4a03b0d8072ccf569695eb59d6599c96e3646f96533dc49aa066bd6ff876249ef04b352d7a72bd70550f2471f94d71b5cb6d2c5e2efebd9549e2870e776f1a3d8f5ea1507e233b9c0b251f36649653c1d9a806cf7048976fd48e443856cea3b1d744fa820617d3c0f28e4bab995562e4378c569621d3a4e3a83dcb68f2d7892a5b15689e721a444166fc17e1928ffca9aad2554d80b234f8b387e5f8450c8cdb88d06a0a4f4b41b546d151db6fdd85e2f4126c43d3925a3007e5a6056d0da64655afdf9bd9176c09ecbc63263ff1b6c90ef3e20434be19add704273c09a24507740b65221ac54174dcdfcf5da7566041183e2c232ad423f7a626997024d49a87690de168721ca98e23ddbfcedfa0f568edf628cea31f077f4e2466ccad01f52b751d41bfdc8632305c1935099413b786ca09b05512025f1e1d14786ef08687d8c71c5f0d6c9a2bf2579082ad803f667cce2d60ff56e15229da860f78a108d9320055fc4a82b24176256a1a74831741e4fbaa1a51cf5fd2ebc72678320cd9e5defc8766a7581727cacf47c329d7bff18872410a75781afbc1990e622db78c6969acdcc90e0ecff8cfedbb5a44c10f84aa0a968b7aeeb58b48da568273495a7dbc644766a6c6092e07d05d013d6625b52f03475b30156bf48dd4c496c442fdc6c204bf8b3c4900354aab6d5fc7ae378e07350b2f0cc64d4dabdc13df57147566223c5fb9420152ec3ffbe14255c8249bc3f1b53f45fc04a400a530dbf7389b92641b416a9196fb750d5be64b2c12094044919963a0f9cb04d45afb34d4eaf6a8a5c8ac58ba656bfd68d28ce21a6d79ff1868ac46156878f109d820d757ac62fbb0707ef5682c1637e8cfc5efd5d24dafbc966fec4f88474cf1ecd2ca02eab7a6323030c784c48cd027eaeba8717f8e9fb14c28d585a605bc71bd56563a98e1ed80e7139178a8b3b6f6f6b844c6c40b4e3301b3ac4946963fcd5e21f3a11374b16bef05189192c2768dc725f22bc8ac3eb548caed987a7afcc635abb60414ff5010446bd5cd4a69ad5b89fca629544f9771a469fd0bfe8df8f8c2916594d43b0306d79f156e581802948d2def3f249a585a34a8a39ce45b82f42591f6bf537e7af163d141085d580e80cd18671be8ff54a1680d55af5fb0a95c01732254ce6700c44ff6cb7e663b3fd1b42a48ec3b5b37b0d3f4cf739e8963939f6bfd16fef7f158264a14c83211f724e797efa708a1cbe9a6a94d98773385861d26829ce7c76924c9e82fb8c5ba87a91b21dc6e26923e703be085e987239afd4c634a98f8076756ddab26422fc20804023003e679ff6eabae4812e859faed918cf630f5df9d3d5e88fdfe2efb881c5537789686c85569bd060956e7f165ae3db44f580f05be8b3b3cbf6235afa235cc1df8d58db40677c2514ee14de8462b4669ec2a6db5bda9445e6d67fbdbe74de6a42cd6269468d51d9d6319f413e350dceb1fa13889a256cca1ab4f69a60263634136cf5ce508ad7e38bf01666451d5e35563ecaa09bfb16950e3399ebf84fb54b9614ac09c4c7e35cf6f0381cbb3e71be583715d51917d74109d36d0c67ac96f84d1b1c54b8abbe31d559000ccd622ac65b38f28429b15e73b113ae493fc30e16c6852a496280bfabe2d891973ca9ed2945ff6c754cf48071c94aafb55849c7d7a3e7db802e71fcff313b09ebb20cbe024e997b04975bfef2aa3b04f0e91e3ad576cdc03337f49d3be654d86763889f927f18b813e7e9799eddd8e2b64c18d89195cb0c78d956fd7541245083b6c13e31274336e7fa1975ee5e2b789f1af3d21feaeb2ee78f3e0baf7faa6ae820bb4ac18a7cde9ab55c4c412b5f4acb69a711802ed4b79e4c8579f878f33c9d492c8991f073ad45c3528e1ea0e8c5bc011ad6fd00b8d30f9a13155c34dff281cb87dcde61ef62efb9f5355d4d4cd5ba9ce486449d4b2a5f7b9ebb21cb43a2b2c597efef17b811543b68c2fc46e6dfd58cb66efb4cccf7817a73c7de480b08aa54d4842648ecd211b96ec5bf179abff54b3ac42fcdd3c22229c801bfbec083984c9183bd977457caff44f361a07dbf2b0b245a37814809052155f5688784c3772941800d3e9f9b3ca9c9413bbde2e1340fdd1951b045fa2237ceed37a63c7154f0fbed9fc63e5b8dee4ec4d728a6464da43602623165abd6dee5d35a708db1184df30ba282f94827ba65279b8f62992369e50ec14af2e864f0502dacd799de60254c825675aec41287ff3945ef9b4e36c1a5ee691e494feeac4077a30db5c64a1fb68174c0a6932fea2e58fc32b49cb1f6a9f21eabc459a87d0bce0b8eed8e14efaab3383eb0d3c584e769d6d6c1dd02d9fccb025c0d8662de134b4eec5c4d24f3eaebc439176d937d9008d512e2f601fa09201a3af5f597d89ccbbbb050b67a33bcf81d67e3a9db3a00090b932bcdeb44e28ad0d9b4c80f76be75c9baa1898c8d36ebb67073cd32b67fc8a67c35cd023b3758479368e8febd697524144f791eddfd075e511dbb4616b740b68156f2c99eb7d29087a1be89feeb4ef5133292f95a623950fcac6a4231dcd77e96747e9a3788c8826f422d801c58a00ef067c9fdab09788ed90305cf4d6aef0b85b9502b78fede172182269d6984757b69401f04f800d615ad54314907222fd6cf8555e03df2d56c60ee8d236ef6ddd8a79d9dbd6d4175fc9b8a5f0f05c94dfa6bd8b8f7bb012ae10cf54f204afee0e2c9125f262f628dbc750a524ab46d31ec36b2194f3fc9e8eb7d0d2707a793ec3db40564c188d6e8820a9de4af8c0efa1908850b535fba0096689242247af622d44e35de938233d2a289ea08037838babbaf99761643fc32388268f447a67e5e11b285e022d7c05da133657aa16c82298dbfd344c558a12dd532133fe40e1876fe7705ee3e5b21756904de6cbecef24cef73d25d9e1eb49aba9905b28b9727455f0259eca7dcb89507210b7fd7495e935ef0d19bd9dbc55b29d4d4253c9e3aa19548f60e4026669da5567c0f14ec2d5c9e22b08dc43bfa63087b582a0f2edb7d9f64809ea3d449945765a916488895916c3a41c007a37b03b56e83ee5060337624944a38de433d57a08fd008d61f8443cf7d184921cc1eccab05c5f9ff8a2c113ea1fcfc3905c03ea892103c1136ff8f1ff151b65b6b7bf59347644561ba5b1a88069699fafd12f23f473c57c70ce3ccf8962c38b78f4e362faf0f4ce717c386a718fcbe69012fc16b4ff0fc72d7ae5370f3a986da2bf7da989728fc533e373ed9de764e788150be95b9dbee7ae51723092944f13321e6f24e1ecdeee27d44bb0790fc5febd4096a0a2e6637690b60cec195cf5c28df35ff286f09093d41be83a7ad6aef78df95243292fbe294f3def123eb3bc0acf7f8f7244614060e003a236fd0b4a9e726754b5fb5e59a5cec06591314e21bd62b9dcc049a932932a028a482d4033e6c101b0addb874533bba4f3ffbdde475b1dc22557823b66e725b9500ac109d1d4121a3337900360e0122b903e0c4f7dd3a2bda2d9e971f34ab0714d737bc8f0e249cd5f7901ea6734b2b08558561be8e55fc28f3ff34965ca2c5edc5960bf552681a1c0aac3a025a015549b0bd5a324bfd33ea1a3e7976f8a305c4960876586b0fb1147ae4357bd888613850465fe9c9ad3382e72727fc00697008ec723f07d87366f4887b3926d1661b38006aa10612a2e70641ed7322addee76971804675f233e83dd7328eeaab76bf6a4c427bf22f481a04b855bf867429546adc6829da7a1bce6d62fc03b2d3d5004c2996412e52c79cc02fe4646771318331655b6d018af88ec1a4ed101a6a72913487945370dd1a316b45deb1deb1f2765be487f1eb249b187ac7abf533cb5a9fb733225c9d61583c85abaed12b463ddc9f596760639ab184c0329247ad67bc41998111787d96b19fa08a66140cf6d37ea12de9d09a9cd29253c883d03c6d7c2608bd43af54171f86e6c810713301e42d668751b9566b50be7192ac4fb6882ea395e3dd592db3d68aa6a7c1497bdd93e47b6c9389a168699c8c4a4a3c39b525275dd0270e4413f0ec672be7fa82bf04402a44a3e6f30382"]) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0), 0x10) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x5, 0x0, 0x1}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/104) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00bce25bcd715e7750cec91dee2a6a6c58a93bfef02409000000000000005a005bf43c5c2bb1001034903c43fe03000000bc6b1a57c24bfdf4df9a8103862e90ca2c556729d2bf7977ca088353ed1f90cedb2b87edf7038ff74d87e1bd37cbb553614640b4ce557bcdea515f77ff2da573758ebf7abee9c7d31b2f7745"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r2, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @local}, 0x1c) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x72de4be867d18102) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000300)={0x0, 0x800}) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000200)=0x1000) readv(r4, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1002}], 0x5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @local}, &(0x7f00000001c0)=0xc) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000001900)}]) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)=0xf4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) [ 261.085764] syz-executor4 (8444) used greatest stack depth: 14112 bytes left 04:07:55 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x10000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x8000, 0x6, 0x5, 0x1, 0x4, 0xfbf}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x20, 0x0, 0xac, 0x0, 0x400, 0x0, 0x7c1, {r3, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x1ff}}, &(0x7f0000000480)=0xb0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0x740c42f0cf1fbb3a}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) 04:07:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:55 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000180)="0a5c2d0240316285717070") r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) fsetxattr$security_capability(r3, &(0x7f00000009c0)='security.capability\x00', &(0x7f0000000a00)=@v2={0x2000000, [{0x401}, {0x4, 0x68}]}, 0x14, 0x1) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffff9c, 0xc00c642d, &(0x7f00000002c0)={0x0, 0x80000, 0xffffffffffffff9c}) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000400)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@local}}, &(0x7f0000000500)=0xe8) r6 = getgid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000540)={0x0, 0x0}, &(0x7f0000000580)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000005c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@broadcast}}, &(0x7f00000006c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000700)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@rand_addr}}, &(0x7f0000000800)=0xe8) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x2008080, &(0x7f0000000840)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r5}, 0x2c, {'group_id', 0x3d, r6}, 0x2c, {[{@default_permissions='default_permissions'}], [{@euid_lt={'euid<', r8}}, {@fsuuid={'fsuuid', 0x3d, {[0x3f, 0x63, 0x0, 0x39, 0x7f, 0x35, 0x37, 0x62], 0x2d, [0x63, 0x32, 0x34], 0x2d, [0x30, 0x73, 0x77, 0x62], 0x2d, [0x0, 0x39, 0x76, 0x38], 0x2d, [0x33, 0x65, 0x77, 0x30, 0x72, 0x36, 0x77, 0x65]}}}, {@measure='measure'}, {@subj_user={'subj_user', 0x3d, 'vmnet0vboxnet0vboxnet0@'}}, {@euid_eq={'euid', 0x3d, r9}}, {@dont_appraise='dont_appraise'}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@uid_gt={'uid>', r10}}]}}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000300)={r4}) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000140)=0x8, 0x4) move_pages(r7, 0x3, &(0x7f0000000a40)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil], &(0x7f0000000a80)=[0x0, 0x4, 0x9, 0x7, 0x5, 0x2, 0x0, 0x5, 0xe4], &(0x7f0000000ac0)=[0x0, 0x0, 0x0], 0x4) sendto$inet(r1, &(0x7f0000edf000), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e21}, 0x10) recvmmsg(r1, &(0x7f0000003cc0)=[{{&(0x7f0000000000)=@ethernet={0x0, @broadcast}, 0x44d, &(0x7f0000000000), 0x0, &(0x7f0000000200)=""/89, 0x59}}, {{&(0x7f00000000c0)=@ipx, 0x80, &(0x7f0000000140), 0xc1, &(0x7f0000000b40)=""/215, 0xd7}}], 0x2, 0x12001, &(0x7f0000000080)={0x77359400}) [ 261.125923] netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. [ 261.163548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 04:07:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045510, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 261.186784] netlink: 12 bytes leftover after parsing attributes in process `syz-executor5'. [ 261.206071] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 04:07:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:55 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) r1 = dup2(r0, r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000040)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000000)='./file0\x00', r2, r3) write$binfmt_aout(r1, &(0x7f0000000340), 0x20) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x10000000000002be, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0xfffffffffffffcc5, &(0x7f0000004840), 0x0, &(0x7f0000000380)=[{0x108, 0x0, 0x5, "69ca98df0e300cb9530ae136a7a3e9605b2276dac8ad8c1c832f771555bba416825a7cf0ae5627c72e73d27411e3c779779488889a0a9fdbf4ca4959594a2bf3b14261a87b1e7e6aa482a2ead3f1346cbf4dfe6cfc3371b0363ecfd01038f1fcf97d4cee12a8cb5fe9dc90ee7d87efcf019772c5f84f9a09d6c76658dc2bf606c07b036f435384102a367726db25317b1c38ee061c06e274488b96bb49cc67d35532eb3f58114e78e7169ae1cc527c5b2db13062749acd2bb4b4516ae5c9d98bb2019bae4ac832ca6e481b94eb81ac440e77f13d9ad74acb785ce89adb88e22a27405a9602d1f6508e2b50465d35551892388fa053933e94"}, {0xf0, 0x29, 0xffffffffffff97b9, "6bd6a75743fe9ba37f0b7cbc6111598f994da3875ab3356067e6e3b6d638cad3b52c8dd9a0895405a2df7e57e0ad2ccec9d998e91bb8e2ac0e5e67b2b54eb11d60d15132ddb27ef3efc62760250f1203fba21e01111d1f913a7c924dfef289e18c03345bf0df9e92b22c4394b3c2ae31f73bba8b222d8fe090ca93a7c8dad7c330b30d6913c8b8631c870c6afb1b62144c9c2407fcd2f6e4aec5b30a42398ecb669ad0c843e2ae5a85cc3fafda093908fb252cc71c14db0e821781f3441d3e82e82b84dc88368e4c1fe1206dc9db5d18fa17936814d97cd8732d5f16"}], 0x1f8}}], 0x400000000000298, 0x0) 04:07:55 executing program 2: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000003500)=ANY=[@ANYBLOB="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"]) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0), 0x10) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x5, 0x0, 0x1}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/104) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00bce25bcd715e7750cec91dee2a6a6c58a93bfef02409000000000000005a005bf43c5c2bb1001034903c43fe03000000bc6b1a57c24bfdf4df9a8103862e90ca2c556729d2bf7977ca088353ed1f90cedb2b87edf7038ff74d87e1bd37cbb553614640b4ce557bcdea515f77ff2da573758ebf7abee9c7d31b2f7745"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r2, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @local}, 0x1c) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x72de4be867d18102) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000300)={0x0, 0x800}) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000200)=0x1000) readv(r4, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1002}], 0x5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @local}, &(0x7f00000001c0)=0xc) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000001900)}]) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)=0xf4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 04:07:55 executing program 