$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB="3d056dae16c32a62f6f83100340c53aff257bd11888b45122735f4b8ffffffffe3"]) r5 = socket(0x1e, 0x4, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x0, 0x7}, 0x8) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f00000001c0)) 02:09:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x6, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000a40)={{{@in6=@ipv4={[], [], @broadcast}, @in6=@mcast2}}, {{@in6=@ipv4}}}, &(0x7f0000000b40)=0xe8) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f00000000c0)=""/252) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001600e70d017b00000000000000a1", 0x12, 0x0, 0x0, 0x0) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000000040)={0x18}, 0x18) 02:09:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) acct(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000400)) r3 = getpid() r4 = getpgid(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x900, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000200)={r5, r2, 0x961d130}) sendmsg$kcm(r2, &(0x7f0000000c00)={&(0x7f0000000500)=@ipx={0x4, 0x0, 0x0, "9944868b9c8c", 0x33}, 0x80, 0x0}, 0x4040040) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200240, 0x0) prctl$PR_MCE_KILL_GET(0x22) tkill(0x0, 0x1000000000016) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x40040, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) dup2(0xffffffffffffffff, r6) r7 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2000000000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r7, 0x800455d1, &(0x7f0000000080)) [ 185.874719] IPVS: ftp: loaded support on port[0] = 21 02:09:46 executing program 4: r0 = socket(0x40000000015, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000480)={0x401, 0x101, 0x1b09a200, 0xa1, &(0x7f0000000640)=""/161, 0x7f, &(0x7f0000000700)=""/127, 0x99, &(0x7f0000000780)=""/153}) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = dup2(r1, r1) connect$bt_rfcomm(0xffffffffffffffff, &(0x7f0000000040)={0x1f, {0x3302, 0x5c, 0x8, 0x5, 0x400, 0x8}, 0xff}, 0xa) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0xf513000000000000, 0x0, 0x404010}, 0xc, &(0x7f0000000400)={&(0x7f00000002c0)={0x28, r3, 0x180, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x840}, 0x8001) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f00000008c0)={{0x0, @loopback, 0x4e22, 0xfffffffffffffffb, 'rr\x00', 0x25, 0x6, 0x40}, {@multicast1, 0x0, 0x12000, 0x9, 0x95, 0x8}}, 0x44) r4 = socket(0xa, 0x80005, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000940)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000500)={&(0x7f0000000840)={0x24, r3, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x9}]}, 0x24}}, 0x4000) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000000)={'team0\x00', 0x892}) socket$inet6(0xa, 0x5, 0x0) ioctl(r2, 0x8912, &(0x7f0000000140)) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000040)={"7465616d30000000000200000500", 0x79}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='veth0_to_team\x00', 0x4ece) sendto$inet(r1, &(0x7f0000000000), 0xffffffffffffffdd, 0xc0, &(0x7f0000000000)={0xc, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}, [0x0, 0x3e8]}, 0x10) ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={'\x00', {0x2, 0x4e20, @remote}}) getsockopt$inet_buf(r2, 0x0, 0x0, &(0x7f0000000340)=""/39, &(0x7f00000003c0)=0x27) clock_gettime(0x0, &(0x7f0000000240)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0xfffffffffffffffa, 0x100000001, 0x0, 0x1, 0xe1}) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f00000005c0)=0x8d, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) open(&(0x7f0000000000)='./file0\x00', 0x2, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) recvmsg$kcm(r0, &(0x7f00000008c0)={&(0x7f0000000640)=@un=@abs, 0x80, &(0x7f0000000580), 0x0, &(0x7f0000001a40)=""/217, 0xd9}, 0x0) 02:09:46 executing program 1: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "50a09c", 0x8, 0xffffff2f, 0x0, @remote, @local, {[], @udp={0x0, 0x883e, 0x8}}}}}}, &(0x7f0000000080)) socketpair$inet(0x2, 0xa, 0x9e, &(0x7f0000000040)) [ 186.003041] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:20002 [ 186.086662] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 02:09:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) r1 = dup(r0) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x5) ioctl$UI_SET_SWBIT(r0, 0x4004556d, 0x3) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x5]}, 0x45c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r2, 0x4) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000040)={r1, 0x28, &(0x7f0000000000)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r3, 0x7c5, 0x8}, 0xc) [ 186.131453] IPVS: set_ctl: invalid protocol: 0 127.0.0.1:20002 [ 186.131582] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) [ 186.256453] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x5 [ 186.293402] input: syz1 as /devices/virtual/input/input9 [ 186.365405] input: syz1 as /devices/virtual/input/input10 02:09:48 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x77, 0x0) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xd08, 0x402) ioctl$KDSKBLED(r0, 0x4b65, 0xffffffff80000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000040)='timers\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000237, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)=0x100000001) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000000c0)={0xf003, 0x1000}) fgetxattr(r2, &(0x7f0000001240)=ANY=[@ANYBLOB="6fa0de00cbc5b5b1087f1180cbabdf9428008e5395bd73ba8c17e0bb5987fbf6d33b462a82351bc3ae84b94b6422627f4c9260cebf26bc36308de090f81f1927f865fe72671788d185c49a4b71250da8bf8131ec6b2e432ee5a495b5632a2bd7d0c0d2ed2d46f7780935f6fd5cc05aad1056fb2bd689285f4e139c7688478dc0c4418b7453d2caad9c2459afeafb6424dfc9a56798082ff54b05d5973508be"], &(0x7f0000000240)=""/4096, 0x1000) 02:09:48 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x5, 0x800) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getpriority(0x2, 0x0) 02:09:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="f1d5"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:48 executing program 4: r0 = socket$packet(0x11, 0x0, 0x300) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0xfffffffffffffffb, 0x1) ioctl$VT_WAITACTIVE(r2, 0x5607) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000040)=0x60) capset(&(0x7f0000000100)={0x20080522, r1}, &(0x7f0000000080)={0xfffffffffffffff9, 0x8, 0x2, 0x3ff, 0x7ff, 0x400}) 02:09:48 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400000002, 0x0) ioctl$int_in(r0, 0xc0000800005016, &(0x7f0000000000)) 02:09:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) acct(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x0, 0x84) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80000) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, &(0x7f0000000400)) r3 = getpid() r4 = getpgid(0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x900, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r4, 0x7, r1, &(0x7f0000000200)={r5, r2, 0x961d130}) sendmsg$kcm(r2, &(0x7f0000000c00)={&(0x7f0000000500)=@ipx={0x4, 0x0, 0x0, "9944868b9c8c", 0x33}, 0x80, 0x0}, 0x4040040) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200240, 0x0) prctl$PR_MCE_KILL_GET(0x22) tkill(0x0, 0x1000000000016) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x40040, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000000)=""/246) dup2(0xffffffffffffffff, r6) r7 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x2000000000, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) ioctl$FS_IOC_GETFLAGS(r7, 0x800455d1, &(0x7f0000000080)) 02:09:48 executing program 3: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000120a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0xffffffffffffff76}], 0x1}, 0x0) 02:09:48 executing program 4: syz_open_dev$usb(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f00008fb000/0x1000)=nil, 0x1000, 0x100200000e, 0x80032, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x44000}], 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x8108551b, 0x0) socketpair$packet(0x11, 0x3, 0x300, 0x0) 02:09:48 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) clone(0x200020fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000040)=0x10) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) ioctl$UI_END_FF_ERASE(r0, 0xc06855c8, 0x0) 02:09:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000006c0)={0xffffffffffffffff}, 0xbadf267fe7ca4c2e}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000740)={0xb, 0x10, 0xfa00, {&(0x7f0000000600), r1, 0x7}}, 0x18) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x81800400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=@setneightbl={0x1c, 0x43, 0x100, 0x70bd28, 0x0, {}, [@NDTA_THRESH3={0x8, 0x4, 0x3}]}, 0x1c}}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100)=r0, 0x1) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) ioctl$EVIOCGBITSND(r0, 0x80404532, &(0x7f00000001c0)=""/184) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000004c0), &(0x7f0000000500)=0x14) sendmsg$nl_generic(r0, &(0x7f00000000c0)={&(0x7f0000000280), 0xc, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="140000001a0000040000000000000000506211da0b6ba288ff"], 0x14}}, 0x0) syz_open_dev$sndctrl(&(0x7f0000000400)='/dev/snd/controlC#\x00', 0x81, 0x430000) accept4$alg(r0, 0x0, 0x0, 0x80800) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0xfffffffffffffc00, 0x20101) ioctl$SIOCGIFMTU(r2, 0x8921, &(0x7f0000000180)) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000480)={0x56a0fbe2, 0x437, 0x56fa}) syz_genetlink_get_family_id$nbd(&(0x7f0000000540)='nbd\x00') ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, &(0x7f0000000340)={0x7, 0x6}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000440)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x0, 0x2) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f00000002c0)={'ipvs\x00'}, &(0x7f0000000340)=0x1e) 02:09:48 executing program 3: mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x0, 0x2) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x802, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x400, 0x0) fdatasync(0xffffffffffffffff) sendfile(r0, r0, 0x0, 0xfffffffffffffffe) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RNDCLEARPOOL(r1, 0x5206, &(0x7f0000000100)=0x1) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000280)={0x1e00, 0x80000}) r3 = getpgrp(0x0) prlimit64(r3, 0x8, &(0x7f0000000200)={0x800, 0x4}, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000100)=ANY=[], &(0x7f0000000400)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000440)={0x0, 0x7, 0x3}, 0x8) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000001400), 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f0000000580)="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") ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f00000004c0)=0xfffffffffffffff7, 0x4) setxattr$security_evm(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x5, 0x1, 0xc, 0x62, 0x58, "b3b8a6728b90717629fbced77a1236003d09eef05519deeb2ee25505178f10552d2df838f98609931b765f013e69bd9b01d9bee533bd3b35861eb110410fdff4b2abf36666f0641cc811ea0088e234d0d8042453b796d67c"}, 0x62, 0x3) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="0400000000000000bb703b2a09616e6afb775f1b556313c13f135bf4802d39202c54a22efc659e7fc605d9474742a6456178", @ANYRES16=r4, @ANYBLOB="23002bbd7000fddbdf25050000000800050009000000"], 0x1c}}, 0x8000) 02:09:48 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000000)={0x0, 0xc1, "8c93cbcb47cc4a683dc02500ae4a7d953a297df96b6d0e442703209d630969d3c04ee61e5df89d853a5de1cba35887d34dcc1fe78ff99cb7e662d03e0bb77f9e5dd04e3c00f16702f8fdb1fce016bdd1e6711f1f6b3b05b22b613e715dfa425bb9181df38bbbd9743e89b69f5dd79294eee97a11081b7bbe28614b970c4f3052c00926b695cf291733bfd34b00e916262aff50f1a88e4fb90a801dea0aa714cbe883d2648692f58ba31e9cf24361a171ec46e6ee78b98478d365a666864e63e05f"}, &(0x7f0000000100)=0xc9) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000140)={r1, 0x1}, 0x8) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000180)={0x3}, 0x4) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000c7df60)={0x7ff, @in6}, &(0x7f000064b000)=0xa0) 02:09:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x6, 0x1) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000440)=""/102) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000280)) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000540)=@v2={0x0, 0x1, 0x0, 0x0, 0xf44, "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"}, 0xf4e, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 02:09:49 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000000)="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", 0xfc) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100)=0x200, 0x4) 02:09:49 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="a5", 0x1, 0xffffffffffffffff) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000300)={@empty, 0x2, 0x3, 0x1, 0x4, 0x100, 0xfff, 0x10000}, 0x20) openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.threads\x00', 0x2, 0x0) lookup_dcookie(0x0, &(0x7f0000000080)=""/135, 0x87) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f00000001c0)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'wp384-generic\x00'}}) 02:09:49 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) fcntl$notify(r0, 0x402, 0x80000000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xfffffffd, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) 02:09:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x6, 0x1) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000440)=""/102) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000280)) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000540)=@v2={0x0, 0x1, 0x0, 0x0, 0xf44, "a6b9901da12a901222e334f2bff795e3d874e5ed6381a09912c4f41255054338850c90d19ffab2cf301ba8de46f4ae63b5ddfc305a81048682b057047f776c7547191bae42c5b06823009fe5872ee2898f932dca7ec0add5b6865e227ca804297a5578a442f6d5286ae2ec7dde17ae90bfb4179cc65df70a85b6c77cba162d1d7c17039f1b9b3701cf084f0bec23ac71c0e670e9ff60c41d9c01874ce77043e0747ee9939b0bcf8bdfab1eb56c0de17a55de00e22b36674c9a56f169e5a0c66aaa2802ed24152133afd57725161fe664ebc96f7e04f07a561367033adc9e4df9ee4c127194159bc8a20685df307b49051988997f94932dcfb8205fe6d831b8313fb2ee399b6c525d4c981195e8965560ce68bb3a627a0a7d0059274ab202d53034b6fb20d7315f71d789103ca466e2fc1a2c0de9d22b7e0e6b2d09691139e871795c225f9cddd5c54eaeaa1d2454b5dd5c6da8a3c317be45250a3317fffa70d4516a1310d2b9e808a9d356e57b751e0a45a55bb8bc3190c9826fa85b9497af1d7cc89b6de69c4007e44e4740885cca9db69c0132212834018cbd0538098e1bdf442efefa895204abd8b7c81f1c88c069697fd178dbbf0aea95ed9c94a7d2c388b8fc85a4860f7bac4be6e1997210188699d504d3939a68c06bc4d63a56161d18e119efa3150d674536721cab1b60d78ae624ffef7c0d19e89b957408436adafbd322b113016cfd915210699a04121e88c578cecef155d5e607d8cb9876871ff64b1aebe032fb19ac58a06bf0a58f1cf0aa1b92a3187e2688c5e3a8cf4b42f92718984b916c786b01a81d8fb07a121743f26338ddb781396c49f252249af2075b96ec8a49ce532ae0295afdf20f95de4848375876917253fbcc9ee6aceabeaea317d577fbb26e01c1e42b4dee5043fa65fa79f9f6efea23c3b73b52c7b7f5d212b7d14a43f7d29057012ba28c66ec17aa7272f97dba3628bb3236da45c820b23bbfe224136eb1e775cd826b7bac5562823cd0994b017d19016312629cb09f2d959e9c74206fcb9c38c8bacfc35d0388defe5202ef03da2b0447bebf041c5f404b09cfb89bfa4c98f993b94ae01525e530d9d305dd4a68b898e8437a4f3aca7dc9b1c866f2e3128885bc7ffde1b75cec0bbfba98f0d1ac512d135bdb488ff3880b3dbd8c27b9b347c98f4bc2d94b954712b0b117df2499472321070468e1324456f6e09dd3490ade86045b883bbbef53d6c45127ecc4d8d12a3a50a5aff4e5c512fe43572fa8f1e42b85ddda8b13cdbbc8d024bf4a27307d6ceeee945f2839b474c11cd896d3c4af71716259771c6cd22e805f740d5ab518b6623543a187d6c069158582cb37a33fd28e891c55bae62af7e11b9ae045ff7a6ae475deff135b72df4bd83e7fe74285fe4fab53eaf87b3ce3319fce9648a3cc28f5cdf3d95179e2cd0dfd4c8c42088603bb10dddb8ddcc8aacbda47935a05362ee6304ef1b2d8ad9e2c5e778becc515037ecaddec5f5351169fb59bfa8d4cd3f34993ba54f8d575cd24af5eaefe38f2889f3006f7a8667e6e303cac0834d29ce35e0453064325901b3561c5194b212b9a348ba2097a00bb09cfc4af8e291ff1e65fcff3fec2dbe69ef0af3259e7dd8429cba5414b3e11d56f2d91e770adcf79aa0e2ead26cd0cf4d3611bb52bc29232258a7e9f0f723f7da6d8fafa90170d31f964c487f36a24c8691b0aa94361849641105f275336651f09a06dfc143e8a9f0c7075350613698a42cc58164d4f46c05e9532642e430ec06c5845ce2d690b053c39a2730be0ca8df3b57ce2c668d9fbce54985a5ac56924543f067a07c36bc3b83a9655a5fb3f18878cefeeb645427a04b052abfa47155bea6ec5a9790906c67916e0668d8c8de8efb214d50ac529859bae1956185781b3731f279f6288293c39475f342356e9b2873ee8d8a655cdcb2f9ca8e4692b295569ee3a3e0f8203ba14ddaedbdcd4f7ca6cd136b792a1b1a5ad665db1ab5baee6a65988a00305390a9885a7eed03ec61d132db9b8a024f59809f6d107f8bb141ea48579fbd9c50ab6542c8fe68042b696738675ce449bf6943655edff43e2bdfa8cbb42f76d1b33afd192b50e1c38fb771d4df89ca40522b524e94a0048d4ce325a668ca23d7dccb2af4d29928c68f782828931dba1f2197c779f921a8f78b2f90d532a8a3d7c818f5d039739e23086d339dac1d2b1ab023d524156ec108c2636f9a226d033b6bfac5f7a8f52bf56baf4a7c2ad4591bb8e0416246acb5f08c9701a8e81aa1eae92527b69a1f3a8913a4ec0706cb3e26a0e2df849243ac1ff1f947e62867c33ac8cfcb25feb9a9742d9c782c766c62bd5970738dfba9b3a30260e69216d3044df74a5ee4120b2aa81d07c0b55b8369f3bf8c2aac88c9f9637bc354d50d9c2ed72c0d8f60d49d74b1e4c2f54064a9246fbf1a4eae0ce996180fdc066373504f7648cdcf30649ebc21ec85cea3ced9bdf4ba05d7b77d4004d2d0e6ba5af34694a737fcdc4539771cd55c8a293761cb765d0b0f23d2eec3904cce59d5b7c84c2f3ae2413e13b268684b3401c1418fd6decc212c29fbd2bea7047509074a7d6d6113c4a0eadc7775d007916680352b9741f79771e4191debe95cd17274dec90daae9cc1cb3db99875ab2a96bc2596714813f7a961a613c4fbb811b58f8dc7eb73764d2ec6678f9fca360118a6206d503dc1752690ad040be6e1ad9ec3364871dfd0319b101e19464827c81916c17ef778f66e641053089739092b34449b32f51abfc878310909fdaff580ea447435288017ba3ef0759ef2b3037474b51e8e4559154ab5068299bbab6e594b69929ceec8a6a8093a4351b7f44771056fb573ddf1a1185639e22365a53f144b21985e67d48e400c88c3955a902ce2746d270d71f67d7086041fcd156d7bbb625824d14ac85dea435a68ce3b696942aecdd7570f6b891f71e35555cc47236cbf6ddd6d447bdb34f16ff8f8c8bf31cfab70cf90f5f7f1ec2c266b6b246a268c5099b17ec832cdc819386bd0d327ed5e23a4104f21afc4948607653d4da62c3fe5ef694f9a9d1e798a8007bd7baf565c381249473e84f38022850a3c56ca3c9ca14586e38d029b5f35b23588e5a550f03833a54228152688c0df79f5fb3fca437af5b507e6d784cdf5717b2d44bfaf141468a6fbb25b2ca4b7f050603989f5dd3bf67d8455712eac52eee53d34f6dc9467b58bffcc33a81b4df87b6403627518ed10c46daa7c2d99da01026fc2fcdcfc4a9871722154474e1802950d6da6af7812c874719fb8f16f1571e5ee6677ee787bc9905ad6422ceac73660b1bafe88329e990ac5f3efb7297ded5b2955197532d8641d11d68fef5a01b6c2906a9515fa713fe7eb485ac8a2de6a5558a528370b29ab163541bce1f1dbfa74915757db2e7a38bc0ebd0d71d65726c59028bded7ccf5a964025abd9688838487e1b7b296dc53c6403bb5dfe6a9e6417e9faec9854c3ef3217be3c9e5c2a736bcdfd91cfe6ad5eca168b3c0dd0ea67f33df1b45180d207bda07b5c24b2935d001af87ac0c7bb35d6f73873d1533464f55b471b3693a1713fee6425a2cabd70072c855bbef5aa28338278c2a20d2ba100139d0d8daa5d8943ba876a44a5cbe30bff1eb87dc740bece99f3390f853e8da187c0711a232e3057b9cbb402a775970aa09ad4d039e10e657f237cea35250a8818a6026f8da1540ce7b695070d636010c0ce952ec05371c384e664cffbe2c44b1d2097788967994c58e1c5cb4fa7fd376ac520e49a644e7d61fe9fa6244c43c9affbc09a89fb528fcc79462de2baad7b91d84c2aadeaadc7dabb00dfcbd88131103e4c4ad4dd94cc59faad492a910ad03b532078e8ee756dfb4a8b04b79595443ef5ebeff38bbeaeebc54fd194d84fa540e31df437703c57583e99d6af339b1a7bca4fd6f8d9057c147b2cf4f3d83fa04b2684b7d8d92754ccf0ff84d87df3f8edd1d64cf7284f6b5c989e4b63eca597fc53685108a0129129910c373a1646114fbecdcc912fe7b980f51fddc6758feeda11b64e561aabb5ac2bfa6155955bd43f97766838ee6c0d32b2cb98382da16e8c7a1b1b5d9e66c2b763e32ee20e65cfd3bcab917859c5e3e4d82db3e7fe77d2b9c4d00f8a51dc0bec10d335e0c08cec9ee2b3985f63f4a853a32b896d5bacf584ad84f23822061782bb3070aad016d7d1ab4d7e021107bf9e69aa5be1819b119ba55447bc14c58014b4c24f2795e66275648b2ca29404aaafb72b7de0b209279b96d0196a2b47cc6bf8362629ba9edfcdfed19ac491067c7c0317025ee77b1a36f7f3bc9c343d08387179969258f0289b38bed87bc70b3f13088e5baf4ce8c1f67ea1bdf955f366f698a56f35cadfe388b1a4e9230f5eb30c86b6bfcb9717610ac97e9588c706dff2f4c673112b6aea35f5484aefc7599919d2cec51fc59d875a9a556b136121ef85f454d9c4da2eb40c9908c678e7e2204a21a889fac61a64ee8b3972d237275fd71de8b2f2749fff932bdef33ebba996d6a1137aab77cb2c8672b2ed7a6dc873cbd08e61ae77e4c49b871d11938d2fedce18c33ed30ae1d6a667d90ed174d48ca50339a63da6cdb832321dddaf55601d62da7f11f625cc512895482591f01166a84e5e50c9247cb9235b305915bdbb1446b12519e1d6362fb81a287e857158e1387de3e3dadf198b598341c79a30009703e5bba4289c282b7cbcb0a7c6f03507899f0d45f1459027b6e16e9548b703de2c466a3a48846f20c6a6a6dc596066b6f1a65d66f267b2922b5aa0776e8d431a5b1ee8b94b51cbb611b9ac2023171c268a1857a64212be8a5930e64c9463cd7e872440b8c669712b0774ea10678a790bb25659e3a041d76923bb58cba2baf0a754f7faae27816279104979340eea7055c1d1026810074c0ac3fcdbebdce77bfa269768c68f4fe6703fb7a27bb0f94fe651b246a54d38dab49351f851679758b865d2b620a4b578877d0242a82f8b604d2e350f5fd282126a33dc2ea88885996509d4d7cbac76190067a74e697b1bd53ecf7721d0e9f7ad08db05982b908d31f64be2d8c46475f1b431adcafedc5fb1154bc535e3390fff9e9007e8533bcb9be4beb51dedf8fa6d2bbe86fad9c18f836ed7636c93f5e6643d1e98406a6d60dce3ba08a8bb4d6e81e8891e163cabac957c8cd5b57b123c7967eecf9128e82f57302f187406f32bd4b409fbede0a287c9c4172d947582a54cf9ddac5d0e20c53e85926916247bb7a2e232a250e092a999e39c1b6a0cd9926c986f589369fc68848a288f96222eae8fa7a41968ee4dfed601ef7b702ca0bd04f209477e1b63921a9908fa3c416b679cc83fcdc4ca888ef72fd64d85a99543b40bb25bf68063d82137ee42b0bad79daf98dde6c9a81650f9653597358643903ab48885b9e2f6aa08a35693b5f4dbcbce5370b4146aa06419d6fa8489166a322e23e74f8b79533c7d13efcad72b0906612733d82c79434d3244331c06e6"}, 0xf4e, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 02:09:49 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000040)="19724e07ffacebca50b8133cc4233b96fcffec2321372758d22b33833625752354c93976026b3d4eb3e20d4d70eb06c8141c2e61bf9f215d2f642565da470e720279f784dac3d67ea6bf043880c3214dd0bb7a09") ioctl$TUNSETLINK(r0, 0xc08c5114, 0x0) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000000)={0x2, 0x7, 0x0, 0xfff, 0x0, 0xc0}) ioctl$VT_ACTIVATE(r0, 0x5606, 0xee9) 02:09:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x6, 0x1) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000440)=""/102) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000280)) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000540)=@v2={0x0, 0x1, 0x0, 0x0, 0xf44, "a6b9901da12a901222e334f2bff795e3d874e5ed6381a09912c4f41255054338850c90d19ffab2cf301ba8de46f4ae63b5ddfc305a81048682b057047f776c7547191bae42c5b06823009fe5872ee2898f932dca7ec0add5b6865e227ca804297a5578a442f6d5286ae2ec7dde17ae90bfb4179cc65df70a85b6c77cba162d1d7c17039f1b9b3701cf084f0bec23ac71c0e670e9ff60c41d9c01874ce77043e0747ee9939b0bcf8bdfab1eb56c0de17a55de00e22b36674c9a56f169e5a0c66aaa2802ed24152133afd57725161fe664ebc96f7e04f07a561367033adc9e4df9ee4c127194159bc8a20685df307b49051988997f94932dcfb8205fe6d831b8313fb2ee399b6c525d4c981195e8965560ce68bb3a627a0a7d0059274ab202d53034b6fb20d7315f71d789103ca466e2fc1a2c0de9d22b7e0e6b2d09691139e871795c225f9cddd5c54eaeaa1d2454b5dd5c6da8a3c317be45250a3317fffa70d4516a1310d2b9e808a9d356e57b751e0a45a55bb8bc3190c9826fa85b9497af1d7cc89b6de69c4007e44e4740885cca9db69c0132212834018cbd0538098e1bdf442efefa895204abd8b7c81f1c88c069697fd178dbbf0aea95ed9c94a7d2c388b8fc85a4860f7bac4be6e1997210188699d504d3939a68c06bc4d63a56161d18e119efa3150d674536721cab1b60d78ae624ffef7c0d19e89b957408436adafbd322b113016cfd915210699a04121e88c578cecef155d5e607d8cb9876871ff64b1aebe032fb19ac58a06bf0a58f1cf0aa1b92a3187e2688c5e3a8cf4b42f92718984b916c786b01a81d8fb07a121743f26338ddb781396c49f252249af2075b96ec8a49ce532ae0295afdf20f95de4848375876917253fbcc9ee6aceabeaea317d577fbb26e01c1e42b4dee5043fa65fa79f9f6efea23c3b73b52c7b7f5d212b7d14a43f7d29057012ba28c66ec17aa7272f97dba3628bb3236da45c820b23bbfe224136eb1e775cd826b7bac5562823cd0994b017d19016312629cb09f2d959e9c74206fcb9c38c8bacfc35d0388defe5202ef03da2b0447bebf041c5f404b09cfb89bfa4c98f993b94ae01525e530d9d305dd4a68b898e8437a4f3aca7dc9b1c866f2e3128885bc7ffde1b75cec0bbfba98f0d1ac512d135bdb488ff3880b3dbd8c27b9b347c98f4bc2d94b954712b0b117df2499472321070468e1324456f6e09dd3490ade86045b883bbbef53d6c45127ecc4d8d12a3a50a5aff4e5c512fe43572fa8f1e42b85ddda8b13cdbbc8d024bf4a27307d6ceeee945f2839b474c11cd896d3c4af71716259771c6cd22e805f740d5ab518b6623543a187d6c069158582cb37a33fd28e891c55bae62af7e11b9ae045ff7a6ae475deff135b72df4bd83e7fe74285fe4fab53eaf87b3ce3319fce9648a3cc28f5cdf3d95179e2cd0dfd4c8c42088603bb10dddb8ddcc8aacbda47935a05362ee6304ef1b2d8ad9e2c5e778becc515037ecaddec5f5351169fb59bfa8d4cd3f34993ba54f8d575cd24af5eaefe38f2889f3006f7a8667e6e303cac0834d29ce35e0453064325901b3561c5194b212b9a348ba2097a00bb09cfc4af8e291ff1e65fcff3fec2dbe69ef0af3259e7dd8429cba5414b3e11d56f2d91e770adcf79aa0e2ead26cd0cf4d3611bb52bc29232258a7e9f0f723f7da6d8fafa90170d31f964c487f36a24c8691b0aa94361849641105f275336651f09a06dfc143e8a9f0c7075350613698a42cc58164d4f46c05e9532642e430ec06c5845ce2d690b053c39a2730be0ca8df3b57ce2c668d9fbce54985a5ac56924543f067a07c36bc3b83a9655a5fb3f18878cefeeb645427a04b052abfa47155bea6ec5a9790906c67916e0668d8c8de8efb214d50ac529859bae1956185781b3731f279f6288293c39475f342356e9b2873ee8d8a655cdcb2f9ca8e4692b295569ee3a3e0f8203ba14ddaedbdcd4f7ca6cd136b792a1b1a5ad665db1ab5baee6a65988a00305390a9885a7eed03ec61d132db9b8a024f59809f6d107f8bb141ea48579fbd9c50ab6542c8fe68042b696738675ce449bf6943655edff43e2bdfa8cbb42f76d1b33afd192b50e1c38fb771d4df89ca40522b524e94a0048d4ce325a668ca23d7dccb2af4d29928c68f782828931dba1f2197c779f921a8f78b2f90d532a8a3d7c818f5d039739e23086d339dac1d2b1ab023d524156ec108c2636f9a226d033b6bfac5f7a8f52bf56baf4a7c2ad4591bb8e0416246acb5f08c9701a8e81aa1eae92527b69a1f3a8913a4ec0706cb3e26a0e2df849243ac1ff1f947e62867c33ac8cfcb25feb9a9742d9c782c766c62bd5970738dfba9b3a30260e69216d3044df74a5ee4120b2aa81d07c0b55b8369f3bf8c2aac88c9f9637bc354d50d9c2ed72c0d8f60d49d74b1e4c2f54064a9246fbf1a4eae0ce996180fdc066373504f7648cdcf30649ebc21ec85cea3ced9bdf4ba05d7b77d4004d2d0e6ba5af34694a737fcdc4539771cd55c8a293761cb765d0b0f23d2eec3904cce59d5b7c84c2f3ae2413e13b268684b3401c1418fd6decc212c29fbd2bea7047509074a7d6d6113c4a0eadc7775d007916680352b9741f79771e4191debe95cd17274dec90daae9cc1cb3db99875ab2a96bc2596714813f7a961a613c4fbb811b58f8dc7eb73764d2ec6678f9fca360118a6206d503dc1752690ad040be6e1ad9ec3364871dfd0319b101e19464827c81916c17ef778f66e641053089739092b34449b32f51abfc878310909fdaff580ea447435288017ba3ef0759ef2b3037474b51e8e4559154ab5068299bbab6e594b69929ceec8a6a8093a4351b7f44771056fb573ddf1a1185639e22365a53f144b21985e67d48e400c88c3955a902ce2746d270d71f67d7086041fcd156d7bbb625824d14ac85dea435a68ce3b696942aecdd7570f6b891f71e35555cc47236cbf6ddd6d447bdb34f16ff8f8c8bf31cfab70cf90f5f7f1ec2c266b6b246a268c5099b17ec832cdc819386bd0d327ed5e23a4104f21afc4948607653d4da62c3fe5ef694f9a9d1e798a8007bd7baf565c381249473e84f38022850a3c56ca3c9ca14586e38d029b5f35b23588e5a550f03833a54228152688c0df79f5fb3fca437af5b507e6d784cdf5717b2d44bfaf141468a6fbb25b2ca4b7f050603989f5dd3bf67d8455712eac52eee53d34f6dc9467b58bffcc33a81b4df87b6403627518ed10c46daa7c2d99da01026fc2fcdcfc4a9871722154474e1802950d6da6af7812c874719fb8f16f1571e5ee6677ee787bc9905ad6422ceac73660b1bafe88329e990ac5f3efb7297ded5b2955197532d8641d11d68fef5a01b6c2906a9515fa713fe7eb485ac8a2de6a5558a528370b29ab163541bce1f1dbfa74915757db2e7a38bc0ebd0d71d65726c59028bded7ccf5a964025abd9688838487e1b7b296dc53c6403bb5dfe6a9e6417e9faec9854c3ef3217be3c9e5c2a736bcdfd91cfe6ad5eca168b3c0dd0ea67f33df1b45180d207bda07b5c24b2935d001af87ac0c7bb35d6f73873d1533464f55b471b3693a1713fee6425a2cabd70072c855bbef5aa28338278c2a20d2ba100139d0d8daa5d8943ba876a44a5cbe30bff1eb87dc740bece99f3390f853e8da187c0711a232e3057b9cbb402a775970aa09ad4d039e10e657f237cea35250a8818a6026f8da1540ce7b695070d636010c0ce952ec05371c384e664cffbe2c44b1d2097788967994c58e1c5cb4fa7fd376ac520e49a644e7d61fe9fa6244c43c9affbc09a89fb528fcc79462de2baad7b91d84c2aadeaadc7dabb00dfcbd88131103e4c4ad4dd94cc59faad492a910ad03b532078e8ee756dfb4a8b04b79595443ef5ebeff38bbeaeebc54fd194d84fa540e31df437703c57583e99d6af339b1a7bca4fd6f8d9057c147b2cf4f3d83fa04b2684b7d8d92754ccf0ff84d87df3f8edd1d64cf7284f6b5c989e4b63eca597fc53685108a0129129910c373a1646114fbecdcc912fe7b980f51fddc6758feeda11b64e561aabb5ac2bfa6155955bd43f97766838ee6c0d32b2cb98382da16e8c7a1b1b5d9e66c2b763e32ee20e65cfd3bcab917859c5e3e4d82db3e7fe77d2b9c4d00f8a51dc0bec10d335e0c08cec9ee2b3985f63f4a853a32b896d5bacf584ad84f23822061782bb3070aad016d7d1ab4d7e021107bf9e69aa5be1819b119ba55447bc14c58014b4c24f2795e66275648b2ca29404aaafb72b7de0b209279b96d0196a2b47cc6bf8362629ba9edfcdfed19ac491067c7c0317025ee77b1a36f7f3bc9c343d08387179969258f0289b38bed87bc70b3f13088e5baf4ce8c1f67ea1bdf955f366f698a56f35cadfe388b1a4e9230f5eb30c86b6bfcb9717610ac97e9588c706dff2f4c673112b6aea35f5484aefc7599919d2cec51fc59d875a9a556b136121ef85f454d9c4da2eb40c9908c678e7e2204a21a889fac61a64ee8b3972d237275fd71de8b2f2749fff932bdef33ebba996d6a1137aab77cb2c8672b2ed7a6dc873cbd08e61ae77e4c49b871d11938d2fedce18c33ed30ae1d6a667d90ed174d48ca50339a63da6cdb832321dddaf55601d62da7f11f625cc512895482591f01166a84e5e50c9247cb9235b305915bdbb1446b12519e1d6362fb81a287e857158e1387de3e3dadf198b598341c79a30009703e5bba4289c282b7cbcb0a7c6f03507899f0d45f1459027b6e16e9548b703de2c466a3a48846f20c6a6a6dc596066b6f1a65d66f267b2922b5aa0776e8d431a5b1ee8b94b51cbb611b9ac2023171c268a1857a64212be8a5930e64c9463cd7e872440b8c669712b0774ea10678a790bb25659e3a041d76923bb58cba2baf0a754f7faae27816279104979340eea7055c1d1026810074c0ac3fcdbebdce77bfa269768c68f4fe6703fb7a27bb0f94fe651b246a54d38dab49351f851679758b865d2b620a4b578877d0242a82f8b604d2e350f5fd282126a33dc2ea88885996509d4d7cbac76190067a74e697b1bd53ecf7721d0e9f7ad08db05982b908d31f64be2d8c46475f1b431adcafedc5fb1154bc535e3390fff9e9007e8533bcb9be4beb51dedf8fa6d2bbe86fad9c18f836ed7636c93f5e6643d1e98406a6d60dce3ba08a8bb4d6e81e8891e163cabac957c8cd5b57b123c7967eecf9128e82f57302f187406f32bd4b409fbede0a287c9c4172d947582a54cf9ddac5d0e20c53e85926916247bb7a2e232a250e092a999e39c1b6a0cd9926c986f589369fc68848a288f96222eae8fa7a41968ee4dfed601ef7b702ca0bd04f209477e1b63921a9908fa3c416b679cc83fcdc4ca888ef72fd64d85a99543b40bb25bf68063d82137ee42b0bad79daf98dde6c9a81650f9653597358643903ab48885b9e2f6aa08a35693b5f4dbcbce5370b4146aa06419d6fa8489166a322e23e74f8b79533c7d13efcad72b0906612733d82c79434d3244331c06e6"}, 0xf4e, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 02:09:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x2000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x6, 0x1) ioctl$EVIOCGSW(r1, 0x8040451b, &(0x7f0000000440)=""/102) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='cpuacct.usage_percpu\x00', 0x0, 0x0) ioctl$EVIOCRMFF(0xffffffffffffffff, 0x40044581, &(0x7f0000000280)) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000002c0)=""/55, &(0x7f0000000300)=0x37) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000540)=@v2={0x0, 0x1, 0x0, 0x0, 0xf44, "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"}, 0xf4e, 0x2) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000180)=@assoc_value, &(0x7f00000001c0)=0x8) 02:09:49 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310", 0x20, 0xfffffffffffffffe) fadvise64(r0, 0x0, 0x3, 0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 02:09:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, 0x0) chmod(&(0x7f00000008c0)='./file1\x00', 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000380)={[], 0x3, 0x5ba, 0x5, 0x0, 0xfffffffffffffffb, 0x100000, 0x6000, [], 0x12ee}) 02:09:50 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x24a, 0x400) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f0000000140)={r0, 0x7, 0x6741, "dd0ad5a4e784b0ad4cab66c1f9909cced82c41692ce1c6d6895faa65a662c01798dd865d0ddf0ff89698a4aeaa65bec0079515028d40618ee7fe72229c644fe3a8855faf8dbd93aea11da759f5e86fd363523b88e05a9fb074373be4b59f325d22bd5bb2e89a51e528e09dce8c6dc9bed740ce9e14cbafdd2696b2789a1da6df43ba1f3c52fd1127237331273dd80e8d8be27cc9fcb2e611d6169f2398b785f72413aa7f5426eeb60ca9e598b748a0e53efb65f72164b5aaa6817fcbb1d70b88af6bf02108f739f8795fae8e384de35490f7d842926a24b9f51d7ee2c947837bb0b8b2ff1b0078af65edb3a5f2"}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 02:09:50 executing program 5: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x408000, 0x0) ioctl$VIDIOC_S_PARM(r1, 0xc0cc5616, &(0x7f0000000140)={0x7, @capture={0x1000, 0x1, {0x0, 0x100}, 0x800, 0x4}}) r2 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) close(r2) r3 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x930000000000, 0x5, 0x0, r2, 0x0}]) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000080)={0xb8c4, @local}) 02:09:50 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424ada75af1f02acc7edbcd7a071fb35331ce39c5a00000000") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10012, r0, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@empty, @remote, @multicast2}, 0xc) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0xf, 0x0, &(0x7f0000000000)) 02:09:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) sendmsg$alg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140), 0x20000000000002cf, &(0x7f0000000000)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) io_setup(0x7ff, &(0x7f0000000f40)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000100)="7477d0e9efbe761c431f2e913c6073b3", 0x10}]) 02:09:50 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310", 0x20, 0xfffffffffffffffe) fadvise64(r0, 0x0, 0x3, 0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 02:09:50 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000005c0)="9c35f03e6d72e4eac94f2506444b99cd861012fc305ac9b01da8648c93489310", 0x20, 0xfffffffffffffffe) fadvise64(r0, 0x0, 0x3, 