5: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000003500)=ANY=[@ANYBLOB="00000080c00f0000c974b3cce7a0555a0429c982ae97ddbecdd508aab78833820a51500f1e53e6162b7d18645adfc416a10c1dacf38979528e9742643252a03ae229df0262da44abded1b7f3cde88f3f9cfdcd11d3e92ce856a91fa4d52355971de90c35f80f9a73309dc7fbb08db29e75d3c222a97205cac065c729e5b9a31b3faf734ac2409abbe52c6f2bb3d64680d50bebbb1b15b5a426a069e19d91903e3afd85d443ca6c9536cc8ca280d237ef7f196d822f31df379e89ba25307f7c7b7e42dddf28ff5f0e8f4e9c01992fa999625135867ef914d5909d803353728af8f81c483d15f48de88c70e453d6973ed91130bf714461934744fab6ceb89572f3c13fa6a78d1464459aeeb686c9c4b3499e2c0f08615621c109df3468c25f0cd00367f490260d37b22d5f6b72028b2e49bfa289c4b612281eba5b250668c193015a8691894f798c10a3c13564263bdabd8fea408ab6162bfd5486c770eb8946b6f17cae32d8305335ae5c9d6d63258613ce227b2992d9bc8bc31ba8d175c2f8f1445cebac7ab5b8666c11bf29170ace4615a9c5982413a36d97a6a775c5ee3c955dd0f41984551e58677663a764344eb29fb2a4953627515037c1ace4e73021aa40b21dfb8054d55ce3b0eb2823167b8a65e1252e0f8b1e2f83249230ca44b3bad5c4e1846700ed747a8849d6c4bb403003a2128a54ffe5d7432f5781c31c843ba8d5e1b2ca088f46408f2b3e7461c71e9a85bbdaecda2c1952e79acffa735a4f055532d43c30e38b40adb4628d3c8d479fdfbb09116f014e840f442a12039f4deb8d357a7bcdefbf021f2a086210a0efa01589787f7da6c55e9ce7d19eb5aa52b7026aa072e5e0f5710852af1140e44be0bafe5ccab6ee200ab70755f696a890651f319a7d78efe808dc7f03b03ad899fd6209de35f40846fdaf75f27bb745b070f4ab287269be823f4f99755d542dd9932be1c802b13d7402861a38cabacc6b9cabe89da4d19b82edfebd5c719acf967e02d4c66d861f96c2aadad1e2c732ba39d92ce76ea947045cf24f460711c588c6c07ffd9a1da41415e469e76755fa7b2d88765554c1941ba4cfd2d853fa0c0454155710e4a93f2dcffab45bbef0dc46607865e3da4ce9bc68eee834fea30dbca03adcb1cd50067329c0e007d518358564e71cd0fe9f588ebf69631ac251ddb07eabff79dc0e1533b9b8ede39ed504622f47bc178ce4c341b41523b19652ff487ec60accf694a7e9d4a570150f1e11e7b2d44b246a01681c80762909e025e06733eee3e8ada697aa432de3e8c4433b33208eeb5858c204ac0733149c2d5574d59bb07f623f9e66130907c084fea40b1f55415ebaf855e6ecd1a0f47e5e51ce9a8e18d47a76605c5f9d96d0321e6a8b14f369ae4f7c26ed8ba781d3f1dbb10d4764ff7151fb1216dfaa0368143443a72258bbda0452b8750c8a788bce1bb508992dd21dade3a611cbdd50b4ba0974a44cb77210d865ba0622debb23d8713a7a422886a6746ff97b6ce0fb1fb378b15ee28081bf43b1bbc580fc7396a4c316483828767271cfe3779cbe17ea2637478c85865f5ec9816c5455c3e4f7624465f39fe8ea22a9f1b9fe15284ee41e24f0a1049eb19b46fcda20e7968808fe529c66b0c66ddd5d946c50ed2bc4a03b0d8072ccf569695eb59d6599c96e3646f96533dc49aa066bd6ff876249ef04b352d7a72bd70550f2471f94d71b5cb6d2c5e2efebd9549e2870e776f1a3d8f5ea1507e233b9c0b251f36649653c1d9a806cf7048976fd48e443856cea3b1d744fa820617d3c0f28e4bab995562e4378c569621d3a4e3a83dcb68f2d7892a5b15689e721a444166fc17e1928ffca9aad2554d80b234f8b387e5f8450c8cdb88d06a0a4f4b41b546d151db6fdd85e2f4126c43d3925a3007e5a6056d0da64655afdf9bd9176c09ecbc63263ff1b6c90ef3e20434be19add704273c09a24507740b65221ac54174dcdfcf5da7566041183e2c232ad423f7a626997024d49a87690de168721ca98e23ddbfcedfa0f568edf628cea31f077f4e2466ccad01f52b751d41bfdc8632305c1935099413b786ca09b05512025f1e1d14786ef08687d8c71c5f0d6c9a2bf2579082ad803f667cce2d60ff56e15229da860f78a108d9320055fc4a82b24176256a1a74831741e4fbaa1a51cf5fd2ebc72678320cd9e5defc8766a7581727cacf47c329d7bff18872410a75781afbc1990e622db78c6969acdcc90e0ecff8cfedbb5a44c10f84aa0a968b7aeeb58b48da568273495a7dbc644766a6c6092e07d05d013d6625b52f03475b30156bf48dd4c496c442fdc6c204bf8b3c4900354aab6d5fc7ae378e07350b2f0cc64d4dabdc13df57147566223c5fb9420152ec3ffbe14255c8249bc3f1b53f45fc04a400a530dbf7389b92641b416a9196fb750d5be64b2c12094044919963a0f9cb04d45afb34d4eaf6a8a5c8ac58ba656bfd68d28ce21a6d79ff1868ac46156878f109d820d757ac62fbb0707ef5682c1637e8cfc5efd5d24dafbc966fec4f88474cf1ecd2ca02eab7a6323030c784c48cd027eaeba8717f8e9fb14c28d585a605bc71bd56563a98e1ed80e7139178a8b3b6f6f6b844c6c40b4e3301b3ac4946963fcd5e21f3a11374b16bef05189192c2768dc725f22bc8ac3eb548caed987a7afcc635abb60414ff5010446bd5cd4a69ad5b89fca629544f9771a469fd0bfe8df8f8c2916594d43b0306d79f156e581802948d2def3f249a585a34a8a39ce45b82f42591f6bf537e7af163d141085d580e80cd18671be8ff54a1680d55af5fb0a95c01732254ce6700c44ff6cb7e663b3fd1b42a48ec3b5b37b0d3f4cf739e8963939f6bfd16fef7f158264a14c83211f724e797efa708a1cbe9a6a94d98773385861d26829ce7c76924c9e82fb8c5ba87a91b21dc6e26923e703be085e987239afd4c634a98f8076756ddab26422fc20804023003e679ff6eabae4812e859faed918cf630f5df9d3d5e88fdfe2efb881c5537789686c85569bd060956e7f165ae3db44f580f05be8b3b3cbf6235afa235cc1df8d58db40677c2514ee14de8462b4669ec2a6db5bda9445e6d67fbdbe74de6a42cd6269468d51d9d6319f413e350dceb1fa13889a256cca1ab4f69a60263634136cf5ce508ad7e38bf01666451d5e35563ecaa09bfb16950e3399ebf84fb54b9614ac09c4c7e35cf6f0381cbb3e71be583715d51917d74109d36d0c67ac96f84d1b1c54b8abbe31d559000ccd622ac65b38f28429b15e73b113ae493fc30e16c6852a496280bfabe2d891973ca9ed2945ff6c754cf48071c94aafb55849c7d7a3e7db802e71fcff313b09ebb20cbe024e997b04975bfef2aa3b04f0e91e3ad576cdc03337f49d3be654d86763889f927f18b813e7e9799eddd8e2b64c18d89195cb0c78d956fd7541245083b6c13e31274336e7fa1975ee5e2b789f1af3d21feaeb2ee78f3e0baf7faa6ae820bb4ac18a7cde9ab55c4c412b5f4acb69a711802ed4b79e4c8579f878f33c9d492c8991f073ad45c3528e1ea0e8c5bc011ad6fd00b8d30f9a13155c34dff281cb87dcde61ef62efb9f5355d4d4cd5ba9ce486449d4b2a5f7b9ebb21cb43a2b2c597efef17b811543b68c2fc46e6dfd58cb66efb4cccf7817a73c7de480b08aa54d4842648ecd211b96ec5bf179abff54b3ac42fcdd3c22229c801bfbec083984c9183bd977457caff44f361a07dbf2b0b245a37814809052155f5688784c3772941800d3e9f9b3ca9c9413bbde2e1340fdd1951b045fa2237ceed37a63c7154f0fbed9fc63e5b8dee4ec4d728a6464da43602623165abd6dee5d35a708db1184df30ba282f94827ba65279b8f62992369e50ec14af2e864f0502dacd799de60254c825675aec41287ff3945ef9b4e36c1a5ee691e494feeac4077a30db5c64a1fb68174c0a6932fea2e58fc32b49cb1f6a9f21eabc459a87d0bce0b8eed8e14efaab3383eb0d3c584e769d6d6c1dd02d9fccb025c0d8662de134b4eec5c4d24f3eaebc439176d937d9008d512e2f601fa09201a3af5f597d89ccbbbb050b67a33bcf81d67e3a9db3a00090b932bcdeb44e28ad0d9b4c80f76be75c9baa1898c8d36ebb67073cd32b67fc8a67c35cd023b3758479368e8febd697524144f791eddfd075e511dbb4616b740b68156f2c99eb7d29087a1be89feeb4ef5133292f95a623950fcac6a4231dcd77e96747e9a3788c8826f422d801c58a00ef067c9fdab09788ed90305cf4d6aef0b85b9502b78fede172182269d6984757b69401f04f800d615ad54314907222fd6cf8555e03df2d56c60ee8d236ef6ddd8a79d9dbd6d4175fc9b8a5f0f05c94dfa6bd8b8f7bb012ae10cf54f204afee0e2c9125f262f628dbc750a524ab46d31ec36b2194f3fc9e8eb7d0d2707a793ec3db40564c188d6e8820a9de4af8c0efa1908850b535fba0096689242247af622d44e35de938233d2a289ea08037838babbaf99761643fc32388268f447a67e5e11b285e022d7c05da133657aa16c82298dbfd344c558a12dd532133fe40e1876fe7705ee3e5b21756904de6cbecef24cef73d25d9e1eb49aba9905b28b9727455f0259eca7dcb89507210b7fd7495e935ef0d19bd9dbc55b29d4d4253c9e3aa19548f60e4026669da5567c0f14ec2d5c9e22b08dc43bfa63087b582a0f2edb7d9f64809ea3d449945765a916488895916c3a41c007a37b03b56e83ee5060337624944a38de433d57a08fd008d61f8443cf7d184921cc1eccab05c5f9ff8a2c113ea1fcfc3905c03ea892103c1136ff8f1ff151b65b6b7bf59347644561ba5b1a88069699fafd12f23f473c57c70ce3ccf8962c38b78f4e362faf0f4ce717c386a718fcbe69012fc16b4ff0fc72d7ae5370f3a986da2bf7da989728fc533e373ed9de764e788150be95b9dbee7ae51723092944f13321e6f24e1ecdeee27d44bb0790fc5febd4096a0a2e6637690b60cec195cf5c28df35ff286f09093d41be83a7ad6aef78df95243292fbe294f3def123eb3bc0acf7f8f7244614060e003a236fd0b4a9e726754b5fb5e59a5cec06591314e21bd62b9dcc049a932932a028a482d4033e6c101b0addb874533bba4f3ffbdde475b1dc22557823b66e725b9500ac109d1d4121a3337900360e0122b903e0c4f7dd3a2bda2d9e971f34ab0714d737bc8f0e249cd5f7901ea6734b2b08558561be8e55fc28f3ff34965ca2c5edc5960bf552681a1c0aac3a025a015549b0bd5a324bfd33ea1a3e7976f8a305c4960876586b0fb1147ae4357bd888613850465fe9c9ad3382e72727fc00697008ec723f07d87366f4887b3926d1661b38006aa10612a2e70641ed7322addee76971804675f233e83dd7328eeaab76bf6a4c427bf22f481a04b855bf867429546adc6829da7a1bce6d62fc03b2d3d5004c2996412e52c79cc02fe4646771318331655b6d018af88ec1a4ed101a6a72913487945370dd1a316b45deb1deb1f2765be487f1eb249b187ac7abf533cb5a9fb733225c9d61583c85abaed12b463ddc9f596760639ab184c0329247ad67bc41998111787d96b19fa08a66140cf6d37ea12de9d09a9cd29253c883d03c6d7c2608bd43af54171f86e6c810713301e42d668751b9566b50be7192ac4fb6882ea395e3dd592db3d68aa6a7c1497bdd93e47b6c9389a168699c8c4a4a3c39b525275dd0270e4413f0ec672be7fa82bf04402a44a3e6f30382"]) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0), 0x10) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x5, 0x0, 0x1}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/104) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00bce25bcd715e7750cec91dee2a6a6c58a93bfef02409000000000000005a005bf43c5c2bb1001034903c43fe03000000bc6b1a57c24bfdf4df9a8103862e90ca2c556729d2bf7977ca088353ed1f90cedb2b87edf7038ff74d87e1bd37cbb553614640b4ce557bcdea515f77ff2da573758ebf7abee9c7d31b2f7745"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r2, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @local}, 0x1c) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x72de4be867d18102) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000300)={0x0, 0x800}) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000200)=0x1000) readv(r4, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1002}], 0x5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @local}, &(0x7f00000001c0)=0xc) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000001900)}]) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)=0xf4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 04:07:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004551e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:56 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:56 executing program 0: pkey_free(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x100000000, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000003500)=ANY=[@ANYBLOB="00000080c00f0000c974b3cce7a0555a0429c982ae97ddbecdd508aab78833820a51500f1e53e6162b7d18645adfc416a10c1dacf38979528e9742643252a03ae229df0262da44abded1b7f3cde88f3f9cfdcd11d3e92ce856a91fa4d52355971de90c35f80f9a73309dc7fbb08db29e75d3c222a97205cac065c729e5b9a31b3faf734ac2409abbe52c6f2bb3d64680d50bebbb1b15b5a426a069e19d91903e3afd85d443ca6c9536cc8ca280d237ef7f196d822f31df379e89ba25307f7c7b7e42dddf28ff5f0e8f4e9c01992fa999625135867ef914d5909d803353728af8f81c483d15f48de88c70e453d6973ed91130bf714461934744fab6ceb89572f3c13fa6a78d1464459aeeb686c9c4b3499e2c0f08615621c109df3468c25f0cd00367f490260d37b22d5f6b72028b2e49bfa289c4b612281eba5b250668c193015a8691894f798c10a3c13564263bdabd8fea408ab6162bfd5486c770eb8946b6f17cae32d8305335ae5c9d6d63258613ce227b2992d9bc8bc31ba8d175c2f8f1445cebac7ab5b8666c11bf29170ace4615a9c5982413a36d97a6a775c5ee3c955dd0f41984551e58677663a764344eb29fb2a4953627515037c1ace4e73021aa40b21dfb8054d55ce3b0eb2823167b8a65e1252e0f8b1e2f83249230ca44b3bad5c4e1846700ed747a8849d6c4bb403003a2128a54ffe5d7432f5781c31c843ba8d5e1b2ca088f46408f2b3e7461c71e9a85bbdaecda2c1952e79acffa735a4f055532d43c30e38b40adb4628d3c8d479fdfbb09116f014e840f442a12039f4deb8d357a7bcdefbf021f2a086210a0efa01589787f7da6c55e9ce7d19eb5aa52b7026aa072e5e0f5710852af1140e44be0bafe5ccab6ee200ab70755f696a890651f319a7d78efe808dc7f03b03ad899fd6209de35f40846fdaf75f27bb745b070f4ab287269be823f4f99755d542dd9932be1c802b13d7402861a38cabacc6b9cabe89da4d19b82edfebd5c719acf967e02d4c66d861f96c2aadad1e2c732ba39d92ce76ea947045cf24f460711c588c6c07ffd9a1da41415e469e76755fa7b2d88765554c1941ba4cfd2d853fa0c0454155710e4a93f2dcffab45bbef0dc46607865e3da4ce9bc68eee834fea30dbca03adcb1cd50067329c0e007d518358564e71cd0fe9f588ebf69631ac251ddb07eabff79dc0e1533b9b8ede39ed504622f47bc178ce4c341b41523b19652ff487ec60accf694a7e9d4a570150f1e11e7b2d44b246a01681c80762909e025e06733eee3e8ada697aa432de3e8c4433b33208eeb5858c204ac0733149c2d5574d59bb07f623f9e66130907c084fea40b1f55415ebaf855e6ecd1a0f47e5e51ce9a8e18d47a76605c5f9d96d0321e6a8b14f369ae4f7c26ed8ba781d3f1dbb10d4764ff7151fb1216dfaa0368143443a72258bbda0452b8750c8a788bce1bb508992dd21dade3a611cbdd50b4ba0974a44cb77210d865ba0622debb23d8713a7a422886a6746ff97b6ce0fb1fb378b15ee28081bf43b1bbc580fc7396a4c316483828767271cfe3779cbe17ea2637478c85865f5ec9816c5455c3e4f7624465f39fe8ea22a9f1b9fe15284ee41e24f0a1049eb19b46fcda20e7968808fe529c66b0c66ddd5d946c50ed2bc4a03b0d8072ccf569695eb59d6599c96e3646f96533dc49aa066bd6ff876249ef04b352d7a72bd70550f2471f94d71b5cb6d2c5e2efebd9549e2870e776f1a3d8f5ea1507e233b9c0b251f36649653c1d9a806cf7048976fd48e443856cea3b1d744fa820617d3c0f28e4bab995562e4378c569621d3a4e3a83dcb68f2d7892a5b15689e721a444166fc17e1928ffca9aad2554d80b234f8b387e5f8450c8cdb88d06a0a4f4b41b546d151db6fdd85e2f4126c43d3925a3007e5a6056d0da64655afdf9bd9176c09ecbc63263ff1b6c90ef3e20434be19add704273c09a24507740b65221ac54174dcdfcf5da7566041183e2c232ad423f7a626997024d49a87690de168721ca98e23ddbfcedfa0f568edf628cea31f077f4e2466ccad01f52b751d41bfdc8632305c1935099413b786ca09b05512025f1e1d14786ef08687d8c71c5f0d6c9a2bf2579082ad803f667cce2d60ff56e15229da860f78a108d9320055fc4a82b24176256a1a74831741e4fbaa1a51cf5fd2ebc72678320cd9e5defc8766a7581727cacf47c329d7bff18872410a75781afbc1990e622db78c6969acdcc90e0ecff8cfedbb5a44c10f84aa0a968b7aeeb58b48da568273495a7dbc644766a6c6092e07d05d013d6625b52f03475b30156bf48dd4c496c442fdc6c204bf8b3c4900354aab6d5fc7ae378e07350b2f0cc64d4dabdc13df57147566223c5fb9420152ec3ffbe14255c8249bc3f1b53f45fc04a400a530dbf7389b92641b416a9196fb750d5be64b2c12094044919963a0f9cb04d45afb34d4eaf6a8a5c8ac58ba656bfd68d28ce21a6d79ff1868ac46156878f109d820d757ac62fbb0707ef5682c1637e8cfc5efd5d24dafbc966fec4f88474cf1ecd2ca02eab7a6323030c784c48cd027eaeba8717f8e9fb14c28d585a605bc71bd56563a98e1ed80e7139178a8b3b6f6f6b844c6c40b4e3301b3ac4946963fcd5e21f3a11374b16bef05189192c2768dc725f22bc8ac3eb548caed987a7afcc635abb60414ff5010446bd5cd4a69ad5b89fca629544f9771a469fd0bfe8df8f8c2916594d43b0306d79f156e581802948d2def3f249a585a34a8a39ce45b82f42591f6bf537e7af163d141085d580e80cd18671be8ff54a1680d55af5fb0a95c01732254ce6700c44ff6cb7e663b3fd1b42a48ec3b5b37b0d3f4cf739e8963939f6bfd16fef7f158264a14c83211f724e797efa708a1cbe9a6a94d98773385861d26829ce7c76924c9e82fb8c5ba87a91b21dc6e26923e703be085e987239afd4c634a98f8076756ddab26422fc20804023003e679ff6eabae4812e859faed918cf630f5df9d3d5e88fdfe2efb881c5537789686c85569bd060956e7f165ae3db44f580f05be8b3b3cbf6235afa235cc1df8d58db40677c2514ee14de8462b4669ec2a6db5bda9445e6d67fbdbe74de6a42cd6269468d51d9d6319f413e350dceb1fa13889a256cca1ab4f69a60263634136cf5ce508ad7e38bf01666451d5e35563ecaa09bfb16950e3399ebf84fb54b9614ac09c4c7e35cf6f0381cbb3e71be583715d51917d74109d36d0c67ac96f84d1b1c54b8abbe31d559000ccd622ac65b38f28429b15e73b113ae493fc30e16c6852a496280bfabe2d891973ca9ed2945ff6c754cf48071c94aafb55849c7d7a3e7db802e71fcff313b09ebb20cbe024e997b04975bfef2aa3b04f0e91e3ad576cdc03337f49d3be654d86763889f927f18b813e7e9799eddd8e2b64c18d89195cb0c78d956fd7541245083b6c13e31274336e7fa1975ee5e2b789f1af3d21feaeb2ee78f3e0baf7faa6ae820bb4ac18a7cde9ab55c4c412b5f4acb69a711802ed4b79e4c8579f878f33c9d492c8991f073ad45c3528e1ea0e8c5bc011ad6fd00b8d30f