0x4) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r1}, &(0x7f00000000c0)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'sha224-avx2\x00'}, &(0x7f00000001c0)}) 02:09:50 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f00000007c0)={0x0, 'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb, 0x0, 0x0, 0x0, 0x10001, 0x3}, 0x2bd) write$UHID_DESTROY(r0, &(0x7f0000000100), 0x4) write$UHID_CREATE(r0, &(0x7f0000000680)={0x0, 'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000200)=""/131, 0x83}, 0x11c) write$UHID_INPUT(r0, &(0x7f00000011c0)={0x8, "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", 0x1000}, 0xffffffffffffff98) write$UHID_CREATE(r0, &(0x7f0000000500)={0x0, 'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000140)=""/79, 0x4f}, 0x11c) 02:09:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) fchdir(0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x9) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xee2, 0x20, 0x100}, &(0x7f0000000040)=0x18) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/mnt\x00') 02:09:50 executing program 4: unshare(0x2000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000440)={0x10001, 0x1f}) getsockopt$EBT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x81, &(0x7f0000000380)={'broute\x00', 0x0, 0x3, 0xba, [], 0x10000000000000a9, &(0x7f0000000940)=[{}], &(0x7f0000000840)=""/252}, &(0x7f0000000400)=0x50) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f00000005c0)=0x1000009, 0xfffffffffffffeae) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000780)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20301010}, 0xc, &(0x7f00000009c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB]}}, 0x10) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000700)={0xffffffffffffffff}) listen(0xffffffffffffffff, 0x20000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)) accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0xfeffffff00000000) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000480)={0x0, 0x2953, 0x20}, &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x374, 0x7f, 0x0, 0x0, 0x3}, 0x14) r3 = socket(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x9, 0x35, 0x0, 0x0, 0xde321f6, 0x6, 0x2, 0x4, 0x1}, 0xb) sendmsg$rds(r3, &(0x7f0000000a40)={&(0x7f0000000300)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}, [0x0, 0xe00000000000000]}, 0x10, &(0x7f0000000480), 0x0, &(0x7f00000008c0)=[@mask_fadd={0x58, 0x84, 0x8, {{}, &(0x7f0000000540), &(0x7f0000000580)}}], 0x58}, 0x0) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000a80)={'filter\x00', 0x7, 0x4, 0x420, 0x228, 0x114, 0x0, 0x33c, 0x33c, 0x33c, 0x4, &(0x7f0000000040), {[{{@arp={@multicast2, @multicast2, 0xffffff00, 0xffffffff, @mac=@dev, {[0x0, 0x0, 0x0, 0xff, 0x0, 0xff]}, @empty, {[0xff, 0xff, 0x7a343e57e8012eb6]}, 0x0, 0x1, 0x7, 0x10001, 0x20, 0x5, 'ip6tnl0\x00', 'lo\x00', {0xff}, {}, 0x0, 0x80}, 0xf0, 0x114}, @unspec=@STANDARD={0x24, '\x00', 0x0, 0x114}}, {{@arp={@remote, @dev={0xac, 0x14, 0x14, 0x16}, 0xffffffff, 0xffffffff, @mac=@link_local, {[0x0, 0xff, 0x0, 0x0, 0xff, 0x4274b2b02d1a60fb]}, @empty, {[0xff, 0xff, 0xff, 0xff]}, 0x7, 0x9, 0x1, 0x800, 0x1, 0xa8ff, 'veth0_to_bridge\x00', 'tunl0\x00', {}, {0xff}, 0x0, 0x280}, 0xf0, 0x114}, @unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x7fffffff, 0x2}}}, {{@uncond, 0xf0, 0x114}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00', 0x0, {0x1f}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x46c) 02:09:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000340)={@dev={0xfe, 0x80, [], 0x16}}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'gretap0\x00\x00\x00\x00\x00\x00\x00"\x00'}) socket$unix(0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r0, 0x1) r1 = socket$unix(0x1, 0x5, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4001, 0x0) connect(0xffffffffffffffff, &(0x7f0000000700)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xfffffffffffffce5) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) rename(&(0x7f0000000380)='./file0\x00', &(0x7f00000002c0)='./file0\x00') setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f00000008c0)=@sack_info={0x0, 0x2e75, 0x815}, 0xc) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000580)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ppp\x00', 0x40000, 0x0) 02:09:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x8000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84000114}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="0100000008bcaf302ef5cdf557d7fc05d4a8d877b22879bd541896be4ea052b6aedf0cf2f1980aebf17f62ddfd4655d106ca05a51d7b7b99073ed9900c206dd29038381d9c382e496eb944db138e829f25144e1be7c98e02617cff636d68", @ANYRES16=r2, @ANYBLOB="23032abd7000fddbdf250b0000004c00020008000b000a0000000800060007000000140001007f000001000000000000000000000000080008000000000014000100e000000100000000000000000000000008000400ef000000"], 0x60}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) r3 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x9, 0x101, 0xfffffffffffffffa, 0x7fff}, &(0x7f00000002c0)=0x14) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f00000000c0)=0x9) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r4, &(0x7f0000000000), 0x8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="fbffffffe0000001010000000400006bb05bdd8417d670943ba200e00000aec921d6f462f4eedf12022eb18c457f7b648016909cff"], 0x1) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f00000003c0)={0x8001, 0x7, 0x3, {r5, r6+10000000}, 0x8, 0x7}) [ 190.087133] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:09:50 executing program 2: r0 = memfd_create(&(0x7f0000000300)="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", 0x2) write(r0, &(0x7f00000001c0)='T', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) fcntl$addseals(r0, 0x409, 0xb) fsetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', &(0x7f0000000080)="02000000b2de30925a1d964243791761ef9e39fb6ca87aac88e2eca883369ed56870d13d9b4ead92a681770568e16fd47240f2", 0x4, 0x0) fcntl$addseals(r0, 0x409, 0xfff7fffffffffffb) [ 190.141854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.163069] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.203252] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.245148] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.278022] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.302004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.316072] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.339363] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.351307] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 190.369890] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 02:09:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000003600)='net/mcfilter\x00') setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000040)={'raw\x00', 0xfffffffffffff6b, [{}, {}, {}, {}, {}]}, 0x78) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc00c6419, &(0x7f0000000300)={0x2, &(0x7f00000000c0)=""/95, &(0x7f00000002c0)=[{0x1, 0xb8, 0x2f2, &(0x7f0000000140)=""/184}, {0x1, 0xba, 0x9, &(0x7f0000000200)=""/186}]}) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000000)="240000001a0025f00018000400edfc0e80000000000000000000000008000f0002000000", 0x24) ioctl$FICLONE(r1, 0x40049409, r1) 02:09:50 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x8000, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@ipv6_newrule={0x50, 0x20, 0x100, 0x70bd29, 0x25dfdbfe, {0xa, 0x20, 0x14, 0xfffffffffffff000, 0x400, 0x0, 0x0, 0x4, 0x2}, [@FRA_SRC={0x14, 0x2, @mcast1}, @FIB_RULE_POLICY=@FRA_OIFNAME={0x14, 0x11, 'bond_slave_0\x00'}, @FIB_RULE_POLICY=@FRA_L3MDEV={0x8, 0x13, 0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) connect$netlink(r1, &(0x7f0000000040)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc) sendmsg$nl_netfilter(r1, &(0x7f0000dddfc8)={&(0x7f0000000080), 0xc, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000004080501ff0280fffdfffe2e0a0000000c0003003a006a007d0a00010c000200170022ff02f10000"], 0x2c}}, 0x0) 02:09:50 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000004c0)=ANY=[]) getsockname(0xffffffffffffffff, &(0x7f0000002840)=@hci, &(0x7f00000000c0)=0x80) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000a00)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {}, 'ip6gre0\x00'}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) [ 190.397427] hid-generic 0000:0000:0000.0001: hidraw0: HID v100.01 Device [syz0] on syz1 [ 190.480347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 02:09:50 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x81, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r1, 0x40405515, &(0x7f0000000040)={0x7, 0x3, 0x9, 0x9}) madvise(&(0x7f000066c000/0x2000)=nil, 0x2000, 0x3) [ 190.529850] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.536817] netlink: 'syz-executor2': attribute type 3 has an invalid length. 02:09:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x1c, 0x101, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f00000002c0)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000300)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000001980)={0x0}, &(0x7f00000019c0)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001a00)={{{@in6=@local, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}}}, &(0x7f0000001b00)=0xe8) r6 = getegid() r7 = fcntl$getown(r0, 0x9) getresuid(&(0x7f0000001b40), &(0x7f0000001d00)=0x0, &(0x7f0000001d80)) r9 = getgid() sendmsg$netlink(0xffffffffffffff9c, &(0x7f0000001c80)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)={0x114, 0x3c, 0x110, 0x70bd28, 0x25dfdbfd, "", [@typed={0xa8, 0x43, @binary="d2763a815ce0923e34d07009053e50b80c3e9b02510f1d73e0df099ef2a5aa0c3c00d909fdf1270e937723e0719a52590ac52dc3ea2aa9ea140de1c545ae76e792ad0997736a9d59ca970a7c9afb27499a8a07f2074876ab0d50232aa185643de45e38d332a5175f45d4e9e5932512ad4e909abd93bbd2dcc79f6c66e47e0910779ef9bfaa3444e5ec6b4abd62f9b0aa6a587d55bda572725bfbb61e3ebde435b5caa0f2"}, @generic="34c01bce1d1379ff2fadfc50f4b141fba50e5600c5375197993a801d04dcb857254e5181f1440c3d9a520f28c2d6f898303444ac611cc03c3a52397721554a1fea4a", @typed={0x8, 0x70, @pid=r1}, @generic="b87429d58c5627e7cd08475437c46c3ee1"]}, 0x114}, {&(0x7f0000000440)={0x14c4, 0x20, 0x410, 0x70bd25, 0x25dfdbff, "", [@nested={0x1304, 0x7d, [@generic="795dc56dca0e26744f41b8389012f64eb307dddfec36b02af52ab8663e835a61ac83804c5fe017267fb01efb1242e5ebb29da7bcd3f3b0c1193f77e42a6d4b77e5464ba99f9e456274b020e21d666c22c57ad84844757aa61c3f8e2cd345950a1280ae4352686389dbb956feef94dbeb09bcb35b0edef75012b1fa9a33c1c757e5628874a242", @generic="b9167d3c67e55e9c35d6813be47f2cbd34e1b8f4767afa7cc82711d4733b5553b2278642fdc5dd8c2d3851a8a87c6eb7115c", @generic="5db81f82795f3506fa69b10b28df1e5e098283169a6e398d9dd5f546726f8b599794ec708e55f5dacd0009fc45659aefcb9638883db4f3349a72e75dcbfefd4eb9cafab948e9756e23cdcd60913cabff9074ab54c7189e6ee09cafd09d99cbce46c7be", @generic="2fa542eec6f77bc784b264396a4b7526f66b1d18ff89ad0f2221d5", @typed={0x8, 0x40, @pid=r2}, @generic="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", @generic="fc62c2dd60951f187a1702b7f464a283738a53e4a8cfcdfe0692d8d2a06ecca5a8633d10bbec7b977657d2db41728cd0a3e3429b2ba829d045334d7c1ddf1051e10724713c2e785394146e7a9a9ed6f4886edf67ce23f2e8e1ed55dd393d622ef32622991ba9f3aa094a6ccb7a6bafc88c993cbe9fbbe293b104daa6cc1b285c688edc8a405b840fa1167026e271e8ca1016c1b8d54e09e242ae607ed95e71377a6205fc6f3cceaea0f0a0470f4252a4e3ac2075c910f5eb54967d97fbfa399543f1a28585244a4318471bfc779e41bd291541463237a611090b6fe5084a599f0c2a8b5297cf52d1ca7b688ebcd4", @generic="e4a4968f883dc9d8d2a4f5430376d70a83fcbb120565a5543a94ccc3ee5d2d490375554855bf6da1583469c6886d9a11b57ffe843f8be4c3f037730a7c6c7befb3b45b9ed4ba1d75ea33eadfdab1c394a5426379fddd37180ba251193cf7c1ea03e5d84df71f3ee8333ef63255f13959eb1267f8bcb9588fe4cf5dd047d18836919263b3ecc4209496c19f914e8b81b877d56f7f145e6e57caa30b46d84dc5a11c10e14b767b5e521eac4f3926b6da50c44fd337dd51425960a43b781ae647cb5610f64d5851db", @typed={0x4, 0x8a}, @typed={0x8, 0x84, @uid=r3}]}, @generic="e4d827231af9297fc5cadaddc975fe2ab3d468dc0c5c5acbb94eda70d01da7e234d65948ca1d9ffbfa979192da5605b1f0c40dd6859aa423c3085432f64ffad3dcbe029c16f1bde6477160a42b1f8e8a3d617ec6ade546b25142e54c31caec14a3be7019d2b6ae9c8b26c1d51c65fe24863d4fa2659c7c122bf323ace1456e6d0f9955ebea335bd5d965c3adcfbb37c5bac0ea67b66fcc9ded7aeb73a24e502e833a78667102121d1f2e65fb130118a9e5a3a2a446c1eb562a2eccc6", @nested={0xf4, 0x73, [@generic="101b3f492f2c1ef629c53330ae3edd78da49d96eedf02ba041025a257cfd472496e21f2c0e747dfbb3c05f03174905501af286895fd2400c1e9ce61bb78e1730056210560adc22365d9e268687a2f3579ab6402de0d939b1ccd854c509241b9fac6f9dfbfae6992e9dcd896cd6e0c517d8903e8934175f7b4ff4090b28d3fc39e6e0ec1e95782887a1e4e5c972811f3b1686549bebf6c3eee05c08dce7556aba50c6182689e3c05329dd7c90150f16b9247396aabe912f6b63cada78e36e298bd93f74f69802299b2ddab1f28a54b1bbc86fea1b42ab54fac2a97db022dac1ec3818dd2da0cf40220a4cf825ab50"]}]}, 0x14c4}], 0x2, &(0x7f0000001c00)=[@cred={0x18, 0x1, 0x2, r4, r5, r6}, @rights={0x10, 0x1, 0x1, [r0]}, @rights={0x1c, 0x1, 0x1, [r0, r0, r0, r0]}, @cred={0x18, 0x1, 0x2, r7, r8, r9}], 0x5c, 0x40004}, 0x4800) [ 190.575364] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.590902] netlink: 'syz-executor2': attribute type 2 has an invalid length. [ 190.613424] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.635845] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.659627] netlink: 'syz-executor2': attribute type 3 has an invalid length. [ 190.659634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 02:09:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000600)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000080)=0x8000) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x84000114}, 0xc, &(0x7f0000000300)={&(0x7f0000000500)=ANY=[@ANYBLOB="0100000008bcaf302ef5cdf557d7fc05d4a8d877b22879bd541896be4ea052b6aedf0cf2f1980aebf17f62ddfd4655d106ca05a51d7b7b99073ed9900c206dd29038381d9c382e496eb944db138e829f25144e1be7c98e02617cff636d68", @ANYRES16=r2, @ANYBLOB="23032abd7000fddbdf250b0000004c00020008000b000a0000000800060007000000140001007f000001000000000000000000000000080008000000000014000100e000000100000000000000000000000008000400ef000000"], 0x60}, 0x1, 0x0, 0x0, 0x4008000}, 0x40000) r3 = dup2(0xffffffffffffffff, r0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000280)={0x0, 0x0, 0x9, 0x101, 0xfffffffffffffffa, 0x7fff}, &(0x7f00000002c0)=0x14) r4 = openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f00000000c0)=0x9) ioctl$int_in(r4, 0x800000c0045006, &(0x7f0000000100)=0x80) read$eventfd(r4, &(0x7f0000000000), 0x8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000140)=ANY=[@ANYBLOB="fbffffffe0000001010000000400006bb05bdd8417d670943ba200e00000aec921d6f462f4eedf12022eb18c457f7b648016909cff"], 0x1) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r3, 0xc05c5340, &(0x7f00000003c0)={0x8001, 0x7, 0x3, {r5, r6+10000000}, 0x8, 0x7}) [ 190.681965] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.695923] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.703555] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.715634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.730242] netlink: 'syz-executor2': attribute type 2 has an invalid length. [ 190.741180] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.793000] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.799707] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.824394] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.831162] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.838485] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.845341] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.861378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.869914] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.882370] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.889985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.896888] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.903711] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.914139] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.920988] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.927822] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.934616] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.941458] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.948267] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.955096] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.961959] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.968710] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.975476] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.982312] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 190.989303] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.004525] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.011322] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018021] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018040] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018056] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018073] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018088] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018103] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018117] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018132] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.018164] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.085118] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.091874] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.098598] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.105331] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.112042] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.118698] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.125405] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.132108] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.138765] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.145520] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.152239] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.158894] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.165604] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.172314] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.178969] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.185682] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.192414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.199101] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.205826] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.212519] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.219187] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.225951] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.232712] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.239369] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.246084] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.252793] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.259451] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.266167] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.272873] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.279554] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.286266] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.293001] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.299667] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.306378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.313093] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.319753] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.326466] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.333185] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.339866] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.346594] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.353378] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.360050] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.366766] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.373473] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.380131] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.386846] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.393578] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.400238] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.406957] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.413669] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.420330] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.427039] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.433746] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.440405] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.447119] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.453824] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.460557] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.467228] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.473985] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.480728] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.487393] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.494109] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.500841] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.507518] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.514253] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.520956] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.527611] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.534375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.541154] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.547824] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.554535] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.561256] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.567920] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.574637] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.581363] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.588019] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.594735] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.601509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.608169] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.614912] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.621641] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.628337] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.635085] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.641802] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 191.651206] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.657901] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.665053] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 191.674230] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.680980] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.687687] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.694445] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.694465] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.694484] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.694503] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.707983] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.708001] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.708017] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.721523] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.721543] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.721561] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.734956] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.748533] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.748557] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.762153] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.775493] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.788987] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.802452] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.809130] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.809155] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.822739] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.829431] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.829454] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.843040] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.849708] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.856533] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.863274] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.869958] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.876704] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.883427] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.890098] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.896836] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.903552] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.910225] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.916957] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.923714] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.930374] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.937091] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.943901] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.950673] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.957362] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.964070] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.970814] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.977470] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.984186] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.990917] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 191.997586] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.004297] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.011057] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.017716] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.025122] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.031856] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.038551] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.045311] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.052047] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.058725] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.065449] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.072161] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.078818] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.085523] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.092269] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.098951] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.105683] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.112415] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.119095] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.125821] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.132578] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.139243] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.145966] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.152696] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.159367] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.166093] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.172810] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.179474] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.186197] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.192896] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.199592] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.206318] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.213058] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.219721] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.226439] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.233152] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.239816] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.246531] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.253243] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.259902] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.266674] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.273407] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.280080] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.286884] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.293630] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.300321] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.307052] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.313769] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.320433] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.327159] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.333875] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.340858] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.347540] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.354265] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.360989] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.367655] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.374380] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.381097] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.387766] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.394539] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.401265] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.407945] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.414720] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.421449] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.428114] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.434840] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.441550] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.448208] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.455104] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.461835] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.468505] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.475279] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.482011] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.488676] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.495383] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.502090] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.508745] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.515460] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.522175] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.528847] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 192.535556] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 02:09:52 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x802) r1 = dup2(r0, r0) write$binfmt_elf32(r1, &(0x7f0000000080)=ANY=[], 0xffffffb0) ioctl$VIDIOC_DQBUF(r1, 0xc058560f, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "52d9b3be"}, 0x0, 0x0, @offset, 0x4}) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4018641b, &(0x7f0000000000)={&(0x7f0000ffd000/0x3000)=nil, 0x3f, 0x1, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x7}) 02:09:52 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) syz_open_procfs(r0, &(0x7f0000000440)='fdinfo/4\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000280), &(0x7f00000002c0)=0x4) socket(0x1e, 0x1, 0x0) syz_emit_ethernet(0x0, &(0x7f00000003c0)=ANY=[], 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000003, 0x0, 0x0, 0x6d26, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x208042, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @multicast1}, 0xc) r5 = syz_open_procfs(0x0, &(0x7f0000000200)='gid_map\x00') r6 = syz_open_procfs(r0, &(0x7f00000000c0)='projid_map\x00') ioctl$FS_IOC_FSSETXATTR(r6, 0x401c5820, &(0x7f0000000080)={0x6, 0xffff, 0x4, 0xffff, 0xfff}) ftruncate(r6, 0x7) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r6, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000300)=0xc) sendfile(r6, r5, &(0x7f0000000040), 0x10001) read(r6, &(0x7f0000000100)=""/252, 0xfc) dup2(r5, r2) connect$inet(r4, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) get_thread_area(&(0x7f0000000000)={0x4, 0x20001000, 0x2400, 0x80000001, 0x9, 0x8, 0x0, 0x8, 0x1, 0x80000000}) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @loopback, @dev}, 0xc) 02:09:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(0xffffffffffffffff, 0xc034564b, &(0x7f0000000100)={0x8, 0xba777f7f, 0x77, 0x40, 0x3, @stepwise={{0x4}, {0x1, 0x4}, {0xfff, 0xffffffff}}}) socketpair$inet6(0xa, 0x80001, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0x20, 0x0, 0x6, {0x0, 0x6}}, 0x20) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0x1, 0x6, 0xfffffffffffffffc, 0x2}, 0x8) r3 = fcntl$dupfd(r0, 0x406, r2) ioctl$BLKBSZSET(r3, 0x40041271, &(0x7f0000000080)=0x3) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r4, 0x4008ae6a, &(0x7f00000000c0)=ANY=[@ANYBLOB="a103000000000000010000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]) 02:09:52 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x15, &(0x7f00000000c0)={'NETMAP\x00'}, &(0x7f0000000000)=0xb) 02:09:52 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(0xffffffffffffffff, 0x4008ae90, &(0x7f00000004c0)=ANY=[]) getsockname(0xffffffffffffffff, &(0x7f0000002840)=@hci, &(0x7f00000000c0)=0x80) fcntl$getown(r0, 0x9) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, &(0x7f0000000a00)={{0x2, 0x0, @multicast1}, {0x0, @link_local}, 0x0, {}, 'ip6gre0\x00'}) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 02:09:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa00000400, 0xffffbffeffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file1\x00', 0x0, 0x10}, 0x10) mount(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) [ 192.543394] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 