9a13155c34dff281cb87dcde61ef62efb9f5355d4d4cd5ba9ce486449d4b2a5f7b9ebb21cb43a2b2c597efef17b811543b68c2fc46e6dfd58cb66efb4cccf7817a73c7de480b08aa54d4842648ecd211b96ec5bf179abff54b3ac42fcdd3c22229c801bfbec083984c9183bd977457caff44f361a07dbf2b0b245a37814809052155f5688784c3772941800d3e9f9b3ca9c9413bbde2e1340fdd1951b045fa2237ceed37a63c7154f0fbed9fc63e5b8dee4ec4d728a6464da43602623165abd6dee5d35a708db1184df30ba282f94827ba65279b8f62992369e50ec14af2e864f0502dacd799de60254c825675aec41287ff3945ef9b4e36c1a5ee691e494feeac4077a30db5c64a1fb68174c0a6932fea2e58fc32b49cb1f6a9f21eabc459a87d0bce0b8eed8e14efaab3383eb0d3c584e769d6d6c1dd02d9fccb025c0d8662de134b4eec5c4d24f3eaebc439176d937d9008d512e2f601fa09201a3af5f597d89ccbbbb050b67a33bcf81d67e3a9db3a00090b932bcdeb44e28ad0d9b4c80f76be75c9baa1898c8d36ebb67073cd32b67fc8a67c35cd023b3758479368e8febd697524144f791eddfd075e511dbb4616b740b68156f2c99eb7d29087a1be89feeb4ef5133292f95a623950fcac6a4231dcd77e96747e9a3788c8826f422d801c58a00ef067c9fdab09788ed90305cf4d6aef0b85b9502b78fede172182269d6984757b69401f04f800d615ad54314907222fd6cf8555e03df2d56c60ee8d236ef6ddd8a79d9dbd6d4175fc9b8a5f0f05c94dfa6bd8b8f7bb012ae10cf54f204afee0e2c9125f262f628dbc750a524ab46d31ec36b2194f3fc9e8eb7d0d2707a793ec3db40564c188d6e8820a9de4af8c0efa1908850b535fba0096689242247af622d44e35de938233d2a289ea08037838babbaf99761643fc32388268f447a67e5e11b285e022d7c05da133657aa16c82298dbfd344c558a12dd532133fe40e1876fe7705ee3e5b21756904de6cbecef24cef73d25d9e1eb49aba9905b28b9727455f0259eca7dcb89507210b7fd7495e935ef0d19bd9dbc55b29d4d4253c9e3aa19548f60e4026669da5567c0f14ec2d5c9e22b08dc43bfa63087b582a0f2edb7d9f64809ea3d449945765a916488895916c3a41c007a37b03b56e83ee5060337624944a38de433d57a08fd008d61f8443cf7d184921cc1eccab05c5f9ff8a2c113ea1fcfc3905c03ea892103c1136ff8f1ff151b65b6b7bf59347644561ba5b1a88069699fafd12f23f473c57c70ce3ccf8962c38b78f4e362faf0f4ce717c386a718fcbe69012fc16b4ff0fc72d7ae5370f3a986da2bf7da989728fc533e373ed9de764e788150be95b9dbee7ae51723092944f13321e6f24e1ecdeee27d44bb0790fc5febd4096a0a2e6637690b60cec195cf5c28df35ff286f09093d41be83a7ad6aef78df95243292fbe294f3def123eb3bc0acf7f8f7244614060e003a236fd0b4a9e726754b5fb5e59a5cec06591314e21bd62b9dcc049a932932a028a482d4033e6c101b0addb874533bba4f3ffbdde475b1dc22557823b66e725b9500ac109d1d4121a3337900360e0122b903e0c4f7dd3a2bda2d9e971f34ab0714d737bc8f0e249cd5f7901ea6734b2b08558561be8e55fc28f3ff34965ca2c5edc5960bf552681a1c0aac3a025a015549b0bd5a324bfd33ea1a3e7976f8a305c4960876586b0fb1147ae4357bd888613850465fe9c9ad3382e72727fc00697008ec723f07d87366f4887b3926d1661b38006aa10612a2e70641ed7322addee76971804675f233e83dd7328eeaab76bf6a4c427bf22f481a04b855bf867429546adc6829da7a1bce6d62fc03b2d3d5004c2996412e52c79cc02fe4646771318331655b6d018af88ec1a4ed101a6a72913487945370dd1a316b45deb1deb1f2765be487f1eb249b187ac7abf533cb5a9fb733225c9d61583c85abaed12b463ddc9f596760639ab184c0329247ad67bc41998111787d96b19fa08a66140cf6d37ea12de9d09a9cd29253c883d03c6d7c2608bd43af54171f86e6c810713301e42d668751b9566b50be7192ac4fb6882ea395e3dd592db3d68aa6a7c1497bdd93e47b6c9389a168699c8c4a4a3c39b525275dd0270e4413f0ec672be7fa82bf04402a44a3e6f30382"]) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, &(0x7f00000006c0)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000b9bff0), 0x10) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x5, 0x0, 0x1}) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000440)=""/104) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00bce25bcd715e7750cec91dee2a6a6c58a93bfef02409000000000000005a005bf43c5c2bb1001034903c43fe03000000bc6b1a57c24bfdf4df9a8103862e90ca2c556729d2bf7977ca088353ed1f90cedb2b87edf7038ff74d87e1bd37cbb553614640b4ce557bcdea515f77ff2da573758ebf7abee9c7d31b2f7745"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f00000004c0)={@remote}, &(0x7f0000000200)=0x14) r2 = dup2(0xffffffffffffffff, r1) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') connect$inet6(r2, &(0x7f0000000640)={0xa, 0x4e24, 0x595e, @local}, 0x1c) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x72de4be867d18102) r4 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x800, 0x0) ioctl$FITRIM(r3, 0xc0185879, &(0x7f0000000300)={0x0, 0x800}) ioctl$int_in(r4, 0x800000c0045002, &(0x7f0000000200)=0x1000) readv(r4, &(0x7f00000014c0)=[{&(0x7f0000001500)=""/4096, 0x1002}], 0x5) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000180)={0x0, @multicast1, @local}, &(0x7f00000001c0)=0xc) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000001900)}]) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r4, 0x80045400, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$notify(0xffffffffffffffff, 0x402, 0x4) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000140)=0xf4) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) 04:07:56 executing program 2: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, &(0x7f00004c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000200003) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$netlink(0x10, 0x3, 0x400000003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a8447002affe0064e230f00000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 04:07:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4020940d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:56 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x10000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x8000, 0x6, 0x5, 0x1, 0x4, 0xfbf}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x20, 0x0, 0xac, 0x0, 0x400, 0x0, 0x7c1, {r3, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x1ff}}, &(0x7f0000000480)=0xb0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0x740c42f0cf1fbb3a}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) 04:07:56 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x4, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x460000, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000140)=0x4, 0x4) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000001c0)={0x2, @raw_data="0993973bdc3c8c9ea6ddea639b141f1706ebdb7fe42d04eb83a8aa318d7aca95c1cf5266351e0e31fda34de75ae8248fa2f4f04485a02cebf98d205b73d53c293791c62248ec96f1946e6db80ad2f028ddd1b29b94a9d32c2d38ee52bf28748d0cce16f2b0754cdeb78e58cf9f9b17b82b3202d72ee1217b392f2cb6f54e8366eae7dfe9d1f6fb94b2eb32e65de1a014e613012610e9e7bbb559e29105694660a339510b94a41ecf6e92a9dacef15876723d777d703d0db7b4260ef1f6197da5a173d76a19389f30"}) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmsg(r2, &(0x7f0000000100)={&(0x7f0000000040)=@l2={0x1f, 0x200, {0x0, 0x7, 0xffffffff, 0x1c2c8091, 0x0, 0x7}, 0x8, 0xaa1e}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x398, 0x40}, 0x4) 04:07:56 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) read$FUSE(r0, &(0x7f0000000680), 0x1000) move_pages(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0], 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x4e4) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000080)) 04:07:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8038550a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:56 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000240), 0x4924924924926ae, 0x0) r2 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4, r2) r3 = memfd_create(&(0x7f0000000000)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[@ANYRES32], 0xff67) sendfile(r1, r3, &(0x7f00000000c0), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fcntl$dupfd(r0, 0x0, r3) r4 = fcntl$dupfd(r3, 0x0, r0) fallocate(r3, 0x0, 0x0, 0x7fff) fsetxattr$trusted_overlay_opaque(r4, &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) 04:07:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008551d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:56 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105500, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:57 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000140)="153f623448032e208e5b593570ec599d8dd25d76") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') recvmmsg(r1, &(0x7f0000005240)=[{{&(0x7f0000000180)=@xdp, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000940)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f00000054c0)={0x0, 0x1c9c380}) fcntl$setstatus(r1, 0x4, 0x0) r3 = syz_open_dev$usbmon(&(0x7f0000000200)='/dev/usbmon#\x00', 0xfff, 0x204000) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000240)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f00000056c0)={&(0x7f00000000c0), 0xc, &(0x7f0000005680)={&(0x7f0000005600)=ANY=[]}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f0000000440)={&(0x7f0000000100), 0x2ea, &(0x7f0000000400)={&(0x7f0000000000)={0x14, r2, 0x5, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x4200, 0x0) ioctl$TIOCSBRK(r4, 0x5427) fadvise64(r1, 0x0, 0xfffffffffffffffe, 0x7) 04:07:57 executing program 4: r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xa, 0x8000000000000002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x4, 0x10000) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x8000, 0x6, 0x5, 0x1, 0x4, 0xfbf}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x0, 0x2}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x20, 0x0, 0xac, 0x0, 0x400, 0x0, 0x7c1, {r3, @in={{0x2, 0x4e24, @multicast1}}, 0x0, 0xfffffffffffffffe, 0x0, 0x4, 0x1ff}}, &(0x7f0000000480)=0xb0) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)="2f67726f75702e7374619fd474002b044a7b09ab0b0274e10985a6fa15b35ba69421f204dec5668a06000000b90ff860e01f262bafac750a6d5ce259cb61ea0cd94458583eef2fc597ea93a7dec9b4168e468be0576d1d0ebf8bc4478f8ed85b547c6924880400000000000000901e428b98add1375f51e135848fea98c6e3574511e0c61ff22ff61f", 0x2761, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r4, 0x84, 0x20, &(0x7f00000000c0), &(0x7f0000000100)=0x4) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0xfffffffffffffd9f, &(0x7f0000000100), 0x0, &(0x7f0000001580), 0x740c42f0cf1fbb3a}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x4030582a, &(0x7f0000000000)) 04:07:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x2, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045518, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:57 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)=0x0) read$FUSE(r0, &(0x7f0000000680), 0x1000) move_pages(r2, 0x2, &(0x7f00000001c0)=[&(0x7f0000eb3000/0x3000)=nil, &(0x7f0000001000/0x1000)=nil], &(0x7f0000000200)=[0x0], &(0x7f0000000240)=[0x0], 0x0) mmap(&(0x7f0000bfe000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(r1, &(0x7f00000005c0)=ANY=[], 0x4e4) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000080)) 04:07:57 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f00000000c0)="030002", 0x3, 0x800000000008000, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) socketpair$unix(0x1, 0x7, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendto$inet(r0, &(0x7f0000000080)="0900d1eae6423f5aefbbe220000011000055a6c91fcc709529", 0x19, 0x0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r2 = dup3(r0, r1, 0x80000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r2, 0x84, 0x65, &(0x7f0000000040)=[@in6={0xa, 0x4e20, 0x6, @remote, 0x2}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e22, @local}], 0x3c) 04:07:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0189436, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000440)={'veth0_to_bridge\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000014000104000000000000000002000000", @ANYRES32=r2, @ANYBLOB="08000100ac143f1b"], 0x20}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 04:07:57 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045503, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:57 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000002480)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-ssse3\x00'}, 0x58) r1 = dup(r0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000040)) r2 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r2, r3, &(0x7f00000002c0), 0xfbd) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x8, 0x1}, &(0x7f0000000100)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r4, 0x80d}, 0x8) 04:07:58 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:58 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) fcntl$setown(r0, 0x8, r1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) uname(&(0x7f00000000c0)=""/233) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) getegid() ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 04:07:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0xfffffffffffffcdf, 0xfa00, {{0xa, 0x4e23, 0x100000001, @mcast2, 0xfa}, {0xa, 0x4e23, 0xcf4, @ipv4={[], [], @remote}, 0x7f}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:07:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045519, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:58 executing program 4: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x6, 0x280000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000080)={0xbf, @multicast1, 0xffffffff00000000, 0x0, 'lblcr\x00', 0x60c7c902686ff2b6, 0xf4e, 0x64}, 0x2c) r1 = socket(0xa, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000580)=@nat={'%at\x00', 0x19, 0x1, 0x1e0, [0x20000380, 0x0, 0x0, 0x20000500, 0x20000530], 0x0, &(0x7f0000000040), &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1d, 0x0, 0x0, 'team_slave_0\x00', 'bridge_slave_0\x00', 'bond_slave_1\x00', 'veth1_to_bridge\x00', @empty, [], @dev, [], 0xe0, 0x118, 0x150, [@stp={'stp\x00', 0x55, {{0x0, {0x0, 0x0, 0x0, @local, [], 0x0, 0x0, 0x0, 0x0, @local}}}}]}, [@snat={'snat\x00', 0x10, {{@local}}}]}, @snat={'snat\x00', 0x10, {{@random="5f5a1fad6899"}}}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0x258) 04:07:58 executing program 4: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:58 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) fdatasync(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x6, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r1 = socket(0x8, 0x3, 0x0) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000000)='bond_slave_1\x00') sendmsg$nl_route(r1, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x20, 