192.637581] rpcbind: RPC call returned error 22 02:09:52 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000040), &(0x7f00000000c0)=0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x40, 0x5, 0x8000}, 0x4) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000001c0)={0x0, 0x80}, &(0x7f0000000200)=0x8) sendto$inet6(r1, &(0x7f00000001c0), 0x17, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x2000000000e, @mcast2, 0x5}, 0x1c) 02:09:52 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40000, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000040)={0x1f, {{0xa, 0x4e22, 0xc3d, @dev={0xfe, 0x80, [], 0x20}, 0x3}}}, 0x84) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000380)=""/4096, &(0x7f0000000100)=0x1000) syz_emit_ethernet(0x7a, &(0x7f0000000300)={@broadcast, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "7751b2", 0x44, 0x3c, 0x0, @dev, @local, {[], @gre}}}}}, 0x0) [ 192.662298] rpcbind: RPC call returned error 22 02:09:52 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x8, 0x100) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000580)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='/dev/kvm\x00', 0xffffffffffffff9c}, 0x10) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) io_setup(0x2, &(0x7f0000000640)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x7fff, r4, &(0x7f0000000680)="4501f830f74fdcb5887e38dc7333baaa8360fd2406830af5d4119ad403aae6dd16779e9082d4bb1519e7f6ddf7df7cf6b3be1c5bc5351d74eef92377c88c6ece53dc27898d99605778aa6cd312b07fe0bd84496ac79c92d03df3ce1d1522ca3a583aac638fcf80a823a67b7724443ca18f20c7d1c786d623f76d5710", 0x7c, 0x6c, 0x0, 0x0, r0}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f0000000840)="0143caa19e177aa31dab87074cd47f6ef01ec33b551eecae39c8694253c3d043111ce6c000e5c7ea29d9e76ef077dbda8f4f9a9c2283830bdfaad74e9aad060a94a0542d5a31f71a1a41b6be4d228a19886700acb08d0f06716e9ff2326d25b135cf044c0d75deed3d3285b84670b12e21529ee1e57fd0abcbb9f3e53c77c8c5d5ed0bb0001bb3c4f09b7f4cb99ed47475a95782e6775c6275a7a92195d5fa3e413eea7c7a7737556e281ee9707f86f5c12122f7bb99150f823af1d07f52aae04bb7b250f4d4d8d98b2ba8b77600121a750aedcc66dff79c7d7ff8ea7f0a6d3aee2d75", 0xe3, 0x24, 0x0, 0x2, r0}]) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/28) pipe2(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_submit(r2, 0x1, &(0x7f0000000800)=[&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x8, 0x10000, r6, &(0x7f0000000740)="3dd970ff94a5fa269c787b7f7781812f77bfbe6b5e03a7f6a453dbbd2986bf55a81452f0fe6e2e9d7f667285cf6c6fcd23e895e59c0905ee30fa5449b075864032d665dc00604410144c033f4a4c528149cd83d7af08f6599e9447a180179758b450184bdc5717066cf8ad28932da68d3a59e6df", 0x74, 0x0, 0x0, 0x2, r7}]) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) flistxattr(r7, &(0x7f00000003c0)=""/91, 0x5b) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000600)={0x101ff, 0x2, 0x102000, 0x2000, &(0x7f000000b000/0x2000)=nil}) getpeername$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a00)=0x14) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f00000005c0)={0x7f, @loopback, 0x4e22, 0x3, 'fo\x00', 0x0, 0xe15c, 0x25}, 0x2c) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getrandom(&(0x7f00000004c0)=""/166, 0xa6, 0x2) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 02:09:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() pread64(r0, &(0x7f00000003c0)=""/150, 0x96, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xa7, 0x400}, {0x5b, 0x7f}], r1}, 0x18, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x149001) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x3) r4 = accept4(r3, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r4, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x14, &(0x7f0000000300)='security.capability\x00'}, 0x30) r6 = getpgid(r5) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r0, &(0x7f0000000480)={r2, r3, 0x3}) recvmsg$kcm(r4, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) 02:09:52 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000180)="e19f06c582c4acb4432bb7822fc2b0e13dc175eceed1ac88a303448f54e583e6471645557725583127abfe0bc702da21e46c0818f3") getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x5, 0x3c77, 0x8000}, &(0x7f0000000200)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000002c0)={r1, 0x80000001}, &(0x7f0000000300)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000a80)='/dev/dsp#\x00', 0x2, 0x0) ioctl$PIO_FONTX(r2, 0x4b6c, &(0x7f0000000240)="f2ad51f3956d903ec1a05dd7675a2ddf559147e73ee200adb7") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000340)={@dev, 0x459}) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'gretap0\x00\x00\x00\x00\x00\x00\x00"\x00'}) socket$unix(0x1, 0x4000000001, 0x0) r3 = socket$unix(0x1, 0x1, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r3, 0x1) r4 = socket$netlink(0x10, 0x3, 0x4) writev(r4, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001400197f09004b0101048c590188ffffcf3d34740600d4ff5bffff00e7e5ed7d00000000c8550000000000002758d60034650c0326356cdb47f6aaaa956086cbfe0db35200af4486", 0x4c}], 0x1) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'veth1_to_team\x00', 0x1000}) ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000280)=0x8) 02:09:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone(0x0, &(0x7f0000000080)="550658798e", &(0x7f0000000100), &(0x7f0000000180), &(0x7f0000000380)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10001, 0x0) ioctl$sock_bt(r3, 0x541b, &(0x7f00000002c0)="6c5f53c18b465adba6dfc93cae50b9408152e3be0cfcc4c80191a843531a5ebd0cf121c5ae4aa75337f9693e4179c07f62827f6d06dc7ba50976dc0f359be9532bc4efa06648d308b1742dbea3c2128b58266001312ff073b44081f17a4603d8d60b569e1a11735a4b07ff4c5ff5d2d3e202983e85cf1bb81a487e5b7a52500523734a3d56bf46bb073f5b8db8fc6e46f0ac892cbe767719cc332ddf26f9992c4231741df3be9ce7f36091b1639c0acc228f6d65a0b829908034dc78c1dce3eefb8b520009de7ba8157140946f721d255b4bc2e80e7079aa880f61e61dac386a5036887e4bb46c5557f87d6ead3d58") ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:09:53 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0xf0b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x2}]}}}]}, 0x38}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:09:53 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x17}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = geteuid() pread64(r0, &(0x7f00000003c0)=""/150, 0x96, 0x0) setxattr$security_capability(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000180)=@v3={0x3000000, [{0xa7, 0x400}, {0x5b, 0x7f}], r1}, 0x18, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000380)='/dev/snd/pcmC#D#p\x00', 0x0, 0x149001) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) mknod(&(0x7f0000000000)='./file0\x00', 0x0, 0x3) r4 = accept4(r3, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r4, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0x0, r0, 0x0, 0x14, &(0x7f0000000300)='security.capability\x00'}, 0x30) r6 = getpgid(r5) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r0, &(0x7f0000000480)={r2, r3, 0x3}) recvmsg$kcm(r4, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) 02:09:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)="800400000007280f843d576e1db09ee131349d9228482b2e3985c20810b7dff658eab47893e2d600000000", 0x4000001) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)) 02:09:53 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1000001, 0x0) write$tun(r0, &(0x7f0000000000)={@val, @val={0x0, 0x2}, @x25}, 0x11) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x1f, 0x501000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x400000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/sequencer\x00', 0x2000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000017c0)=[&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x5, r1, &(0x7f0000001680)="3464b85c1a915f1aace2e3a6bc15d10c2e6b9ca72d1bc5ab032d51f5e78d8c86b5bd07ea1e6901bd03e8085505cb4aec04ac3411a6d4518b6d1aa9a50c1e03d981e5f0e5c2ae6439019d8b2ce9912382140c1876d652c13a94f6619e96866b748822d023b2ef684a370305e017a78335f2aa43f5fbd381de800fa7bdcbacf518fdac7b526afed1924e46f97b534971dc826eb8d709f670cef3de9a6c1fd89537b9b62ac1503edefaf01dd8", 0xab, 0x6e1, 0x0, 0x2, r2}]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80001, 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xd0440, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x9fe2) [ 193.043952] netlink: 'syz-executor3': attribute type 2 has an invalid length. 02:09:53 executing program 1: r0 = socket$kcm(0x10, 0x1000000200000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="230000005e0081aee4050c00000f0000709110ecab372942b44ee4a0008bc609f6d8ff", 0x23}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000005240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffd7e, 0x4}}], 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000040)={'bcsh0\x00', 0x80000001}) 02:09:53 executing program 5: r0 = socket$packet(0x11, 0x6, 0x300) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_FP_MODE(0x2d, 0x3) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000b63fe4), 0x1c) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 02:09:53 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_SET_CPUID(r0, 0xc0185500, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xc0105512, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$KVM_SET_XCRS(r0, 0x4188aea7, &(0x7f0000000040)=ANY=[@ANYBLOB="060000000800000000000100000000000100000000000000c905000000000000fdffffffffffffff0100000000000000fdffffffffffffff0d000000000000000100000000000000faffffff0000002a36241c0b0000000100000000000000"]) 02:09:53 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140), &(0x7f0000000500), &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 02:09:53 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x8, 0x100) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000580)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='/dev/kvm\x00', 0xffffffffffffff9c}, 0x10) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) io_setup(0x2, &(0x7f0000000640)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x7fff, r4, &(0x7f0000000680)="4501f830f74fdcb5887e38dc7333baaa8360fd2406830af5d4119ad403aae6dd16779e9082d4bb1519e7f6ddf7df7cf6b3be1c5bc5351d74eef92377c88c6ece53dc27898d99605778aa6cd312b07fe0bd84496ac79c92d03df3ce1d1522ca3a583aac638fcf80a823a67b7724443ca18f20c7d1c786d623f76d5710", 0x7c, 0x6c, 0x0, 0x0, r0}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f0000000840)="0143caa19e177aa31dab87074cd47f6ef01ec33b551eecae39c8694253c3d043111ce6c000e5c7ea29d9e76ef077dbda8f4f9a9c2283830bdfaad74e9aad060a94a0542d5a31f71a1a41b6be4d228a19886700acb08d0f06716e9ff2326d25b135cf044c0d75deed3d3285b84670b12e21529ee1e57fd0abcbb9f3e53c77c8c5d5ed0bb0001bb3c4f09b7f4cb99ed47475a95782e6775c6275a7a92195d5fa3e413eea7c7a7737556e281ee9707f86f5c12122f7bb99150f823af1d07f52aae04bb7b250f4d4d8d98b2ba8b77600121a750aedcc66dff79c7d7ff8ea7f0a6d3aee2d75", 0xe3, 0x24, 0x0, 0x2, r0}]) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/28) pipe2(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_submit(r2, 0x1, &(0x7f0000000800)=[&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x8, 0x10000, r6, &(0x7f0000000740)="3dd970ff94a5fa269c787b7f7781812f77bfbe6b5e03a7f6a453dbbd2986bf55a81452f0fe6e2e9d7f667285cf6c6fcd23e895e59c0905ee30fa5449b075864032d665dc00604410144c033f4a4c528149cd83d7af08f6599e9447a180179758b450184bdc5717066cf8ad28932da68d3a59e6df", 0x74, 0x0, 0x0, 0x2, r7}]) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) flistxattr(r7, &(0x7f00000003c0)=""/91, 0x5b) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000600)={0x101ff, 0x2, 0x102000, 0x2000, &(0x7f000000b000/0x2000)=nil}) getpeername$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a00)=0x14) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f00000005c0)={0x7f, @loopback, 0x4e22, 0x3, 'fo\x00', 0x0, 0xe15c, 0x25}, 0x2c) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getrandom(&(0x7f00000004c0)=""/166, 0xa6, 0x2) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 02:09:53 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x6ad5) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(0x0, &(0x7f0000000580)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) shutdown(0xffffffffffffffff, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x400000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 02:09:53 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000440)='/dev/midi#\x00', 0x8, 0x100) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000580)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) io_setup(0x2, &(0x7f00000001c0)=0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000180)='/dev/kvm\x00', 0xffffffffffffff9c}, 0x10) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x800) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) io_setup(0x2, &(0x7f0000000640)=0x0) io_submit(r5, 0x2, &(0x7f0000000980)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x7fff, r4, &(0x7f0000000680)="4501f830f74fdcb5887e38dc7333baaa8360fd2406830af5d4119ad403aae6dd16779e9082d4bb1519e7f6ddf7df7cf6b3be1c5bc5351d74eef92377c88c6ece53dc27898d99605778aa6cd312b07fe0bd84496ac79c92d03df3ce1d1522ca3a583aac638fcf80a823a67b7724443ca18f20c7d1c786d623f76d5710", 0x7c, 0x6c, 0x0, 0x0, r0}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x8, 0x5, r4, &(0x7f0000000840)="0143caa19e177aa31dab87074cd47f6ef01ec33b551eecae39c8694253c3d043111ce6c000e5c7ea29d9e76ef077dbda8f4f9a9c2283830bdfaad74e9aad060a94a0542d5a31f71a1a41b6be4d228a19886700acb08d0f06716e9ff2326d25b135cf044c0d75deed3d3285b84670b12e21529ee1e57fd0abcbb9f3e53c77c8c5d5ed0bb0001bb3c4f09b7f4cb99ed47475a95782e6775c6275a7a92195d5fa3e413eea7c7a7737556e281ee9707f86f5c12122f7bb99150f823af1d07f52aae04bb7b250f4d4d8d98b2ba8b77600121a750aedcc66dff79c7d7ff8ea7f0a6d3aee2d75", 0xe3, 0x24, 0x0, 0x2, r0}]) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000100)=""/28) pipe2(&(0x7f0000001940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x40000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) io_submit(r2, 0x1, &(0x7f0000000800)=[&(0x7f00000007c0)={0x0, 0x0, 0x0, 0x8, 0x10000, r6, &(0x7f0000000740)="3dd970ff94a5fa269c787b7f7781812f77bfbe6b5e03a7f6a453dbbd2986bf55a81452f0fe6e2e9d7f667285cf6c6fcd23e895e59c0905ee30fa5449b075864032d665dc00604410144c033f4a4c528149cd83d7af08f6599e9447a180179758b450184bdc5717066cf8ad28932da68d3a59e6df", 0x74, 0x0, 0x0, 0x2, r7}]) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f0000000380)={0x1ffc0000000000, 0x4}) flistxattr(r7, &(0x7f00000003c0)=""/91, 0x5b) ioctl$KVM_SET_USER_MEMORY_REGION(r7, 0x4020ae46, &(0x7f0000000600)={0x101ff, 0x2, 0x102000, 0x2000, &(0x7f000000b000/0x2000)=nil}) getpeername$packet(r0, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000a00)=0x14) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f00000005c0)={0x7f, @loopback, 0x4e22, 0x3, 'fo\x00', 0x0, 0xe15c, 0x25}, 0x2c) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0xff], 0x1f000, 0x1}) ioctl$KVM_RUN(r4, 0xae80, 0x0) getrandom(&(0x7f00000004c0)=""/166, 0xa6, 0x2) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7}, 0x7) 02:09:53 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480), 0xc, &(0x7f0000000440)={&(0x7f00000000c0)={0x20, 0x22, 0x1, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@generic="b43b0a1878"]}]}, 0x20}}, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f0000000040)='y\x00', 0x2, 0x3) setsockopt$sock_int(r0, 0x1, 0x27, &(0x7f0000000240)=0x86, 0x4) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') socket$nl_route(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r1, 0x300, 0x70bd29, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x2}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffffffffffffff8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0x40}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000000) 02:09:53 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140), &(0x7f0000000500), &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 02:09:53 executing program 5: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x6ad5) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(0x0, &(0x7f0000000580)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) shutdown(0xffffffffffffffff, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x400000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 02:09:53 executing program 4: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x6ad5) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(0x0, &(0x7f0000000580)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) shutdown(0xffffffffffffffff, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x400000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 02:09:54 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1000001, 0x0) write$tun(r0, &(0x7f0000000000)={@val, @val={0x0, 0x2}, @x25}, 0x11) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x1f, 0x501000) openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x400000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000001540)='/dev/sequencer\x00', 0x2000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001740)='/dev/vga_arbiter\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f00000017c0)=[&(0x7f0000001780)={0x0, 0x0, 0x0, 0x0, 0x5, r1, &(0x7f0000001680)="3464b85c1a915f1aace2e3a6bc15d10c2e6b9ca72d1bc5ab032d51f5e78d8c86b5bd07ea1e6901bd03e8085505cb4aec04ac3411a6d4518b6d1aa9a50c1e03d981e5f0e5c2ae6439019d8b2ce9912382140c1876d652c13a94f6619e96866b748822d023b2ef684a370305e017a78335f2aa43f5fbd381de800fa7bdcbacf518fdac7b526afed1924e46f97b534971dc826eb8d709f670cef3de9a6c1fd89537b9b62ac1503edefaf01dd8", 0xab, 0x6e1, 0x0, 0x2, r2}]) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000040)={@my=0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80001, 0x0) mount(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='nfs\x00', 0x0, &(0x7f000000a000)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0xd0440, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x9fe2) 02:09:54 executing program 2: r0 = creat(&(0x7f00000002c0)='./file0\x00', 0x400020015) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) clone(0x3ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000200)={0x0, 0x1, 0x6, @broadcast}, 0x10) mount(&(0x7f0000000100)=@nbd={'/dev/nbd', 0xffffffffffffffff, 0xedc000000000}, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, &(0x7f0000d8d000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) exit(0x6ad5) prlimit64(0x0, 0x5, &(0x7f0000000040)={0x8c7}, &(0x7f0000000240)) lstat(0x0, &(0x7f0000000580)) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x2) shutdown(0xffffffffffffffff, 0x2) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x4) syz_open_dev$sndmidi(&(0x7f0000000080)='/dev/snd/midiC#D#\x00', 0x5, 0x400000) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x4) 02:09:54 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140), &(0x7f0000000500), &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 02:09:54 executing program 1: unshare(0x24020400) mknod(&(0x7f0000000280)='./file0\x00', 0x1040, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000080)) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='personality\x00') preadv(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/178, 0xb2}], 0x1, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x401, 0x0) [ 193.967779] FS-Cache: Duplicate cookie detected [ 193.972597] FS-Cache: O-cookie c=0000000039cd78ab [p=0000000064bff424 fl=212 nc=0 na=0] [ 193.980975] FS-Cache: O-cookie d= (null) n= (null) [ 193.987485] FS-Cache: O-key=[10] '0200020000807f000008' [ 193.992981] FS-Cache: N-cookie c=00000000c02e052e [p=0000000064bff424 fl=2 nc=0 na=1] [ 194.001012] FS-Cache: N-cookie d=00000000d03f51c3 n=00000000523b4aa5 [ 194.007528] FS-Cache: N-key=[10] '0200020000807f000008' 02:09:54 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000140), &(0x7f0000000500), &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) 02:09:54 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) dup3(0xffffffffffffffff, r0, 0x0) 02:09:54 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) r3 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r3, 0xaf01, &(0x7f0000000000)) 02:09:54 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:09:54 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000240), 0x4) ioctl$EVIOCGABS3F(r0, 0x8018457f, &(0x7f0000000000)=""/174) openat$uinput(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200), 0x0) 02:09:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xb) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffff9c, 0x84, 0xa, &(0x7f0000000280)={0x0, 0x9, 0x4, 0x1, 0x6, 0x5, 0x9, 0x9, 0x0}, &(0x7f00000002c0)=0x20) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000380)={0x83, 0x4, 0x1, 0x1, 0x0, 0x5, 0x3, 0x0, r2}, &(0x7f00000003c0)=0x20) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) r3 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9b, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e23, 0x400, @ipv4={[], [], @empty}, 0x5}}, 0x7, 0x9, 0x7cc1, 0x100000000}, &(0x7f0000000140)=0x98) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r4, @in={{0x2, 0x4e21, @empty}}, 0x2, 0x2, 0x0, 0x8, 0x2}, 0x98) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000400)={0x20000, 0x0, [0x644, 0x4, 0xffffffffffffffff, 0x401, 0x4, 0xffffffff80000000, 0x3ff, 0x3]}) [ 194.433456] input:  as /devices/virtual/input/input13 [ 194.455329] input:  as /devices/virtual/input/input14 02:09:54 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:09:54 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{0x2, 0x1, r1}, {0x2, 0x1, r2}], {0x4, 0x3}, [], {0x10, 0x3}, {0x20, 0x6}}, 0x34, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000000c0)=0xd, 0x4) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="6e61cfbb57f102bd742b99df75ad28703a05004ba410744523740018d63bb5fded0d70ce76f1733f0955a04cab412ede88fcac1400000000000000000000000700001bb64cde3e00000005000000bcffffff9801bdc56b1400f4cc00000064fe0000e4d3b4ea1918117c75f174aa070342ee5413b150ab41721eb978fc4f71f134536f8453cc62d7eb"], 0x1) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f0000000300)) 02:09:55 executing program 0: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x800) getsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="07800a0001000400060003000102000500"], &(0x7f0000000100)=0x1c) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0xfc4, 0x8, 0x6, 0x12, 0xfa1}, 0x14) syz_genetlink_get_family_id$ipvs(0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000280)=&(0x7f0000000240)) clone(0x1010403, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$alg(0x26, 0x5, 0x0) io_setup(0x104, &(0x7f0000000000)=0x0) r4 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$NBD_SET_SIZE_BLOCKS(r4, 0xab07, 0x800c) io_submit(r3, 0x0, &(0x7f0000000040)) ioctl$VT_OPENQRY(r4, 0x5600, &(0x7f0000000140)) bind$alg(r2, &(0x7f00000001c0)={0x26, 'aead\x00', 0x0, 0x0, '+eqiv(echainiv(rfc4106(ccm_base(cbc(camellia),sha3-224-generic))'}, 0x58) 02:09:55 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000200)=0xc) fcntl$getownex(0xffffffffffffff9c, 0x10, &(0x7f0000000240)) fcntl$getown(0xffffffffffffffff, 0x9) r0 = getpgrp(0x0) r1 = getpgid(r0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0xc) kcmp(r1, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r7 = mq_open(&(0x7f0000000000)='-$\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x71a}) mq_timedsend(r7, &(0x7f00000000c0), 0x0, 0x4, &(0x7f0000000040)) mq_timedsend(0xffffffffffffffff, &(0x7f0000000440), 0xfffffffffffffca8, 0x4, &(0x7f0000000180)) mq_timedreceive(r7, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) r8 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x9, 0x1) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000000600)='/dev/full\x00', 0x109400, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000c00)={{{@in=@loopback}}, {{@in6=@local}, 0x0, @in6=@remote}}, &(0x7f0000000d00)=0xe8) getegid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000f80)={{{@in=@broadcast, @in6=@local}}, {{}, 0x0, @in=@broadcast}}, &(0x7f0000001080)=0xe8) getegid() openat$sequencer(0xffffffffffffff9c, &(0x7f00000010c0)='/dev/sequencer\x00', 0x44002, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000021c0)={{{@in6=@remote, @in=@loopback}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000001100)=0xe8) getegid() getresuid(&(0x7f0000001140), &(0x7f0000001180), &(0x7f00000022c0)) lstat(&(0x7f0000002300)='./file0/file0\x00', &(0x7f0000002340)) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000023c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f00000024c0)=0xe8) getgid() stat(&(0x7f00000062c0)='./file0/file1\x00', &(0x7f0000006300)) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000025c0), &(0x7f0000002600)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000002640)={{{@in6=@ipv4={[], [], @local}, @in=@multicast2}}, {{}, 0x0, @in6=@mcast1}}, &(0x7f0000002740)=0xe8) stat(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)) lstat(&(0x7f0000003fc0)='./file0\x00', &(0x7f0000004000)) fstat(r2, &(0x7f0000004080)) geteuid() getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000004340), &(0x7f0000004380)=0xc) geteuid() getgroups(0x9, &(0x7f00000043c0)=[0x0, 0x0, 0xee00, 0x0, 0xffffffffffffffff, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01]) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000005940)) getegid() lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000340)) getgroups(0x5, &(0x7f0000005a80)=[0x0, 0xee00, 0xee00, 0xffffffffffffffff, 0xee00]) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000005ac0)={{{@in6=@dev, @in=@dev}}, {{@in6=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000005bc0)=0xe8) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000005c00), &(0x7f0000005c40)=0xc) getresuid(&(0x7f0000005c80), &(0x7f0000005cc0), &(0x7f0000005d00)) getuid() getgroups(0x2, &(0x7f0000005e00)=[0xffffffffffffffff, 0x0]) geteuid() getgid() lstat(&(0x7f00000002c0)='./file0/file1\x00', &(0x7f0000006140)) getegid() sendmmsg$unix(r9, &(0x7f0000006200)=[{&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000bc0)=[{&(0x7f0000000b80)="5d2c8a", 0x3}], 0x1, &(0x7f0000000d40), 0x0, 0x4000}, {&(0x7f0000002940)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003f40), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="2500000001007191a16872d7cf59420ea217158336503bbe00000100", @ANYRES32, @ANYRES32=r6, @ANYRES32=r4, @ANYRES32=r7], 0x1c, 0x40080}, {&(0x7f0000004440)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f00000058c0), 0x0, &(0x7f0000005e40)=ANY=[@ANYBLOB="240000000100000001000000", @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32=r7, @ANYRES32=r5, @ANYRES32=r4, @ANYBLOB="280000000100000001000000", @ANYRES32=r7, @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32=r3, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="180000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="33000000010000ff01000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r8, @ANYRES32, @ANYRES32=r3], 0x88}, {&(0x7f0000005fc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000060c0)=[{&(0x7f0000006040)="336e3266e02d3cfe7f056e1ece1a1b3e13acd8cb5c8a1397509eb7a3a923ace5955f90d1ff4ec6e2246d062b379c91f54d8fcbc5dd432035bc7b6af7f91aff02d7557e0a9937", 0x46}], 0x1, &(0x7f00000061c0)}], 0x4, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x4d0, 0x5, 0x0, 0xa, 0x0, 0x4, "f6daeb2b25285a207ab1651428e84f0216d0340ff4ed45018c02d120fc46e685f2e859ca4d08915191b8a117c0f013b63dd98fdd92bda141cff34c4b57120f08", "1e129a82b94f216adf16d82838ee43e75ca1239c6300a0a7d0119c45277decf8a915668ac269368921f486afc02fa2c4543a360d7d12b7283ee0e0cc5fd19d44", "8641280f81e0893383ae00bedb72e7f95ed4b7aa07bcd0dbf5e832e8bdb65497"}) r10 = socket(0x2, 0x802, 0x0) bind$inet(r10, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r10, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) sigaltstack(&(0x7f0000ffc000/0x2000)=nil, &(0x7f00000005c0)) r11 = open(&(0x7f0000074000)='./file0\x00', 0x101200, 0x0) sendmsg$rds(r10, &(0x7f0000000480)={&(0x7f00000000c0)={0x2, 0x4e23, @remote}, 0x10, &(0x7f0000000100), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB]}, 0x20000000) ftruncate(r11, 0x8007ffc) sendfile(r10, r11, 0x0, 0x400008bca) ioctl$RTC_WKALM_RD(r11, 0x80287010, &(0x7f0000000080)) 02:09:55 executing program 1: r0 = accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000080)=0x14, 0x80000) fcntl$setflags(r0, 0x2, 0x0) add_key$keyring(0x0, &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$invalidate(0x15, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x2, 0x20000000000000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000040)=r3) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'veth0_to_bridge\x00', 0x9a02}) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f00000000c0)={'irlan0\x00', 0x1}) 02:09:55 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:09:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x40046604, &(0x7f0000000040)) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) 02:09:55 executing program 2: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) 02:09:55 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0xa53, 0x420000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000480)={0x1000, 0x1f, 0x0, "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"}) getrandom(&(0x7f0000000040)=""/9, 0x9, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3, 0x5}, 0x14) write$FUSE_POLL(r0, &(0x7f00000003c0)={0x18, 0xfffffffffffffff5, 0x6, {0x7ee}}, 0x18) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000240)='gretap0\x00', 0x3}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) 02:09:55 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x36) getsockopt$inet_int(r2, 0x0, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) socket$inet6(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093f", 0x67, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) r5 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000300)=r5) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x9, 0x7, 0x6, 0x200}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r1, 0x0) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, &(0x7f0000000140), &(0x7f0000000500)={0x80, 0xfffffffffffffc00, 0x84, 0x0, 0x6}, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), &(0x7f0000000080)=0x8) 02:09:55 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:55 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={"6c6f000100000000000000001d00", 0x0}) sendmsg$nl_route(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="2c0000001440010100003e00000000000a000000", @ANYRES32=r2, @ANYBLOB="1400010000000000000000000000000000000001"], 0x2c}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000000)={0x6, 0x1, 0x3, 0x6}, 0x10) 02:09:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x2a1c0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="000227bd7000fddbdf250a000000080004000500000008000400ff01000008000600c40a000008000600480500000c00030008000500e00000020800050003000000"], 0x1}}, 0x40c1) r5 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d0f", 0xcd}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) write(r2, &(0x7f0000000080)="b4d7e5b6605e9c72aaefdf7a3989572370e12ac5ac5c69397c1f87ac650d", 0x1e) r6 = gettid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f7972695bb3a5"], 0x0, 0x0) close(r5) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x0, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000001c0)={{0xbf, @loopback, 0x4e24, 0x3, 'sed\x00', 0x10, 0x2, 0x54}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e24, 0x2, 0x100000001, 0x6, 0x9}}, 0x44) 02:09:55 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:55 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@raw={'raw\x00', 0x9, 0x3, 0x324, 0x148, 0x0, 0x148, 0x0, 0x148, 0x290, 0x290, 0x290, 0x290, 0x290, 0x3, &(0x7f0000000080), {[{{@uncond, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@addrtype={0x2c, 'addrtype\x00', 0x0, {0x8, 0x0, 0x1}}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@CT2={0x60, 'CT\x00', 0x2, {0x8, 0x1ff, 0x1ff, 0x4, '\x00', 'syz1\x00'}}}, {{@ip={@remote, @empty, 0xff, 0xffffffff, 'ifb0\x00', 'bridge_slave_1\x00', {}, {}, 0x7f, 0x2, 0xe}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@addrtype={0x2c, 'addrtype\x00', 0x0, {0x8, 0x4}}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x4}}]}, @unspec=@CT1={0x60, 'CT\x00', 0x1, {0x1, 0x4, 0x9, 0xfd, 'snmp_trap\x00', 'syz1\x00', 0x4}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x380) r1 = socket$pptp(0x18, 0x1, 0x2) io_setup(0x80, &(0x7f0000000880)=0x0) io_submit(r2, 0x348, &(0x7f0000001c00)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x7, 0x8000, r1, 0x0}]) 02:09:56 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x4000000000000007, 0x10002) ioctl$RTC_AIE_ON(r0, 0x7001) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x80002, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x82) mmap(&(0x7f0000700000/0x2000)=nil, 0x2000, 0x4, 0x8815, r0, 0x0) 02:09:56 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:56 executing program 5: mkdir(0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x5}, 0x8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ftruncate(0xffffffffffffffff, 0x7fff) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$unix(r5, 0x0, &(0x7f0000000140)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r8, 0xc0905664, &(0x7f0000000240)={0x0, 0x1, [], @bt={0x4, 0x0, 0x4, 0x964e, 0x0, 0xfffffffffffffffd, 0x5, 0xc865fa58f52e2a1b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x8, 0x3, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) 