0x1e, 0x601}, 0x20}}, 0x0) 04:07:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045515, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0xfffffffffffffcdf, 0xfa00, {{0xa, 0x4e23, 0x100000001, @mcast2, 0xfa}, {0xa, 0x4e23, 0xcf4, @ipv4={[], [], @remote}, 0x7f}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:07:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0xfffffffffffffcdf, 0xfa00, {{0xa, 0x4e23, 0x100000001, @mcast2, 0xfa}, {0xa, 0x4e23, 0xcf4, @ipv4={[], [], @remote}, 0x7f}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:07:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x551f, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:58 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x550b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:59 executing program 5: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000580)={0x8, @capture={0x1000, 0x1, {0x39, 0x3246}, 0x0, 0xc5}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000580), 0x0) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000280)={0x28, 0x2, 0x0, {0x0, 0xfffffffffffffe00, 0x3ff}}, 0x28) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000003c0), 0x4) r5 = fcntl$getown(r1, 0x9) getpriority(0x0, r5) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000480)={0x34, 0x0, &(0x7f0000000440)}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x400, &(0x7f0000000500)='\x00') ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 04:07:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000140)={{{@in=@remote, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in=@local}}, &(0x7f00000000c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000340)=0xe8) mount$9p_xen(&(0x7f0000000000)='\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x10008, &(0x7f0000000380)={'trans=xen,', {[{@afid={'afid', 0x3d, 0x55}}, {@access_user='access=user'}], [{@fowner_eq={'fowner', 0x3d, r1}}, {@uid_eq={'uid', 0x3d, r2}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@permit_directio='permit_directio'}, {@audit='audit'}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket(0x400020000000010, 0x2, 0x0) write(r3, &(0x7f0000a1cf6c)="1f00000054000d0000000000fc07ff1b070404390000000007000100010039", 0x1f) 04:07:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5450, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:59 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$TIOCLINUX7(r0, 0x541c, &(0x7f00000001c0)={0x7, 0x3}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0xfffffffffffffcdf, 0xfa00, {{0xa, 0x4e23, 0x100000001, @mcast2, 0xfa}, {0xa, 0x4e23, 0xcf4, @ipv4={[], [], @remote}, 0x7f}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1}}, 0x10) [ 264.578015] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 264.589554] PF_BRIDGE: br_mdb_parse() with invalid ifindex 04:07:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r1 = socket(0x0, 0x80000, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @loopback}, 0x45}, @in={0x2, 0x4e20, @rand_addr=0x9}], 0x2c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x3, r0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @pic={0x81, 0x5, 0x4af4, 0x7, 0x10000, 0x296, 0xdd7, 0xf7, 0x7, 0x1, 0x1, 0x8, 0x1, 0x0, 0x8, 0x9}}) r3 = dup(r0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) accept4$alg(r2, 0x0, 0x0, 0x800) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) write$P9_RLINK(r4, &(0x7f0000000180)={0x7, 0x47, 0x2}, 0x7) 04:07:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000040)={0x7b, 0x0, [0x40000027, 0x4]}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 04:07:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000080)={0x3, 0xfffffffffffffcdf, 0xfa00, {{0xa, 0x4e23, 0x100000001, @mcast2, 0xfa}, {0xa, 0x4e23, 0xcf4, @ipv4={[], [], @remote}, 0x7f}, r1}}, 0x48) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000100), r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 04:07:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004550f, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x2, 0x5, 0x800000000}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x1, @win={{}, 0x0, 0x0, &(0x7f0000000300)={{}, &(0x7f00000002c0)={{}, &(0x7f0000000280)}}, 0x0, &(0x7f0000000340)}}) 04:07:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xa6b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000000c0)='/dev/video#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5, 0x20}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x5}, &(0x7f0000000240)=0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000280)={@local, @empty, 0x0}, &(0x7f00000002c0)=0xc) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000300)=r5) ioprio_set$pid(0x3, r1, 0x7fffffff) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x2}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) 04:07:59 executing program 5: syz_open_dev$sndtimer(&(0x7f00000000c0)='/dev/snd/timer\x00', 0x0, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000580)={0x8, @capture={0x1000, 0x1, {0x39, 0x3246}, 0x0, 0xc5}}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x40, 0x0) write(0xffffffffffffffff, &(0x7f0000000580), 0x0) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000280)={0x28, 0x2, 0x0, {0x0, 0xfffffffffffffe00, 0x3ff}}, 0x28) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000003c0), 0x4) r5 = fcntl$getown(r1, 0x9) getpriority(0x0, r5) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) ioctl$ION_IOC_HEAP_QUERY(0xffffffffffffffff, 0xc0184908, &(0x7f0000000480)={0x34, 0x0, &(0x7f0000000440)}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000004c0)='9p\x00', 0x400, &(0x7f0000000500)='\x00') ppoll(&(0x7f00000002c0), 0x0, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000080), 0x8) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) 04:07:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5451, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:59 executing program 0: socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000180)={0x2, 0x5, 0x800000000}) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") ioctl$VIDIOC_S_FMT(r1, 0xc0d05605, &(0x7f0000000080)={0x1, @win={{}, 0x0, 0x0, &(0x7f0000000300)={{}, &(0x7f00000002c0)={{}, &(0x7f0000000280)}}, 0x0, &(0x7f0000000340)}}) 04:07:59 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) socket$vsock_dgram(0x28, 0x2, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:07:59 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0xa6b, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xc, &(0x7f00000000c0)='/dev/video#\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000180)={0x0, 0x5, 0x20}, &(0x7f00000001c0)=0xc) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={r3, 0x5}, &(0x7f0000000240)=0x8) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x800, 0x0) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x24, &(0x7f0000000280)={@local, @empty, 0x0}, &(0x7f00000002c0)=0xc) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000300)=r5) ioprio_set$pid(0x3, r1, 0x7fffffff) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000040)={0x2}) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x1, 0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000080)={0x2}) 04:07:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r1 = socket(0x0, 0x80000, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @loopback}, 0x45}, @in={0x2, 0x4e20, @rand_addr=0x9}], 0x2c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x3, r0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @pic={0x81, 0x5, 0x4af4, 0x7, 0x10000, 0x296, 0xdd7, 0xf7, 0x7, 0x1, 0x1, 0x8, 0x1, 0x0, 0x8, 0x9}}) r3 = dup(r0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) accept4$alg(r2, 0x0, 0x0, 0x800) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) write$P9_RLINK(r4, &(0x7f0000000180)={0x7, 0x47, 0x2}, 0x7) 04:07:59 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5460, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:07:59 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r1 = socket(0x0, 0x80000, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @loopback}, 0x45}, @in={0x2, 0x4e20, @rand_addr=0x9}], 0x2c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x3, r0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @pic={0x81, 0x5, 0x4af4, 0x7, 0x10000, 0x296, 0xdd7, 0xf7, 0x7, 0x1, 0x1, 0x8, 0x1, 0x0, 0x8, 0x9}}) r3 = dup(r0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) accept4$alg(r2, 0x0, 0x0, 0x800) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) write$P9_RLINK(r4, &(0x7f0000000180)={0x7, 0x47, 0x2}, 0x7) 04:08:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:00 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000040)=0x8, 0x4) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r2 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}], 0x6ea) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000002240)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000003a40)=0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000380)={{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000100)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) sendmsg$nl_generic(r1, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000480)={0x1cc, 0x28, 0x8, 0x70bd29, 0x25dfdbff, {0x1b}, [@nested={0x1a4, 0x28, [@generic="d72039b1a331c7814c04f0d6d3aea5f9325defdb7f9812d7b642c535849cfb702882d4fb5acc1d3d3a84feba7fa365f9c997a292778b1e", @generic="2e753a3d3296eb67ae1b3a5e921a1ad3cd2005acca9dc1a3e22b976851a3b9b8fe19bec51057606df2febe84761a02838b5390f4ebddf2b2e018ff1db9e7e0359f6ad11b1d53e8eb9262b08283b09bc29b24252e65b0b2e4f22258606fadd9a504a895bd0710d9e8", @typed={0x8, 0x23, @uid=r4}, @typed={0x8, 0x47, @ipv4=@multicast1}, @generic="809f02b653d6c47b39a155a57ae6871492f3d36033d5783739bfc1c1f110a60b225562d89d89e71048e05fc03c", @generic="8744f76979c87792c2e43dcb39a5ad9e745d086a32188dd4c4fb4fb3fe1cb792a69f08c29817443a0c20ea010e933272a7e8ec2833fde7f6c47d28b81c1b8fd7e646cb1e8a123d4ae0348312ed772d7e6386acba06723a43051bae90a9f2ef53f6d44ec61bac35c0f44f4b16aca6e38ddf65ec0d39be8d9ed9c6bb41b807963f57600479d81c97ae165b1f97676fba289b5e2e1d896c6f6c64b06ba167692db48e75c411e5c4bcdd978e1a6adac8033924ee477b750f", @typed={0x4, 0x28}, @typed={0x8, 0x34, @pid=r5}]}, @nested={0x14, 0x71, [@typed={0x8, 0x71, @ipv4=@loopback}, @typed={0x8, 0x5, @fd=r2}]}]}, 0x1cc}, 0x1, 0x0, 0x0, 0x20004040}, 0x810) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x66, &(0x7f00000002c0)={r3}, &(0x7f0000000000)=0x3d9) 04:08:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x51d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1000000, 0x4013, r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0xa, "48e186929487fe19e74fef375c0d1b54203063a8d647cc201fdd4fbd373862a4", 0x1, 0x1}) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="1906e2ade4c523a8e37f6348829fc05dba921e33487739f302908b0a267122f85e829adced4c00bf6ab38fb2af8e997d4b1ca5074d34dd134fd007213ef9c1", 0x3f, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r4, 0x1}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 04:08:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r1 = socket(0x0, 0x80000, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @loopback}, 0x45}, @in={0x2, 0x4e20, @rand_addr=0x9}], 0x2c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x3, r0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @pic={0x81, 0x5, 0x4af4, 0x7, 0x10000, 0x296, 0xdd7, 0xf7, 0x7, 0x1, 0x1, 0x8, 0x1, 0x0, 0x8, 0x9}}) r3 = dup(r0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) accept4$alg(r2, 0x0, 0x0, 0x800) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) write$P9_RLINK(r4, &(0x7f0000000180)={0x7, 0x47, 0x2}, 0x7) 04:08:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x0, @loopback}}) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x8, 0x800) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000080)={0x0, 0x27, "59a9a8e0523a1b507ec54a428531ba7947f5fc497e64a9718e573d00541b6a1ced2b6f4354e2e8"}, &(0x7f00000000c0)=0x2f) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f0000000100)=r2, 0x4) 04:08:00 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000004c0)={0xaa, 0xc}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x10000023, &(0x7f00000002c0)=""/77, 0x4d}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000540)) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x1ff, 0x2, 0x800000000000, 0x55, 0x6, 0x4, 0x6, {0x0, @in={{0x2, 0x4e21, @remote}}, 0x8, 0x3, 0x7, 0x7, 0xfff}}, &(0x7f0000000280)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000340)={0x0, 0x80, 0xe, 0x7fff, 0x100, 0x0, 0x9, 0x4, r2}, 0x20) sendmsg(0xffffffffffffffff, &(0x7f0000001e80)={&(0x7f0000001cc0)=@llc={0x1a, 0x108, 0x0, 0x0, 0x100000000, 0xfff}, 0x80, &(0x7f0000001d40)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000240)) 04:08:00 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$RTC_UIE_ON(r1, 0x7003) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x2, 0x0) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000003c0)=ANY=[@ANYBLOB="2600000000000000f0cd98cbc600000000000000000000002db8686732ff0000000000000000f8707e3aeb038b94dec6a084018b88f8e22daa01002b616a863c3f823e32d3b9735d3754ceedd92df32cc2c53d42cee4e9983b93a8ecc5cb4216d62c2e83cd622f5b56000000000000000914c671e67f1c00009707000000652f7c6d2cfb2cdd51022671afc565ab8d4f4885a9339232980600ebd10cf11751f63afcfb00000000000010002709e18da4b52fcf463e4169a1aea9cc7a7545a70c6b5714cab7ff8bf120a7e87996f0850e9f4c24d4979fb1adbe9f1383b797a28b7a4f64edc7c9a6855d2e05f2776c9026014c38d4b5c7ff7f0000d8f8288e8db5768ed7ef8f5c72f5d97a003b70821cd2cf93df0b7da1c1515baefb7600000000898a2d7c44021693ac1f8051ccbe4d3e55e36a3e751884c0b59f0fb651d45ca9be3b7ff9f66dffff6b02fee51331f39934967d3c8701f647401a067bbb1b01b4768f772c346616af3c65544a39daa778cab208b0428d534317cbbfe2758c16a7052840f85e19f7a283047995e0"]) dup3(r0, r2, 0x80000) 04:08:00 executing program 5: sched_setaffinity(0x0, 0xfffffffffffffc4b, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x8080c, 0x8000) r1 = dup(r0) sync_file_range(r1, 0xfffffffffffff801, 0x7, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x12, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0xfffffffffffffee4) pwritev(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000240)={'broute\x00'}, &(0x7f0000000100)=0x78) sendto$inet6(r0, &(0x7f00000004c0)="d3", 0x1, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000180)='syz_tun\x00', 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000680)={{{@in=@broadcast, @in=@loopback}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000480)=0x156) ftruncate(0xffffffffffffffff, 0x2007fff) 04:08:00 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8004551a, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:00 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) madvise(&(0x7f0000c24000/0x3000)=nil, 0x3000, 0x4000000000000008) clone(0x0, &(0x7f0000000240), &(0x7f0000001ffc), &(0x7f00000001c0), &(0x7f0000000040)) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r1 = socket(0x0, 0x80000, 0x6) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x1, @ipv4={[], [], @loopback}, 0x45}, @in={0x2, 0x4e20, @rand_addr=0x9}], 0x2c) r2 = fcntl$dupfd(0xffffffffffffffff, 0x3, r0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f0000000040)=0x8, 0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000080)={0x2, 0x0, @pic={0x81, 0x5, 0x4af4, 0x7, 0x10000, 0x296, 0xdd7, 0xf7, 0x7, 0x1, 0x1, 0x8, 0x1, 0x0, 0x8, 0x9}}) r3 = dup(r0) write$P9_RCLUNK(r3, &(0x7f0000000000)={0x7, 0x79, 0x2}, 0x7) accept4$alg(r2, 0x0, 0x0, 0x800) r4 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r4, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) write$P9_RLINK(r4, &(0x7f0000000180)={0x7, 0x47, 0x2}, 0x7) 04:08:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={0x0, 0x46, "06f26572ff8576b619b1fb04392b0314e0a5c6e09c11097a706b74057eeac04f4250fd80c69cefcc12544a0e0e7e181599afd02085efaa16c6b46e25a7ec17a51d0419b565e7"}, &(0x7f0000000200)=0x4e) ioctl$IOC_PR_RELEASE(r2, 0x401070ca, &(0x7f00000002c0)={0xef38, 0x3f, 0x1}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000240)=@assoc_value={r3, 0x80000001}, &(0x7f0000000280)=0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff}) write$P9_RMKNOD(r4, &(0x7f00000000c0)={0x14, 0x13, 0x1, {0x20, 0x2, 0x5}}, 0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) unshare(0x8000400) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r1, 0x84, 0x11, &(0x7f0000000000)={r5}, &(0x7f0000000040)=0x18) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000000, 0x10, r1, 0x0) 04:08:01 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8108551b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f00000002c0)={{0x2, 0x0, @local}, {0x6}, 0x6, {0x2, 0x0, @remote}, 'veth1_to_bond\x00'}) r1 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x200240) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x2}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000240)=@assoc_value={r2, 0x4}, &(0x7f0000000280)=0x8) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x0, @local}, 0x9, {0x2, 0x0, @multicast2}, "00000100d3097c63000000000000dbe2"}) writev(r0, &(0x7f00000015c0)=[{&(0x7f0000000340)="1d78c2311ae3b805ff3c5b1f5bf7cc1f41e462846e9a1754de0537ac1e5cff5f1898bfe3739ded6ce3664e33fb6b1eb472c24a49ea9b26d8af1a746c8b064274135302afc2716d107f720f9ce69104b47f7768833934a7bfd0518bd890e0ee96120b515f24ec36aae5df7b8825036a8f838948a3a5bf7a2539ead22ab02cd536b93fcf5977ed272f783ac2b73edf4669cc10a7671bb512d8a3894d72c984fc3acfc2afc3389e1d3805c188d1138e4ac82fc3d67642da8e511952ac512f045a99d4cf192feec3dbfd5161a54d53572ecfa34256a9a95890a2e3b10443b09c8c897a7a1e1f515583472e6f6eb94a3b2eb67cbd744e22ccb2befc8731927c2518dfe77b6778a39a9d7421e52955535f1004b9d4ee436e2cf84e5dc3b2361d42e6abd75ece882f06e7479f112af246a19d5d7d43156d33edacc98b13cebd477e4874babddc2fde487121361b1ddfce99409e34dc133235c607be40c7b9b1c9a25da3820125aee1c71504a92ba17299a0b73a2ab8f2de3e42598f8ef04b5e7931f5fbd7cc2abed07aae2c43a15a89cfe75970a276b59875cb24e978c9330b99c2b66871e73c3d0ca88bcb8f7caf61045e106dbb7839cbb1f388eb54d2bafb215ab1ae473b5225b3de6c4a20f67e3c1d4f1ecf9eb8b8992d11df7a07d7bdc670cead8de90f220908d433109bfe22ecc89f186adf9ea571d315e76ce2f5e97f8eea854f6c0412f38fff1ff271069b45cf5c282f114c2e45a07e3a7a5cea1462cc3f8ec6ef0e024fef19d13bc3559c4fa15a99c95c831911e98d130178d38fc984970e4c3ed4bb6a744a02816565dcd5ad7e2ed77640bf1c764081dcd655ea2a9cf1bd5d17f60d2e15edcc06fb9be614a896c19e87e4869449f91cf30ae0d7bfce9900cfd2e99b667c2cae3df6dc2346ca97e668bd22151459f6535e46b80ee690125c6dc3a426770ae2dca35b8765199c9d7736e0da6b7671b4675b1c1a544042f3f423790dd75eb7e79e6ecad05bdfff8be9343890dff8e42e04a635f2212e68f285d70f6e112f86554057b4c98efca6b6377a9e91773dbf1aacd69ae871eb70c4d9e82c8f62dd0ff04dec2e6ac6fc0ed8b3b412437a54ce1d5039441d57cb4929f6fcfe2b7b1d097c7b8bdc023868bafa0e320846b8aba87fbbb4edc7984cec2ee413447ba26b666cd44270e68cda05b34d8a09b223de372708ff0896f759fac55e1653ddb962b614b4a3c100aa3e89adf67732053a7c5b0e3c29c9add204578f4198fc556db69a3140bb0534d21d606cf67e12e857cf5328f53a50c49a6bc4120ba1269951f35dca18897a6497dd7fd1b09049d7d65b3e11a01c6a15392fbcfa41f93805884d3d87b81187bd8deee0f92d1fdc6cec16a011772c5e152fd511f486c100634eb072935b4747907cf116c263274ec40786fbab3eb820e8d527bf5d1ea861dacf83e64ae53b52494a764981319560665b13d098dca2bfe865e757bf87faf065692d333b68712fc259751a68f994b5b7c4a92ee8f6836299c8a8366788f8422b50c080db9056b30fb461eb0498c4b2e9ed76804dd8b6375a651bc48a03b98e1ca5b2de56197a05a4dcc6b523f46f6281235ae1f18e108dd663777d1873e686355529962c4aff7f65fc745ef0589e1b16665643ae32b98f94fd57b46fb83452ce52cc1956aa5b9f2d9a47e9f3ea82e2e5b6c834dea7efde658e34cf3d2ec7875705ec490a189bb85029e2c57d98c8ddbe99d2465a7ac3f15e7d5c87e1c9000978d268424f4e6d09815cf96df75d44e31678a7a6c5f2a20056760d03722f27cc743c1168d84e9a3f860272c53693fe83cc5041384ea60256a7898c693da5aba238c413fb6f06a7731bc8657341f3c08acf5d4e5c38e19e6451f1c268a0400803c6e74bff6e3fab4cf1966f5f6ee1268ab96910da2cb22a3f24fb2526c5ecc45314c6fd67ce3a0720fd5774f4783e15fd087174d02f8f5e975d7026efac1ff39bde9f2cd75c7d6a12c63e1d718c4a7c2d3ee1fda951e038c718b2e9a243049d1abe81cdc217f0a39f1c6e020b02f9c2e676ad8af32255b2f29686950c470a3d5f9b486ddce88168ef89a317e1c5b561ccc1d460fb8534e1498b5580710716951e4b74340387157ff7c47bddc87d5fdce86147269038899e32a3ec210b799883de350ad572bf4f6c069733f6deb30379fea2d07b2209f4b8af79b5be6c062fcb040b198ec8f05f2dbfe3956a86975d81178e4e6424729c64bda2f0d959fa02f423d97fd0e1b780292ee0420784cbc88ecd0a4de2f63d276093221956cc7e174301593d4f5abf680574899b44a6575b4d2aae2797954370faf086e5ae337b722e7b6636a4af39a0bf20f1d28a8ee840d4aa5f87ce14cddfdf04db6f7584f9848da77efe61d939a893487c799eed3a07b7860735021a9bce27fe0537338d0ebc87df8c288be00c9c5b57ce5d3cb801b76cbf82f6295e6bf80f3e5201213055ac3b9722eb6a8c4685b34746ffb371caa632ab84a1b8e23640a414f51b304d81b2b2aa3b2d607c3b9429cbccebd615f6fb7a6895fd3eb419ae2ed195cc02330d7b8ad0048f19853aa5ad09d95b7a3c04cf0d8a9ede60e843b4508b3c3f1c4b4f9866f9e9f791b472dfa5e6199b5ed1b63fe50a9b812696d359807fa4ee457ab4f39403091cb5ba44d867e79594df8c607d9a0f529b759d00c2beacfe1504824c03fd85eec122069beae415b8eb59f0263bfdfed8b492dd91d7051112b43b2bcef1449b91aa863d54792cd19b4acee366200f47108ed98e8b64e7b843a19f63daff5acb4c049cd055a3ee2555792babcb24b9905001f9bb706a34b9c7f44de8d7f4524a5eaecd86dbd50bd67d6f72ad7bd1d97a782094bb6d7e4dccfa2fa1f67667c0f12d5164cfd3d9e0c083f827324644982858c52082d1ed86bf5261f81d1f335b16b102da2636829db875acaec8e96f484ca4648a9fba1cee385e5acc825299ed58fed2e1e7fec3ab14071a089aab2b81c8410f87ca3d111249d23ba7d76a3a1e1a1471f3e5e5406018b39accf97d2df237d3843fbeaffd88e09c5401e5bc2c81a629e06466fc2e81a242699c9cdfce1a8cd453e695a200a78706924553f21a5fd77da9964a5dbb05e653193907f35dbe4fe874a1c464b40c4feaf1174dfaaa21698460e899f691d970538748f7bf272909f3e39adf414f93750b04aca71efa9f1fc7f5b1335c308b258c52833629ac9eb1d22dc39b66bbd9e645f3f46c3108785778daf9ce6300c7ca46981ddcfe2dedc8262f6cff9efbd7e6f8b78535eece232551e3a62d1e2d45551d8e19f9d58cf3dd0dda60451f46c1f0b996dc037424066a380ef1d0246e64353812cc9728854572f9b6b51728a3d8a13037678a4c5dd6bcf5a18bc25e66ddde35a8509ed2e5a3b31853250d941411f5e5b5ceda7408fef6c6ec0a7a645c06613b179006b5c9b61f8489c9a71a4dbabee25fb4eb3546c704836607587548e7c1236463fc92d725fb58a43f6aa4de3baad49994eefa8760c76b9e2ee59dcb9ca2e4c97d78ca94ba7304fafde95bb53dd786580a94fabcad18ca15ea35ca26654b6164f4d3e21cf878d45ad2420a61429edac77d52276d48305c596a1714928c753114d75b8c404f89e5526985334bb80a6be6fcf8db58f93accc3ffc2a38d202d5f2362515aa75e73264a9f179853e60c4a6a76f1ed27d6528cdb613c1b2a1c3f602c4357d44d9e7f8acdca5e4f723a5e64d90943fee97672c45e8688f109635b99576aaecee5852e8216245db0e526303f2dc670d22dfc54b5f2795c9031cc86a1937db749bc55a25b518bc597529565bc0899e3a0a222b4f26671c86bc662c2d9ebf96017b60e09130b30456a8791bafccb3cce36b0f23a6c4c8a25aa04f6ee44a192111becbf334caa5ddee325ac38f6e5af3aa44b3ae3546861fa18dd577f4022f5e9621549826cb0ab8d3672ad6bdda6b8e6ee41f376216aa430fe104795b813ce71afe5bd30a4fd1ececc21e277664962d105aea9d4e9ceeb5f160cbb0c92b3debb1f0561ec1e66a3411136022c310cca814bf9c72568d77dfb482479725fcda0a09e8cd9a97f5076c7f8f5116232549875604da4175a849b2e5f163c81f782b60771ecb19da1305e2483c9ef5c121f8d587cf10bd6122844438bf53b43be59269bfcc50b092f163899a25122861c7e97f1dc50268db14c22b033fb87cd77899fc268e5151b6ba77e9a6b436892f9417546bded7204aa9fce8fac4865c6624d690eb3da640a8d92591e39bcf9dba4137b071a1ae385205724c13bea87e74f86eb64035a6bbf6d1e107c48d29c39def50e2a302a19cce8740920d51d33d0d041a24bbe143d4b1a60d5480e39bb1b2f4c01c8f910ad28ced3e3bb9a68c4c640e4c12c66bf22aecfe7b8461454e442649c47d978cd1d2c02089c6d677782639026e0ad9d44729c803b1a885d8ac25339dd20c80de6bc3602e9678b5a846a437709b025b5afd68a6ac309cf791821a767f37a91606a267e60a1f201b1a4f64e7f7570e700db653121b140dc96710285ae354a14c3d21798e4905253c4bf9082b260d66b3f7bcfb15b7cab71236e5aeca781cc9dacdf58d97af1306fa3cf9f01ea64ef432b421bf51acffd7f75d378a5f429bd3b3caf2e19fd07eee95006439b6f21cac4c370bd3ed7ac1cbb13d04f44efe9698b07250f5d25dee67b43aa947524d85525e03e332dd819ba74a767d82f9b0c0fd9fbb04ea997a5857f4c0428ffbcc25e1db5b844fad32bb1c6e146a0baabef1e6678a1a3771631e1d1246cd424655986aaeec14f89ddad96d3df14e25f09490cceef91ba9307246b1999a4207a67084ed0aecb17603420b833ad3cfcd08dd9dbb6d45f84bf59552220db3524b45b45ae9a96c15744e503e30437b4d0285b4af6bce1c801ce099fad88010fe462534fd5e9a09c7b97e85b574a49d521c3d74bd536b9e4932935f6aa0a885fef526e5d883e895e7cfa09d816b439922bb22177bd6c3536182e1e5e138875b01737ff1ac5b90047b95e2f36a0913b728c60190613a714eafe6e8bf95c50b79b9ec7cd8eacd2711c417a05a37952beab3d8eb79a1e12125343decca6a967bc0d2e3a7c041bc3b360bbdb3cf1c3bf3b46e0cc1338c97837983e6451f8ecedb1682ef041975422c1e360109626ad29a3c0a5b21a7384b6d4078d38fee7cd6bf112e5b3a1ac94cbe22cdcd5f4dc6d795254c04fc769d047e05bf3e63317dc539c71023cb44f064275f70e54a6129c3774bf788950a31e2667b4ee594d82704a7bb917614e3bf894005365810924270a12c3631e3f7317e3cf5cd37e814fe7b1cfb31999cd87718be68f6ffdec3fc52422a9075645e9efe8a8b0dcdc9bfcd9c8582fe1ab27925ebe489b683ae05e3ba9fa7736c66c492e888c18e09eef82896450cbf43fc0f0725323e49b59eb366a7fbe128846489a2c58b1c9f6bb6c36131c215dad28f2a7de49552e485dadc9251e3a35b322643a405773e279b8e22bdb13c57fe14feedefd8ce9f4d615106db400bd00ad1edaaa235c47d04185ef7da2f1d43836ca8b709865f507346551b85b75d2c94281c0b186907b31d6747a795cba7e7b547c11258786002455c711e5debd9a3c2bae2cd3b57ee3196f248588e3c1a348e4dde3d74d0ce8b73ecb06e356505f5e1921aa5a0ae725bbe66ca6743dc1af333eca268d43c5aee7bc079e398395eecb83a672a93d46ea6b4fc8530f5fa15a475d639cf48386aafff5c2e07f01117c29583cf51e4e40864a69", 0x1000}, {&(0x7f0000001340)="e73cb9ded989154233cf2508b0c8fa46cdd23a728fcb8b95272b37b60dd1509641f2dfae64f7a3d1d8b6b62ec3009482ea4caf4c0fcf9fb01413806e5d67bcc0529acf526cb23d2af3419f2c40a9ee83bc168551dffb5502851277e763620e6dbd6b9c5cc87aad867d9479894a472868cf609d12c7ed64a982abb839e6010cfa1f18820104bf86db743af0360c", 0x8d}, {&(0x7f00000000c0)="3998005e4767b4da9ebe1e3e89a7bffed28f26c82d6c4680f576614329054b33b2878149fbfe50678e211475ef3cb2d44f47634511bbce3f26ed140291db", 0x3e}, {&(0x7f0000001400)="90156f820533f7d52420a2cdef1f7b8d1f06f00838f578ebb33ef8bff6dbf046d361d2d0ae06ba1beb3a9959424451c97ccb938aa678eeb24f93eccc72960098fa001cfc19fd2c26022bf9863118e1f89c86530b5c53fd200ebba6b4fa1016ba649ce704aae093ba8166930b5ffc6e4a427c91f83761fe6e5dafe8a83dc5f76a4c120518d9fc6cb380597fcb2f2b78e70de17a919febc755a8f612404f9979ec7c7e24a21114d9df2f5e6f45b77d3b85f0be4a3aba9442f3d8da019693cb31195a4d362369f9c633e81d69efef3e4151fe17e1ad3545b26787b3f554991573ff9090d3e7071769dc3c46a2c918", 0xed}, {&(0x7f0000000100)="87bfb714866ee9cc842949db41f40e492211a5c6d26c54cfa11eea770c55a5cd6b0b6aeb", 0x24}, {&(0x7f0000001500)="7dd6487669dfd4fd38275c329f340baaf6cecdad1d447fbeb1ea1c45afb48553c703a278655f269aa129dae5b4350182d5d80b7a5873e7d4c2472d3fe623a640f1d5eae700256a9c76e66809f97e0591440b790a6f08096fb714abf94aa19e631964815b55ebdefe80c66bd4ceee55af3ef5a7195a81caad33232aec8e2e1c2f3bd9880948c576f84b217f71461d3513f38c5f04e490e5da6ccc2ae31c46e2ed8f955d226fd9396787353dcd1ada6aa8567346376952541dcce9", 0xba}], 0x6) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x4e21, @loopback}, {0x6, @random="e99ac67910d4"}, 0x10, {0x2, 0x4e24, @remote}, 'tunl0\x00'}) 04:08:02 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4004550c, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:02 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000500)="2f67726f3c23fb57e6c60f1f4b45b74d999a9a8c2ce15b26e518a4cb3a9cd12dcea440d899c22c652b3a471b4a7db7f3fef6e02e2be389de133945a385bd81e9bdeeee03000000000000005b540745df4b1dee483b157624c5bc719a099e6a3509000000398c34", 0x2761, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0xda4fff08) gettid() ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x0, r1}) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x1d, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x660c, 0x2000000) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000340)={[], 0x80000001, 0x9, 0x1, 0x0, 0x1ff, 0x1f000, 0x0, [], 0x1}) 04:08:02 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x51d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009c3000/0x2000)=nil, 0x2000, 0x1000000, 0x4013, r0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0xa, "48e186929487fe19e74fef375c0d1b54203063a8d647cc201fdd4fbd373862a4", 0x1, 0x1}) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)="1906e2ade4c523a8e37f6348829fc05dba921e33487739f302908b0a267122f85e829adced4c00bf6ab38fb2af8e997d4b1ca5074d34dd134fd007213ef9c1", 0x3f, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$instantiate(0xc, r2, 0x0, 0x0, r3) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000100)={r4, 0x1}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/11, 0xeb) syz_init_net_socket$llc(0x1a, 0x2, 0x0) 04:08:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0xc00, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x665c, 0x10000) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x4011, r3, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r3) dup2(r1, r2) 04:08:02 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x1eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x40000, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000011c0)={r1, &(0x7f0000000140)="4e948e95fe55c691e9f181524ec19986a47830f19585bd0f4ae83c1427cc2316654cade18fbfd82bfddd4a8e3dcec953d1a06eca799b14d21d29dda78d5ff0899fe5b500215812f6b26978314533331844001b1375db7991b5", &(0x7f00000001c0)=""/4096}, 0x18) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x40030000000000], [], @rand_addr}}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xb}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 04:08:02 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = memfd_create(&(0x7f0000000040)='selinux-vmnet0\x00', 0x1) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000080)=0x800, 0x17f2) ioctl$sock_ifreq(r0, 0x8943, &(0x7f0000000000)={'bond0\x00', @ifru_names='bond_slave_1\x00'}) setsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000280)=0x4, 0x4) sendmsg$nl_netfilter(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x44400410}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x11, 0x4, 0x300, 0x70bd29, 0x25dfdbfd, {0xc, 0x0, 0x1}}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0xc0) creat(&(0x7f00000000c0)='./file0\x00', 0x41) getsockopt$inet6_udp_int(r1, 0x11, 0xa, &(0x7f0000000200), &(0x7f0000000240)=0x4) 04:08:02 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00000001c0)='/dev/adsp#\x00', 0x922, 0x10001) r1 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000200)={0x1, 0x283, 0x10000, 0x800, r1}) bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x85, 0x20}, 0x2c) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xa) membarrier(0x41, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xf, 0x5, &(0x7f0000000240)=ANY=[@ANYBLOB="0000000000040000040095200000000000006ef6296981ef742e4abe69deeec594e4cc466e6152e08d3e420c0cd44039bb23ca6f8753a315565a073951e195c8cb8d73baf1af66f0dbf34f71c08f6a636d"], &(0x7f0000000000)="73010080001e000000", 0x1, 0xfb, &(0x7f00000000c0)=""/251}, 0x48) 04:08:02 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000000)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x90000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) bind$unix(r0, &(0x7f000094cff4)=@file={0x1, "e91f7189591e9233614b00"}, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40206417, &(0x7f00000000c0)={0x8001, 0x6, 0x57808bbd, 0x1ff, 0xd}) 04:08:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6edd3104d33b97f4bd") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000017c0)=ANY=[@ANYBLOB="2d0000030000000000c205000000000000000000429500000600000000000000040000000000640000007b5d00cac237f5ebc2edae24e075040c7ab1a52336fdb5b54594c9fc3b1abce1ede884ddc725ee9014c83092c7788d1feb6ad1ec03c53bdd9b7e021ec88b95911215201faf9f687067d316ae5a51ace5ccac715be2e6124fb15e4dec1b38ccffdf298530c3c986f46c0a906a49876f4559b7ce386a16717a1c7f82a63185"], 0xa8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86401000000000001fe"], 0x1) unlinkat(r0, &(0x7f0000000680)='./file0\x00', 0x80200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000004c0)=0x434, 0x4) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) write$P9_RATTACH(r0, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2, 0x8}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x1c, 0x2) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000002004e24e00000020000000000000000000000f6000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a17a265d7"], 0x1) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) io_setup(0x2, &(0x7f00000006c0)) r4 = geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000580)={0x4, 0x1c, &(0x7f00000007c0)="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", {0x1, 0x2, 0x7777575f, 0x5, 0x4f, 0x7, 0x4}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) write$evdev(r0, &(0x7f00000005c0), 0x0) 04:08:03 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_void(r0, 0x29, 0x3b, 0x0, 0x300) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, &(0x7f0000000000)={0xf9, 0x0, [0x7f, 0x4, 0x100000001, 0x5]}) 04:08:03 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80085504, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:03 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 268.726373] mmap: syz-executor4 (8898) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 04:08:03 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x4008550d, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:04 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffff8001, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000000c0)={0x8, "f2424134dc0da6fb7ec018c0525648ef2a8d5a128cbfe5b8dd0841ac89350809", 0x3, 0xffffffff, 0x2, 0x100000, 0x4}) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x3, 0x4) 04:08:04 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="240000004e0007131dfffd946fa2830020090a0009000000001d85680c1ba3a20400ff7e", 0x24}], 0x1}, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x440401, 0x0) ioctl$SG_GET_TIMEOUT(r1, 0x2202, 0x0) syz_read_part_table(0x6, 0x2, &(0x7f0000000080)=[{&(0x7f0000000140)="ca33799e7df97a6b9de8222caadf6b748e5ee2e0e2ac9a751bf37b4008c27f8f3a72d1b95fd8f8efea33726a7eb2b53eb14c5b3c3e6e22bf453783309c2be9a51a529246ede3d943151c09365c6a0e1a788f03535b975f672216cef0af715afa9dd434f48d5bdbb2089fc20aefeb72c5d0204cd7ce5dcf78219f6b9e141e1aa0af261c85b810e6f5acc95efbf5093036307d87b50d", 0x95}, {&(0x7f0000000200)="1f9848dfdccd688b9dd7745a4a5e917521be1a2f9494fd1050e9d621306efb53e0d4281c384aad7c2750546547dfa76ff8a9f9769f343171c730e673fba2212fbe64eeae7349f5c851a808873eab6deddc4286479231c7f4a55ecb0526e50df148e4d436b3a6271af4611259130b90d1fb57fe435952770ca7bcaa508d97c31b670f333a086f04c02f3e1f61bc19a1fe53d466b9834c9c8ccddd04b9e1c98ff8ce0ba8b2f32db5712f1008e599b1", 0xae, 0xfffffffffffffff7}]) 04:08:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000005c0)) r0 = syz_open_procfs(0x0, &(0x7f0000000100)="6edd3104d33b97f4bd") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f00000017c0)=ANY=[@ANYBLOB="2d0000030000000000c205000000000000000000429500000600000000000000040000000000640000007b5d00cac237f5ebc2edae24e075040c7ab1a52336fdb5b54594c9fc3b1abce1ede884ddc725ee9014c83092c7788d1feb6ad1ec03c53bdd9b7e021ec88b95911215201faf9f687067d316ae5a51ace5ccac715be2e6124fb15e4dec1b38ccffdf298530c3c986f46c0a906a49876f4559b7ce386a16717a1c7f82a63185"], 0xa8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f00000000c0)=ANY=[@ANYBLOB="002717af5543d05d160604030000000000000000000000000000ffff00000000000002a96e138cb86401000000000001fe"], 0x1) unlinkat(r0, &(0x7f0000000680)='./file0\x00', 0x80200) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000640)={0x0, 0x8, 0x30}, 0xc) setsockopt$inet_sctp6_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f00000004c0)=0x434, 0x4) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/attr/exec\x00', 0x2, 0x0) remap_file_pages(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1000000, 0x1, 0xe140) write$P9_RATTACH(r0, &(0x7f0000000140)={0xa, 0x69, 0x1, {0x0, 0x2, 0x8}}, 0x14) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'L-', 0x81}, 0x1c, 0x2) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000500)=ANY=[@ANYBLOB="000000000000000002004e24e00000020000000000000000000000f6000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a17a265d7"], 0x1) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x2) io_setup(0x2, &(0x7f00000006c0)) r4 = geteuid() lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r4, r5) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000580)={0x4, 0x1c, &(0x7f00000007c0)="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", {0x1, 0x2, 0x7777575f, 0x5, 0x4f, 0x7, 0x4}}) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) write$evdev(r0, &(0x7f00000005c0), 0x0) 04:08:04 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5452, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:04 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8008550e, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 269.984704] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5421, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:04 executing program 0: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl$TCXONC(r0, 0x540a, 0x6) unlink(&(0x7f0000000080)='./file0\x00') 04:08:04 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x5514, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:04 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffff8001, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000000c0)={0x8, "f2424134dc0da6fb7ec018c0525648ef2a8d5a128cbfe5b8dd0841ac89350809", 0x3, 0xffffffff, 0x2, 0x100000, 0x4}) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x3, 0x4) 04:08:04 executing program 0: socket$key(0xf, 0x3, 0x2) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xffffffffffff8001, 0x200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r2, 0xc0485630, &(0x7f00000000c0)={0x8, "f2424134dc0da6fb7ec018c0525648ef2a8d5a128cbfe5b8dd0841ac89350809", 0x3, 0xffffffff, 0x2, 0x100000, 0x4}) bind$inet6(r4, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r4, 0x0) sendto$inet6(r3, &(0x7f0000f6f000), 0x5b37ca81a71c1086, 0x20000003, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000040)=0x3, 0x4) 04:08:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_\b\x00'}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000200)=0x33000000000, 0x4) flock(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000f80)={{{@in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xfffffffffffffd28) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000380)={0x66, 0x9, 0xcb, 0x9}, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000640)) getresuid(&(0x7f00000003c0), &(0x7f0000001080), &(0x7f0000000400)) fcntl$getown(r1, 0x9) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) 04:08:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc020660b, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) [ 270.570827] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 270.681906] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:08:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x80045505, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:05 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x15469}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000100400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ff5000/0xb000)=nil, 0xb000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xc) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/87) [ 270.884215] usb usb1: usbfs: interface 0 claimed by hub while 'syz-executor3' sets config #0 04:08:05 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:05 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000280), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa5e0936e7f46bf5c) r0 = semget(0xffffffffffffffff, 0x1, 0x80) semctl$GETVAL(r0, 0x1, 0xc, 0xfffffffffffffffd) r1 = syz_open_dev$sndpcmc(&(0x7f0000000400)='/dev/snd/pcmC#D#c\x00', 0x4, 0x10000) stat(&(0x7f0000000480)='./file1\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffff9c, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000300)='fuse\x00', 0x68049, &(0x7f0000000840)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@subj_type={'subj_type', 0x3d, 'nfs\x00'}}]}}) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000600), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) r4 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_FIOGETOWN(r5, 0x8903, &(0x7f00000002c0)=0x0) kcmp(r7, 0x0, 0x0, 0xffffffffffffffff, r6) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000980)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) setsockopt$packet_add_memb(r8, 0x107, 0x1, &(0x7f0000000240)={r9, 0x1, 0x5c0, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() ioctl$RTC_IRQP_SET(r8, 0x4008700c, 0x116b) write$P9_RSYMLINK(0xffffffffffffffff, &(0x7f0000000440)={0xffffffffffffffa0, 0x11, 0x2, {0x20}}, 0x14) dup3(r4, 0xffffffffffffffff, 0x80000) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f90a, 0xfffffffffffffffd, [], @p_u32=&(0x7f0000000040)}}) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)={0xaa, 0x2}) 04:08:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0045878, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:05 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x400001, 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0xe4, 0x6, 0xffffffff80000000, 0x7ff, 0x1, 0x3, 0x3f, 0x8001, 0x39a, 0x40, 0x32b, 0x8d6, 0x1, 0x38, 0x1, 0x800, 0x7}, [{0x1, 0x0, 0x6c, 0x8001, 0x2, 0x80, 0xe7, 0x8b7}], "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", [[], [], []]}, 0x473) r2 = mq_open(&(0x7f0000000680)='vmnet0systemsecurity\x00', 0x802, 0x96ddbc2483fb975b, &(0x7f00000006c0)={0x6, 0x40, 0xc1, 0x98, 0x4, 0x4, 0x4, 0x53c989cf}) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x60) semctl$IPC_RMID(0x0, 0x0, 0x0) readv(r2, &(0x7f0000000980)=[{&(0x7f0000000700)=""/190, 0xbe}, {&(0x7f00000007c0)=""/48, 0x30}, {&(0x7f0000000800)=""/116, 0x74}, {&(0x7f0000000880)=""/245, 0xf5}], 0x4) 04:08:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185502, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:05 