02:09:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0xa53, 0x420000) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000480)={0x1000, 0x1f, 0x0, "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"}) getrandom(&(0x7f0000000040)=""/9, 0x9, 0x3) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000300), 0x4) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f00000001c0)={0x7fff, 0x2}) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000000140)={@dev}, &(0x7f0000000180)=0x14) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000002a00)={&(0x7f00000000c0)=@proc={0x10, 0x0, 0x25dfdbfb}, 0x329, &(0x7f0000002980), 0x0, &(0x7f00000029c0), 0x0, 0x881}, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000340)={0x400, 0x1, 0x9, 0x3, 0x5}, 0x14) write$FUSE_POLL(r0, &(0x7f00000003c0)={0x18, 0xfffffffffffffff5, 0x6, {0x7ee}}, 0x18) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000240)='gretap0\x00', 0x3}) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)={'syz1'}, 0x1200e) [ 196.006824] bridge0: port 1(bridge_slave_0) entered disabled state 02:09:56 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x6, 0x0) ioctl$KVM_GET_FPU(r0, 0x81a0ae8c, &(0x7f0000000340)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) keyctl$unlink(0x9, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10d, 0x2, &(0x7f0000000000)=r1, 0x36) getsockopt$inet_int(r2, 0x0, 0x5, &(0x7f00000000c0), &(0x7f0000000240)=0x4) socket$inet6(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093f", 0x67, 0xfffffffffffffffd) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0xa10, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x910, 0x938, 0x980, [@among={'among\x00', 0x87c, {{0x0, 0x800, 0x0, {[], 0x3, [{[], @loopback}, {}, {[], @broadcast}]}, {[], 0x5, [{}, {[], @remote}, {}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa60) r5 = getpgid(0x0) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000300)=r5) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)=']\x00']) r6 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, 0x0, &(0x7f0000000280)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r6, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x80000000, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x9, 0x7, 0x6, 0x200}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000a40)=ANY=[@ANYBLOB], &(0x7f0000000700)=0x1) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r1, 0x0) pselect6(0x40, &(0x7f0000000100)={0x6, 0x0, 0x0, 0x0, 0x4, 0x1}, &(0x7f0000000140), &(0x7f0000000500)={0x80, 0xfffffffffffffc00, 0x84, 0x0, 0x6}, &(0x7f0000000540), &(0x7f00000005c0)={&(0x7f0000000580), 0x8}) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200), &(0x7f0000000080)=0x8) 02:09:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x2, 0x100000000000000, {0x0, 0x0, 0x0, 0x10000}}, 0x30) socket(0x2, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000014000702000000800000000002ff00067fd5b5d6b9527f34e1faa1286573cfd200f9a72ed175bc51f0d744ff19ad72d0fd36f5ba899b6290aa0ba097b59dfd1556054b29ee9ed3142910367c9c3952f0bf37edcf88f6d08f3f87e3ff3797293eb53e8aaa3fd2c50c701ebb8c399cc8aadc053f9e0e951ad2e030601f36f612842d09fdcf23c0dd394062b7e10018e6980de189ae576792a650f2dd9720efa5a4574498c477fec381a2993ea422bf3172556dc29bece774bc9f77663e8c03e6023b38bd01f968399fa465650008b50e977acd8331bb7e4b2e94733afcf2fb1ba941563c616b2dfc2668b21e8d4e"], 0xfd79}}, 0x0) 02:09:56 executing program 3: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) tee(r1, r0, 0x4, 0x1) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:56 executing program 3: socket$kcm(0xa, 0x6, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:56 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x80000, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000180)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0xfffffffffffffffb, 0x5ec6, 0x4, 0x8, 0x1}, &(0x7f0000000240)=0x98) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000280)={r1, @in={{0x2, 0x4e23, @remote}}, 0x35e0, 0x34, 0x1, 0x2, 0xa}, &(0x7f0000000340)=0x98) r2 = memfd_create(&(0x7f0000000840)="001568ce146975a6b52084213474d08302a82fb510111db40ed4f502c61b33eed094abf1259bf624ee49bd7b6f1c289c72379726ea14a8c0db2181d75eec19140bb3330e485d3438c1623324570f0989d021b2b77df7ef98a07dc562f0e81fd9ad342b4d902414296627dcd8e7fcf804bdb3b3cbb2f7e3e647854e07d5b447d01c8801550c873e0f2c240e34ffd6b50339faa77ca1391be4f42e79745d6b9fff7a", 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000050000)='/dev/snd/seq\x00', 0x0, 0x2) r4 = dup2(r3, r2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000042f70)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @addr}, {0x0, 0x0, 0x0, 0x0, @tick, {0x6}, {}, @addr}], 0xffffffbd) write$9p(r2, &(0x7f0000000000)="1b257f27862bf5a2d2187d08f9f5dd6f6aa7c73c54de", 0x16) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000700)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x80, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r2, 0x0, 0x0) 02:09:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000440)='/dev/vhci\x00', 0x2a1c0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000005c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r4, &(0x7f0000000800)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x400100}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)=ANY=[@ANYBLOB="000227bd7000fddbdf250a000000080004000500000008000400ff01000008000600c40a000008000600480500000c00030008000500e00000020800050003000000"], 0x1}}, 0x40c1) r5 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d0f", 0xcd}], 0x1, 0x0, 0x0, 0x10}, 0x4000010) write(r2, &(0x7f0000000080)="b4d7e5b6605e9c72aaefdf7a3989572370e12ac5ac5c69397c1f87ac650d", 0x1e) r6 = gettid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000380)='y\x00', 0x2, 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="73797374066d2e3a2d6b0f7972695bb3a5"], 0x0, 0x0) close(r5) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x0, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f00000001c0)={{0xbf, @loopback, 0x4e24, 0x3, 'sed\x00', 0x10, 0x2, 0x54}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x4e24, 0x2, 0x100000001, 0x6, 0x9}}, 0x44) 02:09:58 executing program 3: socket$kcm(0xa, 0x6, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x10) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$SG_SET_DEBUG(r1, 0x227e, &(0x7f0000000000)) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000040)=0x80000002) ioctl$int_in(r1, 0x5421, &(0x7f0000000200)=0x4) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0x30, 0x2, 0x100000000000000, {0x0, 0x0, 0x0, 0x10000}}, 0x30) socket(0x2, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={&(0x7f0000000540)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000014000702000000800000000002ff00067fd5b5d6b9527f34e1faa1286573cfd200f9a72ed175bc51f0d744ff19ad72d0fd36f5ba899b6290aa0ba097b59dfd1556054b29ee9ed3142910367c9c3952f0bf37edcf88f6d08f3f87e3ff3797293eb53e8aaa3fd2c50c701ebb8c399cc8aadc053f9e0e951ad2e030601f36f612842d09fdcf23c0dd394062b7e10018e6980de189ae576792a650f2dd9720efa5a4574498c477fec381a2993ea422bf3172556dc29bece774bc9f77663e8c03e6023b38bd01f968399fa465650008b50e977acd8331bb7e4b2e94733afcf2fb1ba941563c616b2dfc2668b21e8d4e"], 0xfd79}}, 0x0) 02:09:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000006) socket$kcm(0x29, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb681821a186039400592cb6a962c3"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000380)={@mcast1}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) r1 = dup(r0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e22, @rand_addr=0x31e}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x500, 0x0, 0x1c0270, r2}) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1, 0x0) r5 = fcntl$getown(r3, 0x9) write$cgroup_pid(r4, &(0x7f0000000340)=r5, 0x12) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) 02:09:58 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x40000000) r1 = syz_genetlink_get_family_id$nbd(&(0x7f00000000c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x74, r1, 0x300, 0x70bd29, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x400}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xa2be}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x2}]}, 0x74}, 0x1, 0x0, 0x0, 0x4008014}, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x403c5404, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) socket$pptp(0x18, 0x1, 0x2) ioctl$RTC_AIE_OFF(r0, 0x7002) r2 = socket(0x40000000015, 0x5, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x2, 0x4) bind$inet(r2, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r3, 0x127a, &(0x7f0000000040)) sendto$inet(r2, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x2, 0x0, @loopback}, 0x10) 02:09:58 executing program 5: mkdir(0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ppoll(&(0x7f0000000040), 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x5}, 0x8) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ftruncate(0xffffffffffffffff, 0x7fff) r5 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpeername$unix(r5, 0x0, &(0x7f0000000140)) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000100)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r8, 0xc0905664, &(0x7f0000000240)={0x0, 0x1, [], @bt={0x4, 0x0, 0x4, 0x964e, 0x0, 0xfffffffffffffffd, 0x5, 0xc865fa58f52e2a1b}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r9, 0x40345410, &(0x7f0000000040)={{0x3, 0x0, 0x8, 0x3, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000780)={'vcan0\x00'}) 02:09:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="1dda5d32f0d3a4bb91994a566bf32d426153f204b99cd6ef5922d22977967b2538c8405eb763512d4df461a1b7351a98cc6b731a4c1b5d4aaa70c611ddae66f2226f37d646b36d5d9668f65f7828b25fee5bc5e68ba1fc597cc55ecc07b76a3590d05dd602c0ee4ca568d643f5cfbcab1025abe9751d589f51f05e04432b87cb14e0f252b43d2e02f10126a86cd011733102cd4ba12e38fc3f9b048d79c699fec27870621d0cd1df4a8124273024997912636dc01a57c412243f32448124f966b4d083987b4c94626205d4a7ade577ce276680cc1ceaa9d07228b422110f901c5e31480c11b651305e8b82d31ca28003f5a750793a474824c1833574fbc96ad6") bind$alg(r1, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e23, @rand_addr=0x4c}}) [ 198.593157] IPVS: ftp: loaded support on port[0] = 21 02:09:58 executing program 3: socket$kcm(0xa, 0x6, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:58 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x800000000000006) socket$kcm(0x29, 0x0, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000500)=ANY=[@ANYBLOB="0024ade3c90400000054db5f9a22744acf9bd1aa35bb681821a186039400592cb6a962c3"], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f0000000200)) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000380)={@mcast1}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0)=0x8, 0x4) r1 = dup(r0) bind$inet(r1, &(0x7f0000000440)={0x2, 0x4e22, @rand_addr=0x31e}, 0x10) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) r3 = syz_open_dev$video(&(0x7f0000000480)='/dev/video#\x00', 0x100000007fffffff, 0x0) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000240)={0x0, 0x7, 0x2, {0x1, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000]}}}) ioctl$VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f00000000c0)={0x0, 0x8000, 0x2000000000000002, {0x1, @pix={0x0, 0x0, 0x0, 0x0, 0x0, 0x15182c}}}) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={@local, @empty={[0x0, 0x0, 0x0, 0xd9]}, @loopback, 0x0, 0x0, 0x1f, 0x500, 0x0, 0x1c0270, r2}) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='./file0\x00') ioctl$sock_inet6_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000180)) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x1, 0x0) r5 = fcntl$getown(r3, 0x9) write$cgroup_pid(r4, &(0x7f0000000340)=r5, 0x12) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, &(0x7f0000000300)) 02:09:59 executing program 3: socket$kcm(0xa, 0x6, 0x0) socket$inet6(0xa, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 199.039638] IPVS: ftp: loaded support on port[0] = 21 02:09:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000180)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="b38b5de2eff443145ed98e0e037bf25a89804bcf3a99a9f625ecce7b5750ce6566238bd4fba0cb7c28845613ac9d1b72765b370643bb392185d2715b3088764ff7f50a7474a24b8a3643ffe41a021b815e147abfc367a0c6d6001f0f9bc1bdba236f6e6473945feb930d7d0f327596da375806a16b347e3c28a12274ea279f7d3573a90f9943fd47f12bbb092d7de275100c", 0x92, 0x800, &(0x7f0000000040)={0xa, 0x4e23, 0x5, @mcast2, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x88d9, @loopback, 0xfffffffffffffffa}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x1}, 0x8c) 02:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, 0x0, 0x0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000100)="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") bind$alg(r1, &(0x7f0000000200)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha512\x00'}, 0x58) getsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e23, @rand_addr=0x4c}}) 02:09:59 executing program 3: socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:09:59 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000b80000/0x4000)=nil, 0x4000}, 0x7fffffffffe}) r1 = socket$inet_udp(0x2, 0x2, 0x0) finit_module(r1, &(0x7f00000000c0)='cpuset\x00', 0x1) getsockopt$inet_udp_int(r1, 0x11, 0x64, &(0x7f0000000ffc), &(0x7f0000012000)=0x2e) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) close(r0) r2 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x400, 0x2000) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)) 02:09:59 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/autofs\x00', 0x20840, 0x0) ioctl$RTC_PLL_SET(r0, 0x401c7012, &(0x7f00000003c0)={0x79b, 0xfffffffffffffffe, 0x3d43, 0x8, 0x7, 0x7f, 0x6}) r1 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x200, 0x2400) ioctl$SG_GET_REQUEST_TABLE(r1, 0x227d, &(0x7f0000000700)) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80100, 0x0) dup2(r1, r0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000001c0)={0x6, 0x1, 0x7ff, 0xa3, 0x0, 0x6}) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x20000, 0x0) socket$nl_route(0x10, 0x3, 0x0) timer_create(0x5, &(0x7f00000002c0)={0x0, 0x37, 0x0, @thr={&(0x7f0000000080)="0c48fdf6465bb6f89e4939d003a096d0a409ee5a764bf5851bd201b2a0341242237d09da2b102c0a291db16ecdc5297e8b014cc22d0858d120c138c70599cea982719a825754b0ec00b65b00972bddc5648c9e207e3493be678f3f40a64e5e35e490f45a1bcaa62f0d9fd1eb7951eb4ce7564038", &(0x7f0000000240)="868cd0b0d1a20e26093ebbff18b71662b57c9b68294d3f4d808c9c"}}, &(0x7f0000000300)=0x0) timer_gettime(r4, &(0x7f0000000340)) ioctl$VHOST_SET_LOG_BASE(r3, 0x4008af04, &(0x7f0000000280)=&(0x7f0000000200)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000400)) 02:09:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x13, &(0x7f0000000300)=""/103, &(0x7f00000001c0)=0x67) 02:10:01 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x1000000003) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000200)="390000001300090468fe000081000000c9ffff3f03000000450001070000003719001a000300020007e91ee400538a274d69a26cdf12f24006", 0x39}], 0x1) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x1a8, 0x28, 0x100, 0x70bd2c, 0x25dfdbfc, {0xa}, [@typed={0x8, 0xf, @uid=r1}, @typed={0x8, 0x7c, @ipv4=@remote}, @generic="16be01311ab199c57565093085b4f4557027c3b5aa2ef28113c3d300bf3646c90df9d6180f39616840f7c1309d9dba723bc8672c4f1f028eec7dbe7b30d81f2f0ebaa123823aee06a193460a6140e4a5f5627c94dba8db512cd7ea25d2a11b71f447930c73192b7a9b3b2514f7a52a3ded8071dcd84d407e0b", @generic="f8547398c028cf91d25bee9f9d63c11a87a8af5db26764387cfee0cf4af991c2c68185fde2d59e5a8db7f965756c0232411202bbaa66bd83cbde40922b8a5276aa122da68f82b5e269d9d1445ab83c5365f50c90fd7261923c79c395ce5efdf732ca324ed1b486d31cf7c5e36969bb2c2144b4e7", @generic="840eac83ad4e8ade81e6cc80", @generic="b577b121922e5423deb0f8a092642a2b", @nested={0x8, 0x4e, [@typed={0x4, 0x84}]}, @generic="a62911843a2d2ef7517bf552dfee98adc09c499e3fbf4ee841f5a8e092fec6f14af90a5d5dd2bb7ec1df3957b7d07ca33c5fbb6388985f4905fd58692557c5dee4b3a5011caa43411de4ab2300a495ef43e85978d89e1cc0747c205592e515e2c5c6226dc21b9c1b38455855278f2586"]}, 0x1a8}, 0x1, 0x0, 0x0, 0x40000}, 0x240000d0) 02:10:01 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000000000), 0x0, 0x0) fcntl$setstatus(r1, 0x4, 0x43fff) 02:10:01 executing program 3: socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$TIOCMBIC(r1, 0x5417, &(0x7f0000000080)=0x9) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040), 0xc) fchown(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000680)={{{@in6=@loopback, @in6=@remote}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x13, &(0x7f0000000300)=""/103, &(0x7f00000001c0)=0x67) 02:10:01 executing program 0: gettid() timer_create(0x1, &(0x7f0000044000)={0x0, 