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x40030000000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000100)={0x18, 0x2f, 0x313, 0x0, 0x0, {0x3}, [@generic=',']}, 0x18}}, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000080)={0x2, 0x0, [0x0, 0x0]}) 04:08:05 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105502, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 04:08:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'bridge_slave_\b\x00'}) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="61c3"]) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000200)=0x33000000000, 0x4) flock(0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000f80)={{{@in=@broadcast}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xfffffffffffffd28) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f00000005c0)) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000380)={0x66, 0x9, 0xcb, 0x9}, 0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000640)) getresuid(&(0x7f00000003c0), &(0x7f0000001080), &(0x7f0000000400)) fcntl$getown(r1, 0x9) gettid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) 04:08:06 executing program 2: prctl$setmm(0x23, 0x5, &(0x7f0000a91000/0x1000)=nil) mprotect(&(0x7f0000a92000/0x4000)=nil, 0x4000, 0x0) 04:08:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x2000, 0x80805513, 0x70f000}) 04:08:06 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0xffffffff00000000, 0x80805513, 0x70f000}) 04:08:06 executing program 5: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0x10) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") r2 = getgid() fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000000c0)=[0xee00]) setresgid(r2, r3, r4) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)=""/230) semget$private(0x0, 0x0, 0x0) getdents(r1, &(0x7f0000000380)=""/143, 0x397) 04:08:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x15469}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000100400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ff5000/0xb000)=nil, 0xb000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xc) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/87) 04:08:06 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x20000000000000, 0x80805513, 0x70f000}) 04:08:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x2000000, 0x80805513, 0x70f000}) 04:08:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000140)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x100000001}, 0x10) r0 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000004c0)="6664696e666f00c8a4c8bb765af325021bd6f5ac360f132e7d15c806b9064b5e4f62901e90a879102d3e3fb1e4ccac3570ee38670c6d3b743d1eba885655d444d7932ea6d9922348cd313954fbb2f2787d0197f177f505888473c217679ef86ad664e696f15b800f9ecbeb6064adc87e3c8aef34122afd789614b925624441aa776eed6d4d9977c5733981fe5526") r2 = getgid() fstat(0xffffffffffffff9c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f00000000c0)=[0xee00]) setresgid(r2, r3, r4) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f00000001c0)=""/230) semget$private(0x0, 0x0, 0x0) getdents(r1, &(0x7f0000000380)=""/143, 0x397) 04:08:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x200000, 0x80805513, 0x70f000}) 04:08:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x2, 0x10100) futimesat(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={{0x77359400}, {0x77359400}}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) name_to_handle_at(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)=ANY=[], &(0x7f0000000100), 0x0) r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000001700)=@assoc_value={0x0, 0xc000000000000000}, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000008840)=[{{&(0x7f0000000480)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000000600)=[{&(0x7f00000005c0)=""/3, 0x3}], 0x1, &(0x7f0000000640)=""/186, 0xba, 0x4}, 0x3}], 0x1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003d00)=@assoc_value={0x0, 0x1ff}, 0x8) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000001c0)=0x1) fcntl$setflags(r3, 0x2, 0x1) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000280)={0x0, 0xffffffffffffffff, 0xb45}, 0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x160}, 0x8) 04:08:07 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0x4030ae7b) 04:08:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x2, 0x80805513, 0x70f000}) 04:08:07 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:07 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x8000000000000000, 0x80805513, 0x70f000}) [ 273.392751] sctp: [Deprecated]: syz-executor4 (pid 9085) Use of struct sctp_assoc_value in delayed_ack socket option. [ 273.392751] Use struct sctp_sack_info instead 04:08:08 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r2, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$LOOP_CHANGE_FD(r0, 0x1261, 0xffffffffffffffff) 04:08:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000580)={{0x2, 0x0, 0x0, 0x40, '\x00', 0x6}, 0x3, 0x3, 0x613, 0x0, 0x0, 0x4, 'syz1\x00', &(0x7f0000000340), 0x0, [], [0x2, 0x0, 0x3, 0x2]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x0, &(0x7f0000000940), 0x30000, &(0x7f0000000b40)={[{@flushoncommit='flushoncommit'}, {@ssd_spread='ssd_spread'}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xa0, 0x4) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7}) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000140)={0x7, 0x5, 0x100000001, 0x3, '\x00', 0xab}) fcntl$getown(r1, 0x9) 04:08:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(0xffffffffffffffff, &(0x7f0000000000), 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000100)=0x4, 0x4) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0x15469}, 0xc, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000100400000008000c00", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x100, 0x0) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000180)={{&(0x7f0000ff5000/0xb000)=nil, 0xb000}, 0x3}) ioctl$UFFDIO_ZEROPAGE(r1, 0xc020aa04, &(0x7f0000000140)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}}) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xc) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000240)=""/87) 04:08:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x100000000000000, 0x80805513, 0x70f000}) 04:08:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score_adj\x00') r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x3080000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0xa0, r1, 0x500, 0x70bd26, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x2c, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x100000000}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7ff}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x6}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x28}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000044}, 0x40010) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000340)='-', 0x1}], 0x1) [ 273.612984] sctp: [Deprecated]: syz-executor4 (pid 9077) Use of struct sctp_assoc_value in delayed_ack socket option. [ 273.612984] Use struct sctp_sack_info instead 04:08:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x200000000000000, 0x80805513, 0x70f000}) [ 273.677524] sctp: [Deprecated]: syz-executor4 (pid 9101) Use of struct sctp_assoc_value in delayed_ack socket option. [ 273.677524] Use struct sctp_sack_info instead 04:08:08 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000300)={0x0, 0x3}) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x100000000}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000100)={r2, 0x7f, 0x0, 0x72b, 0x738e6d81}, &(0x7f0000000140)=0x18) clone(0x1084262d00, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = dup(r3) setsockopt$EBT_SO_SET_COUNTERS(r4, 0x0, 0x81, &(0x7f0000000540)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000500), 0x0, [{}]}, 0x88) r5 = request_key(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)='posix_acl_access:trusted\x00', 0xfffffffffffffffe) keyctl$update(0x2, r5, 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'broute\x00'}, &(0x7f0000000180)=0x78) [ 273.810034] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 04:08:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x1000000, 0x80805513, 0x70f000}) [ 273.855967] kernel msg: ebtables bug: please report to author: Wrong nr of counters [ 273.925876] kernel msg: ebtables bug: please report to author: Wrong nr of counters 04:08:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:08:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}, {}], 0x0, [{}]}, 0x88) close(r0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000001c0)) 04:08:08 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:08 executing program 0: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x48) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) syz_extract_tcp_res(&(0x7f0000000300), 0x6, 0x9) ioctl$VIDIOC_G_STD(r0, 0x80085617, &(0x7f0000000040)) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x7fffffff) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_virtio(&(0x7f00000000c0)='/:lo\x00', &(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='9p\x00', 0x4000, &(0x7f0000000200)={'trans=virtio,', {[], [{@context={'context', 0x3d, 'system_u'}}, {@hash='hash'}]}}) sendfile(r1, r2, &(0x7f0000000140)=0x3000, 0x8800000) 04:08:08 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000080)=0x63, 0x4) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x100, 0x1) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000000c0)={[0xe, 0xc00000, 0x100000000, 0x2, 0x6, 0x4c, 0xda, 0x40, 0x2, 0x1, 0x7, 0x0, 0x400, 0x1, 0x80cb, 0x3], 0x1, 0x2000}) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xc9, &(0x7f0000000180)={{0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, {0xa, 0x0, 0x0, @remote}}, 0x5c) [ 274.297283] overlayfs: './file0' not a directory 04:08:08 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000580)={{0x2, 0x0, 0x0, 0x40, '\x00', 0x6}, 0x3, 0x3, 0x613, 0x0, 0x0, 0x4, 'syz1\x00', &(0x7f0000000340), 0x0, [], [0x2, 0x0, 0x3, 0x2]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x0, &(0x7f0000000940), 0x30000, &(0x7f0000000b40)={[{@flushoncommit='flushoncommit'}, {@ssd_spread='ssd_spread'}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xa0, 0x4) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7}) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000140)={0x7, 0x5, 0x100000001, 0x3, '\x00', 0xab}) fcntl$getown(r1, 0x9) 04:08:08 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:08:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}, {}], 0x0, [{}]}, 0x88) close(r0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000001c0)) 04:08:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f0000000080)=[{}, {}], 0x0, [{}]}, 0x88) close(r0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f00000001c0)) [ 274.351603] hub 1-0:1.0: USB hub found [ 274.398946] hub 1-0:1.0: 8 ports detected 04:08:09 executing program 0: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000580)={{0x2, 0x0, 0x0, 0x40, '\x00', 0x6}, 0x3, 0x3, 0x613, 0x0, 0x0, 0x4, 'syz1\x00', &(0x7f0000000340), 0x0, [], [0x2, 0x0, 0x3, 0x2]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x0, &(0x7f0000000940), 0x30000, &(0x7f0000000b40)={[{@flushoncommit='flushoncommit'}, {@ssd_spread='ssd_spread'}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xa0, 0x4) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7}) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000140)={0x7, 0x5, 0x100000001, 0x3, '\x00', 0xab}) fcntl$getown(r1, 0x9) 04:08:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x400000}) [ 274.642116] overlayfs: failed to resolve './file1': -2 04:08:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:08:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) [ 274.711994] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. 04:08:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0xff600000}) [ 274.822971] hub 1-0:1.0: USB hub found [ 274.869602] ntfs: (device loop0): ntfs_fill_super(): Unable to determine device size. [ 274.899787] hub 1-0:1.0: 8 ports detected 04:08:09 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:08:09 executing program 2: r0 = socket$inet6(0xa, 0x1000000000006, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, &(0x7f0000000d80), 0xffffffffffffffff, &(0x7f0000000dc0), 0x0, 0x5) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000580)={{0x2, 0x0, 0x0, 0x40, '\x00', 0x6}, 0x3, 0x3, 0x613, 0x0, 0x0, 0x4, 'syz1\x00', &(0x7f0000000340), 0x0, [], [0x2, 0x0, 0x3, 0x2]}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$btrfs(&(0x7f0000000240)='btrfs\x00', &(0x7f00000002c0)='./file1/file0\x00', 0x4, 0x0, &(0x7f0000000940), 0x30000, &(0x7f0000000b40)={[{@flushoncommit='flushoncommit'}, {@ssd_spread='ssd_spread'}], [{@smackfsroot={'smackfsroot', 0x3d, '\x00'}}]}) syz_mount_image$ntfs(&(0x7f00000003c0)='ntfs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000880)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e723a37fec3bbd3d48d38a6e5f725074b96c09fe25bf1dc72c440a644"]) r3 = creat(&(0x7f0000000080)='./file1/file0\x00', 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000100)) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000200)=0xa0, 0x4) chdir(&(0x7f0000000280)='./file0\x00') ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000c00)={0x7}) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x526, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f0000000140)={0x7, 0x5, 0x100000001, 0x3, '\x00', 0xab}) fcntl$getown(r1, 0x9) 04:08:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f002}) 04:08:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:08:09 executing program 0: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = eventfd(0x6) io_submit(r0, 0x5, &(0x7f0000000600)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000140)="9f6cfc39e95df5d2c17127d619e6633647a8a5d8379a745bbb8552d27505beb83a7b993c543d6382c612afa13a838eaeeb0bf6c601e7268f69bc0dcb1b36de2024b6dee9e90cc88130d5d989b89e4ace309ef7bb70a02522f8e5d5c1d290b8a50750733212c34f6cc88619002e047c974066cceede1d7214bae0e6a4ee9a7b04f978c2a538074a96074dd146b85d0923e6310a580ba5a96b86642a217c486a9e07c1c453f3b7d50dca55239a26e252acfbdb8feb74996439ec3704b5bed9", 0xbe, 0x7, 0x0, 0x3, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0xe, 0x0, r1, &(0x7f0000000280)="cc4bc102502dba7a59e6581860319dfaa5422381", 0x14, 0x3ff, 0x0, 0x2, 0xffffffffffffff9c}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xd, 0x4, r1, &(0x7f0000000340)="e5ba605e4c43700162926d7ed55d3fb5ad5350628287270c1fd7ec6106af0e2ebdfaabd85bb6f97d24c4668407f407da4a78d9d4cbbbc8f01e618a1874cd290bd696e5eef1cea57a1a8b0d2a22ba6c54f60f5a2592e4397dcaeaef67f12ce8545c970a3b7aa10d2213a6410d536a1ecf2e2f70c42a3a14c4a3d346", 0x7b, 0x5, 0x0, 0x0, r1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0xc6e, r1, &(0x7f0000000400)="58e5dd28a061934c67b7a274208049b06a775a292c79e9eec4eb8edffa54e9913a30a5b2d860a2878650abbd3ee78b558d3d011d58824f4c5265496b58a8e58bd18216a3d73d19e402db8788b241c7fcd4be7c37e8cef6f481900da5813d5caf25a6870de4f8de4a6e1b7d2b181408d968494bca7eb74ee552fc40a85f7fba9a58cdbc925cd6c5409b393e6f2d949ae051331301", 0x94, 0x0, 0x0, 0x1, r1}, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x3, 0x9e8, r1, &(0x7f0000000500)="77c08311e5ed498cc978d2cfcf4be6a066eb4161261085f0b3fd9be792c00640f5021cbd646dafe422cff5d45f79de24d434c3487b91e21809db24f572ac50c97d80b19f6214b0e287ac815d281cf204e5c5abefd469c1022bff247939088d348c3ebb9efb30193954b82ad486e3cfb679f1915a5831f5802f2ab87dbd17c6fe4b1b174aa072dba680ff1351f64632225cdb0e48d5b58b73338370a177fe51501235ad37", 0xa4, 0x0, 0x0, 0x2}]) poll(&(0x7f0000000040)=[{r1}], 0x1, 0x3f) r2 = dup(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)}}, 0x20) 04:08:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x507000}) 04:08:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:08:09 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:08:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') truncate(&(0x7f0000000300)='./file0\x00', 0x1) fchdir(r1) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f00000001c0)={0x0, {{0xa, 0x4e24, 0x401, @local, 0x40}}}, 0x88) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x8c, 0x2) r2 = memfd_create(&(0x7f0000000100)="9299f73a1c7a8d070fc9118d5475663b2ed16f0008f441b01fd923c640a21c6619ecb5cf774b4a64549d57962a838f8edd993560a2f848bc9aa45b3d5930d1865232afa712497380f8733173c58546fb224a6dd2e652c54dc25570fce3a59c1ee353a2dcdd719edc15752cee6ea21a24186d1ba23b0b61719b96815f5cbbb90000000000000000", 0x0) write(r2, &(0x7f0000000540)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x31, r2, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 275.302861] ntfs: (device loop2): ntfs_fill_super(): Unable to determine device size. [ 275.331974] hub 1-0:1.0: USB hub found [ 275.342795] hub 1-0:1.0: 8 ports detected 04:08:09 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x730000}) 04:08:10 executing program 4: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:08:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x930000}) 04:08:10 executing program 0: capset(&(0x7f00000001c0)={0x19980330}, &(0x7f0000000200)) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') r2 = memfd_create(&(0x7f0000000240)='!#-user!\x00', 0x5) r3 = accept4(r0, &(0x7f0000000340)=@vsock={0x28, 0x0, 0x0, @reserved}, &(0x7f00000003c0)=0x80, 0x80000) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vhci\x00', 0x200, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/zero\x00', 0x40000, 0x0) r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/dsp\x00', 0x600080, 0x0) r7 = dup(r0) r8 = open(&(0x7f0000000540)='./file0\x00', 0x202000, 0x1aa) r9 = openat(0xffffffffffffff9c, &(0x7f0000000580)='./file0\x00', 0x2, 0x2) r10 = fcntl$getown(r8, 0x9) fcntl$getownex(r8, 0x10, &(0x7f0000000300)={0x0, 0x0}) kcmp(r10, r11, 0x0, r3, r5) r12 = openat$rtc(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/rtc0\x00', 0x181240, 0x0) r13 = creat(&(0x7f0000000600)='./file0\x00', 0x100) r14 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000640)='/proc/self/net/pfkey\x00', 0x0, 0x0) r15 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000680)='/dev/sequencer\x00', 0x400, 0x0) r16 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x2, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000800)={&(0x7f0000000700)={0xd0, r1, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r2}, {0x8, 0x1, r0}, {0x8, 0x1, r3}, {0x8, 0x1, r4}, {0x8, 0x1, r5}, {0x8, 0x1, r6}, {0x8, 0x1, r7}, {0x8, 0x1, r8}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SOCKETS={0x3c, 0x7, [{0x8, 0x1, r9}, {0x8, 0x1, r12}, {0x8, 0x1, r13}, {0x8, 0x1, r14}, {0x8, 0x1, r15}, {0x8, 0x1, r16}, {0x8, 0x1, r0}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xb7cb}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}]}, 0xd0}, 0x1, 0x0, 0x0, 0x20000080}, 0x4048001) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)=0x0) capset(&(0x7f0000000140)={0x20080522, r17}, &(0x7f0000000100)={0x7, 0x4, 0x9, 0x4e1, 0x0, 0x2}) ioctl$PPPIOCGL2TPSTATS(r6, 0x80487436, &(0x7f0000000280)="ac4086c9e91046fcfa311302f9f7dc8cb0f57814c6629fab764f556e8359d6fbd9f381df7f3438d37cfbe72061ef38e77388a45c929364b66da0570e41c1f5ef41cd5bb3e32fa7b551fd3ae518e5892dbab70585e0753638d71ec12c5976305bfe57e3464361669f17fb97dd46c4477f177664e61852fadae7f954") sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5a6b010000000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000000)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 04:08:10 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:10 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:08:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x9, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000100), &(0x7f00000000c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000300)}, 0x20) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000240)="01b904218281fe5f5990767604b9199b68b477ab777eb0b2f0e6a76d60530c963e67651fab978a4ff24853ee55dc2a1c61d35e9e350af35f2ee2baf4e906de2a2e75c6c975ade9d18f364547de4b0522ebf3273d2ebbe544a5cb517bfee300bdd4485fb638a58c1034a42dc3081ad1a00aef6824e11a83ccb3159ecec722842ef2967067494fb2c002ca8b1e835ece0d02b0e49927ef1c4ce27c17b00137"}, 0x10) 04:08:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:08:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x7fffffffefff}) 04:08:10 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:08:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:08:10 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:10 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x40) close(r0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) eventfd2(0x0, 0x800) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}}) 04:08:10 executing program 4: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516, 0x70f000}) 04:08:10 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0xffffffffff600000}) 04:08:10 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:08:11 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:08:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x1000000}) 04:08:11 executing program 5: syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517, 0x70f000}) 04:08:11 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:11 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x0, 0x70f000}) 04:08:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200000}) 04:08:11 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 04:08:11 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$key(0xf, 0x3, 0x2) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xd43f58e118afee75}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) r4 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r4, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r4, &(0x7f0000762fff), 0xfdc7, 0x77ec, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x400000000000117, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="13090000020004000000000000000000"], 0x10}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) fcntl$setlease(r5, 0x400, 0x4000000002) 04:08:11 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 04:08:11 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 04:08:11 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x2000}) [ 277.073903] hub 1-0:1.0: USB hub found [ 277.099074] hub 1-0:1.0: 8 ports detected [ 277.228383] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 277.233878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 04:08:12 executing program 1: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5516}) 04:08:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x2}) 04:08:12 executing program 5: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) [ 277.688624] hub 1-0:1.0: USB hub found [ 277.699540] hub 1-0:1.0: 8 ports detected 04:08:12 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x200000000000000}) 04:08:12 executing program 2: openat$userio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/userio\x00', 0x200000000000000, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 04:08:12 executing program 4: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0x8010550e, &(0x7f00000001c0)={0x0, 0x5516}) 04:08:12 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000, 0x8000000000000000}) 04:08:12 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000003, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc00c5512, &(0x7f00000001c0)={0x0, 0x5517}) 04:08:12 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000140)=0xfffffffffffffff8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x64, 0x4e18}, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x700}, &(0x7f0000000280), &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 277.856959] ------------[ cut here ]------------ [ 277.877520] URB 000000004ff98a65 submitted while active [ 277.909335] WARNING: CPU: 1 PID: 17 at drivers/usb/core/urb.c:363 usb_submit_urb+0x11cf/0x14e0 [ 277.918137] Kernel panic - not syncing: panic_on_warn set ... [ 277.924038] CPU: 1 PID: 17 Comm: kworker/1:0 Not tainted 4.20.0-rc1+ #322 [ 277.930964] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.940348] Workqueue: events_power_efficient hub_init_func2 [ 277.946154] Call Trace: [ 277.948754] dump_stack+0x244/0x39d [ 277.952393] ? dump_stack_print_info.cold.1+0x20/0x20 [ 277.957674] panic+0x2ad/0x55c [ 277.960880] ? add_taint.cold.5+0x16/0x16 [ 277.965038] ? __warn.cold.8+0x5/0x45 [ 277.968848] ? __warn+0xe8/0x1d0 [ 277.972228] ? usb_submit_urb+0x11cf/0x14e0 [ 277.976556] __warn.cold.8+0x20/0x45 [ 277.980280] ? rcu_softirq_qs+0x20/0x20 [ 277.984260] ? usb_submit_urb+0x11cf/0x14e0 [ 277.988590] report_bug+0x254/0x2d0 [ 277.992304] do_error_trap+0x11b/0x200 [ 277.996208] do_invalid_op+0x36/0x40 [ 277.999926] ? usb_submit_urb+0x11cf/0x14e0 [ 278.004259] invalid_op+0x14/0x20 [ 278.007721] RIP: 0010:usb_submit_urb+0x11cf/0x14e0 [ 278.012656] Code: ee e8 c5 f1 7b fc 45 84 ed 0f 85 e2 f6 ff ff e8 e7 f0 7b fc 48 89 de 48 c7 c7 a0 21 92 88 c6 05 a6 bd 0d 05 01 e8 a1 52 45 fc <0f> 0b e9 c0 f6 ff ff c7 45 a0 01 00 00 00 e9 65 f7 ff ff 41 bc ed [ 278.031569] RSP: 0018:ffff8801d9b5f4f0 EFLAGS: 00010282 [ 278.036938] RAX: 0000000000000000 RBX: ffff8801cdf30000 RCX: 0000000000000000 [ 278.044223] RDX: 0000000000000000 RSI: ffffffff8165e9b5 RDI: 0000000000000005 [ 278.051501] RBP: ffff8801d9b5f560 R08: ffff8801d9b4c480 R09: ffffed003b5e5020 [ 278.058781] R10: ffffed003b5e5020 R11: ffff8801daf28107 R12: 00000000fffffff0 [ 278.066062] R13: 0000000000000000 R14: 0000000000000009 R15: ffff8801d9b5f6f8 [ 278.073424] ? vprintk_func+0x85/0x181 [ 278.077345] hub_activate+0xcab/0x1940 [ 278.081255] ? hub_power_on+0x230/0x230 [ 278.085250] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 278.090797] ? assoc_array_insert+0x1d40/0x2e50 [ 278.095494] ? __lock_is_held+0xb5/0x140 [ 278.099578] hub_init_func2+0x1e/0x30 [ 278.103459] process_one_work+0xc90/0x1c40 [ 278.107707] ? mark_held_locks+0x130/0x130 [ 278.111970] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 278.116907] ? __switch_to_asm+0x40/0x70 [ 278.120987] ? __switch_to_asm+0x34/0x70 [ 278.125055] ? __switch_to_asm+0x40/0x70 [ 278.129119] ? __switch_to_asm+0x34/0x70 [ 278.133193] ? __switch_to_asm+0x40/0x70 [ 278.137265] ? __switch_to_asm+0x34/0x70 [ 278.141332] ? __switch_to_asm+0x40/0x70 [ 278.145400] ? __switch_to_asm+0x34/0x70 [ 278.149466] ? __switch_to_asm+0x40/0x70 [ 278.153545] ? __schedule+0x8d7/0x21d0 [ 278.157446] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 278.162056] ? zap_class+0x640/0x640 [ 278.165784] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 278.170567] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 278.175174] ? lock_acquire+0x1ed/0x520 [ 278.179156] ? worker_thread+0x3e0/0x1390 [ 278.183335] ? kasan_check_read+0x11/0x20 [ 278.187494] ? do_raw_spin_lock+0x14f/0x350 [ 278.191839] ? kasan_check_read+0x11/0x20 [ 278.195997] ? rwlock_bug.part.2+0x90/0x90 [ 278.200241] ? trace_hardirqs_on+0x310/0x310 [ 278.204679] worker_thread+0x17f/0x1390 [ 278.208675] ? __switch_to_asm+0x34/0x70 [ 278.212755] ? process_one_work+0x1c40/0x1c40 [ 278.217270] ? __sched_text_start+0x8/0x8 [ 278.221448] ? __kthread_parkme+0xce/0x1a0 [ 278.225702] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 278.230832] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 278.235949] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 278.240547] ? trace_hardirqs_on+0xbd/0x310 [ 278.244875] ? kasan_check_read+0x11/0x20 [ 278.249032] ? __kthread_parkme+0xce/0x1a0 [ 278.253275] ? trace_hardirqs_off_caller+0x310/0x310 [ 278.258414] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 278.263527] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 278.269084] ? __kthread_parkme+0xfb/0x1a0 [ 278.273327] ? process_one_work+0x1c40/0x1c40 [ 278.277831] kthread+0x35a/0x440 [ 278.281224] ? kthread_stop+0x900/0x900 [ 278.285213] ret_from_fork+0x3a/0x50 [ 278.290431] Kernel Offset: disabled [ 278.294164] Rebooting in 86400 seconds..