0x14}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x9}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000000000)) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x2a98, 0x20000) fdatasync(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x38fb95cf900484c4, 0x0) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000180)=0x80000001, &(0x7f00000001c0)=0x4) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x2000001, 0x10010, r0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) 02:10:01 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x8000, 0x3, 0x5000000}, 0x1c) sysinfo(&(0x7f0000000080)=""/224) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000000)={0x10000, 0x75, 0x1f, 0x2, 0x4}) 02:10:01 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={&(0x7f0000000040)={0x10, 0xf0ffffff00000f00}, 0xc, &(0x7f0000000240)={&(0x7f00000000c0)={0x14, 0x14, 0x207, 0x0, 0x0, {0x2, 0xf0ffff, 0x600}}, 0x14}}, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000080)={@empty, @multicast1, 0x0}, &(0x7f0000000180)=0xc) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f00000001c0)={@local, @empty, @empty, 0x8, 0x324f, 0x9, 0x0, 0x7f, 0x800000, r3}) 02:10:01 executing program 3: socket$kcm(0xa, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:01 executing program 2: r0 = add_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={'syz'}, &(0x7f0000000d00)="94", 0x1, 0xfffffffffffffffc) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)='trusted\x00') r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x2, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x3, 0x82300) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 02:10:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000140)) ioctl$PIO_SCRNMAP(r2, 0x4b41, &(0x7f0000000180)="78e1998d1f17d5388f8b8b48c38b8fb20741e32386edf7857c1d4ed1ea853cf6b9c2d072409e2c6599918e6db067d079229d5b040bbb7229fdfd8a7fd1997cec6c1c72dc19388b4e88dab2c95394a392bd44547a47b01d64817989ed3bf0c4756367f340a6022de92efd6eb8281b43d4e48fb1add0d64d14c2aeb9") ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000943ffc)=0xa35) read(r2, &(0x7f00003fefff)=""/1, 0x1) r3 = gettid() ptrace$setsig(0x4203, r3, 0x9, &(0x7f0000000200)={0x12, 0x5, 0x43, 0x6}) sendfile64(r1, r1, &(0x7f0000000100), 0xfffffffffffffff7) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r2, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r4, 0x5452, &(0x7f0000b28000)=0x3e) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fb9000)) fcntl$setsig(r4, 0xa, 0x12) getresuid(&(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000300)) r6 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x2, 0x80) ioctl$VIDIOC_SUBDEV_S_CROP(r6, 0xc038563c, &(0x7f00000000c0)={0x0, 0xfff, {0x7, 0x9, 0x1, 0x8}}) poll(&(0x7f0000b2c000)=[{r5}], 0x1, 0xfffffffffffffff8) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)) r7 = dup2(r4, r5) fcntl$setown(r5, 0x8, r3) tkill(r3, 0x16) ioctl$sock_inet_SIOCGIFNETMASK(r0, 0x891b, &(0x7f0000000000)={'veth1_to_team\x00', {0x2, 0x4e20, @multicast2}}) ioctl$DRM_IOCTL_AUTH_MAGIC(r6, 0x40046411, &(0x7f0000000240)=0x3) setsockopt$sock_void(r7, 0x1, 0x3f, 0x0, 0x0) 02:10:01 executing program 5: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r0) 02:10:01 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0xd415, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x100000001}) write$binfmt_aout(r0, &(0x7f0000000200)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=0x0]], 0x4a) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)) timerfd_create(0x3, 0x800) 02:10:01 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:01 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1, 0x2000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80, 0x180) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000200)=""/28) ioctl$sock_bt(r1, 0x1e049e54a116b654, &(0x7f0000000240)="319791d0e3273d438d3c86111c3d2516fb24aec19ed835b97da28524a3e5314132a9b62321e005ed3bc303699e140d15ee01f4d4dd0ee59dd60a3fe6eb9c32f0666b10b79067df9263ee177913fc7f2d946338f7f7") sendmmsg(r0, &(0x7f00000002c0), 0x400000000000027, 0x0) [ 201.701471] handle_userfault: 9 callbacks suppressed [ 201.701502] FAULT_FLAG_ALLOW_RETRY missing 30 [ 201.747593] CPU: 0 PID: 8621 Comm: syz-executor5 Not tainted 4.20.0-rc4+ #261 [ 201.754889] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 201.764261] Call Trace: [ 201.766876] dump_stack+0x244/0x39d [ 201.770526] ? dump_stack_print_info.cold.1+0x20/0x20 [ 201.775734] handle_userfault.cold.32+0x47/0x62 [ 201.780443] ? userfaultfd_ioctl+0x5610/0x5610 [ 201.785125] ? mark_held_locks+0x130/0x130 [ 201.789432] ? _raw_spin_unlock_irq+0x27/0x80 [ 201.793992] ? userfaultfd_ctx_put+0x830/0x830 [ 201.798612] ? trace_hardirqs_off_caller+0x261/0x310 [ 201.803724] ? compat_start_thread+0x80/0x80 [ 201.808148] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 201.813684] ? _raw_spin_unlock_irq+0x60/0x80 [ 201.818175] ? print_usage_bug+0xc0/0xc0 [ 201.822234] ? finish_task_switch+0x1b4/0x910 [ 201.826725] ? zap_class+0x640/0x640 [ 201.830446] ? preempt_notifier_register+0x200/0x200 [ 201.835546] ? __switch_to_asm+0x34/0x70 [ 201.839609] ? __switch_to_asm+0x40/0x70 [ 201.843683] ? __switch_to_asm+0x34/0x70 [ 201.847737] ? __switch_to_asm+0x40/0x70 [ 201.851792] ? __switch_to_asm+0x34/0x70 [ 201.855873] ? find_held_lock+0x36/0x1c0 [ 201.859948] ? __handle_mm_fault+0x4baa/0x5be0 [ 201.864531] ? lock_downgrade+0x900/0x900 [ 201.868687] ? kasan_check_read+0x11/0x20 [ 201.872835] ? do_raw_spin_unlock+0xa7/0x330 [ 201.877243] ? do_raw_spin_trylock+0x270/0x270 [ 201.881827] ? fault_dirty_shared_page.isra.87+0x320/0x320 [ 201.887459] __handle_mm_fault+0x4bb7/0x5be0 [ 201.891872] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 201.896730] ? __kernel_text_address+0xd/0x40 [ 201.901223] ? unwind_get_return_address+0x61/0xa0 [ 201.906151] ? __save_stack_trace+0x8d/0xf0 [ 201.910480] ? zap_class+0x640/0x640 [ 201.914190] ? zap_class+0x640/0x640 [ 201.917910] ? find_held_lock+0x36/0x1c0 [ 201.922021] ? handle_mm_fault+0x42a/0xc70 [ 201.926250] ? lock_downgrade+0x900/0x900 [ 201.930396] ? check_preemption_disabled+0x48/0x280 [ 201.935462] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 201.940408] ? kasan_check_read+0x11/0x20 [ 201.944551] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 201.949826] ? rcu_softirq_qs+0x20/0x20 [ 201.953797] ? trace_hardirqs_off_caller+0x310/0x310 [ 201.958895] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 201.964464] ? check_preemption_disabled+0x48/0x280 [ 201.969482] handle_mm_fault+0x54f/0xc70 [ 201.973557] ? __handle_mm_fault+0x5be0/0x5be0 [ 201.978243] ? find_vma+0x34/0x190 [ 201.981839] __do_page_fault+0x5e8/0xe60 [ 201.986024] do_page_fault+0xf2/0x7e0 [ 201.989828] ? vmalloc_sync_all+0x30/0x30 [ 201.994008] ? error_entry+0x76/0xd0 [ 201.997736] ? trace_hardirqs_off_caller+0xbb/0x310 [ 202.002772] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.007617] ? trace_hardirqs_on_caller+0x310/0x310 [ 202.012660] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.017517] page_fault+0x1e/0x30 [ 202.020976] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 202.026613] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 202.045514] RSP: 0018:ffff88818c4e7958 EFLAGS: 00010202 [ 202.050870] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 202.058181] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88818c4e79f8 [ 202.065472] RBP: ffff88818c4e7990 R08: ffffed103189cf40 R09: ffffed103189cf3f [ 202.072749] R10: ffffed103189cf3f R11: 0000000000000003 R12: 0000000020013004 [ 202.080007] R13: 0000000020013000 R14: ffff88818c4e79f8 R15: 00007ffffffff000 [ 202.087294] ? _copy_from_user+0x10d/0x150 [ 202.091531] evdev_do_ioctl+0xb51/0x2180 [ 202.095587] ? check_preemption_disabled+0x48/0x280 [ 202.100599] ? str_to_user+0x90/0x90 [ 202.104303] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 202.109588] ? rcu_softirq_qs+0x20/0x20 [ 202.113569] ? __fget+0x4d1/0x740 [ 202.117039] ? ksys_dup3+0x680/0x680 [ 202.120747] ? __might_fault+0x12b/0x1e0 [ 202.124814] ? lock_downgrade+0x900/0x900 [ 202.128969] ? lock_release+0xa00/0xa00 [ 202.132977] ? perf_trace_sched_process_exec+0x860/0x860 [ 202.138420] ? pvclock_read_flags+0x160/0x160 [ 202.142937] ? posix_ktime_get_ts+0x15/0x20 [ 202.147256] ? trace_hardirqs_off_caller+0x310/0x310 [ 202.152362] ? __fget_light+0x2e9/0x430 [ 202.156360] ? fget_raw+0x20/0x20 [ 202.159836] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 202.165373] ? put_old_timespec32+0x110/0x280 [ 202.169873] evdev_ioctl_handler+0x144/0x1a0 [ 202.174277] ? evdev_ioctl_handler+0x1a0/0x1a0 [ 202.178882] evdev_ioctl_compat+0x29/0x30 [ 202.183035] __ia32_compat_sys_ioctl+0x20e/0x630 [ 202.187814] do_fast_syscall_32+0x34d/0xfb2 [ 202.192152] ? do_int80_syscall_32+0x890/0x890 [ 202.196729] ? entry_SYSENTER_compat+0x68/0x7f [ 202.201303] ? trace_hardirqs_off_caller+0xbb/0x310 [ 202.206326] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.211208] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.216076] ? trace_hardirqs_on_caller+0x310/0x310 [ 202.221143] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 202.226181] ? prepare_exit_to_usermode+0x291/0x3b0 [ 202.231207] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 202.236056] entry_SYSENTER_compat+0x70/0x7f [ 202.240460] RIP: 0023:0xf7f6ba29 [ 202.243850] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 202.262867] RSP: 002b:00000000f5f670cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 202.270590] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000400445a0 [ 202.277855] RDX: 0000000020013000 RSI: 0000000000000000 RDI: 0000000000000000 [ 202.285116] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 202.292391] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 02:10:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 202.299671] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:10:04 executing program 1: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$get_persistent(0x16, 0x0, r0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000100)={0x5, &(0x7f00000000c0)=[{}, {}, {}, {}, {}]}) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp\x00', 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000380)={0x0}, &(0x7f0000000180)=0xfd07bb8f94c3baeb) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r3, 0x1) write$binfmt_aout(r3, &(0x7f0000000480)={{0x0, 0x200, 0x1f, 0x292, 0x1d6, 0x89b, 0x1c, 0x7}, "0e594cf14e67f2b29c8c87a83bcfc00d52fc4ef819597e3f3746b03f72cb1a26aee67728196be810018d3113718075e0051166e642cab0b845d137f46c29cae8cec3746f558c565fd0872150506080e9476cc1fb93d4349b2dbd031c78c672a5aeebc6a1874d7a95dcf29979a9dd6a55dcb1e60a161b99f9a4a60229efd8e478a426083e71f4f897587e96fc", [[]]}, 0x1ac) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000200)={r2, 0x0, 0x3, [0x1cca, 0x7, 0x5]}, &(0x7f00000001c0)=0xe) ioctl$TUNGETVNETHDRSZ(r1, 0x800454d7, &(0x7f0000000140)) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x9}, 0x14) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x2, 0x2e0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000640], 0x0, &(0x7f0000000080), &(0x7f0000000640)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x1f, 0x20, 0x88f8, 'bridge0\x00', 'gre0\x00', 'vlan0\x00', 'bridge0\x00', @local, [0xff, 0xff, 0x0, 0xff, 0xff], @random="0ad83cc15b42", [0x0, 0xff, 0xff, 0x0, 0xff, 0xff], 0x70, 0x108, 0x138}, [@common=@AUDIT={'AUDIT\x00', 0x4}, @common=@NFLOG={'NFLOG\x00', 0x4c, {{0x8, 0xfffffffffffffff7, 0x3f80000000, 0x1, 0x0, "f374adcd4b15d535def9e94f9d4786dd82d1eb9b23e0faf34804fd45281916d08626a7bcb4ea535a3ef2d163759197e6fb43dcf8f51e6332fee6e29c5ad5e53d"}}}]}, @common=@dnat={'dnat\x00', 0xc, {{@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x1, 0x0, 0x1, [{{{0x9, 0x64, 0x883e, 'veth1\x00', 'lo\x00', 'bond_slave_1\x00', 'ifb0\x00', @remote, [0x0, 0xff, 0xff, 0xff, 0xff], @random="2b14434bac28", [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x70, 0xb8, 0xe8}, [@common=@LED={'LED\x00', 0x24, {{'syz1\x00', 0x1, 0x1, 0x26f4}}}]}, @common=@dnat={'dnat\x00', 0xc, {{@empty, 0xfffffffffffffffe}}}}]}]}, 0x330) fsetxattr(0xffffffffffffffff, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='user.syz\x00') r4 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x800) ioctl$VHOST_GET_VRING_BASE(r4, 0xc008af12, &(0x7f0000000040)) 02:10:04 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$tun(r1, &(0x7f00000004c0)={@val={0x0, 0x600}, @val={0x2, 0x1, 0x4, 0x3, 0x10001, 0x100}, @ipv6={0x5, 0x6, "fb4106", 0xa2, 0x0, 0x2, @loopback, @empty, {[], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, "6f1e82", 0xfffffffffffffffd, "91c00b"}, "c5e91b4c73381bf344ae6cf435cb10b3acffde35725dd7ed397630a54b2d67aad8c9b21380619db674a9bd53875df038a0da15f2ebe4ae57184710d21b85e7fcc94e4393909a80217401d97f3b548186256e8866527d22146703c8d9083fc9a4f2e0a7e278e2419928f1b292a569a89677fb6071e3b63f4f8a9ab545b377abce8499c4f92c5a0b98a3e67f58741708badf10"}}}}, 0xd8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f000042a000/0x3000)=nil, 0x3000, 0xc, 0x4010, r1, 0x100000000) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) 02:10:04 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x20000000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x840000000002, 0x3, 0xff) connect$inet(r0, &(0x7f0000000100), 0x10) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x40000, 0x0) perf_event_open$cgroup(&(0x7f0000000340)={0x3, 0x70, 0x3, 0x6, 0x2f7, 0x0, 0x0, 0x8b, 0x10, 0x0, 0x7, 0x81, 0x1, 0x7fffffff, 0x3, 0x8001, 0x4, 0x4, 0x0, 0x101, 0x6, 0x80000000, 0x3, 0x5, 0x3f, 0x8, 0x7fffffff, 0x7fffffff, 0x6, 0x2, 0x3, 0x6, 0x0, 0x10001, 0x6, 0x3, 0x9, 0x4, 0x0, 0x7, 0x1, @perf_config_ext={0x9, 0x8}, 0x11800, 0x5, 0x9, 0x0, 0x0, 0x43, 0x229a800000000000}, r1, 0xf, 0xffffffffffffff9c, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000140)=""/133, &(0x7f00000000c0)=0x85) sendfile(r0, r2, &(0x7f0000000080)=0x7030000000000000, 0xffffffffffffff9e) 02:10:04 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:04 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000180)={0x2, 0xf, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x40}}, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x80000, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r1, 0xc0405665, &(0x7f0000000040)={0x8, 0x3, 0x7fff, 0x800, 0x4, 0x6}) 02:10:04 executing program 5: mmap(&(0x7f0000012000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000340)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x40, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x400445a0, &(0x7f0000013000)) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f0000000100)={&(0x7f0000013000/0x1000)=nil, 0x1000}) close(r0) 02:10:04 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:04 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 204.559453] FAULT_FLAG_ALLOW_RETRY missing 30 [ 204.603158] CPU: 1 PID: 8672 Comm: syz-executor5 Not tainted 4.20.0-rc4+ #261 [ 204.610511] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.620139] Call Trace: [ 204.622758] dump_stack+0x244/0x39d [ 204.626431] ? dump_stack_print_info.cold.1+0x20/0x20 [ 204.631691] handle_userfault.cold.32+0x47/0x62 [ 204.636388] ? userfaultfd_ioctl+0x5610/0x5610 [ 204.641011] ? mark_held_locks+0x130/0x130 [ 204.645274] ? finish_task_switch+0x1f4/0x910 02:10:04 executing program 0: r0 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, &(0x7f0000000040)=0x8, 0x4) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x79f, 0x400000) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x1, {0x377, 0x6}}) r2 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3, 0x0) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000100)) ioctl$VIDIOC_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000180)={0x0, 0x0, [], @raw_data}) 02:10:04 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 204.649791] ? _raw_spin_unlock_irq+0x27/0x80 [ 204.654312] ? userfaultfd_ctx_put+0x830/0x830 [ 204.658926] ? trace_hardirqs_off_caller+0x261/0x310 [ 204.664056] ? compat_start_thread+0x80/0x80 [ 204.668482] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 204.674036] ? _raw_spin_unlock_irq+0x60/0x80 [ 204.678541] ? print_usage_bug+0xc0/0xc0 [ 204.682609] ? finish_task_switch+0x1b4/0x910 [ 204.687708] ? zap_class+0x640/0x640 [ 204.691467] ? preempt_notifier_register+0x200/0x200 [ 204.696598] ? __switch_to_asm+0x34/0x70 [ 204.700709] ? __switch_to_asm+0x34/0x70 [ 204.700806] ? __switch_to_asm+0x40/0x70 [ 204.700818] ? __switch_to_asm+0x34/0x70 [ 204.700828] ? __switch_to_asm+0x40/0x70 [ 204.700838] ? __switch_to_asm+0x34/0x70 [ 204.700848] ? __switch_to_asm+0x40/0x70 [ 204.700859] ? __switch_to_asm+0x34/0x70 [ 204.700872] ? __switch_to_asm+0x34/0x70 [ 204.700885] ? __switch_to_asm+0x40/0x70 [ 204.700897] ? __switch_to_asm+0x34/0x70 [ 204.700928] ? find_held_lock+0x36/0x1c0 [ 204.725288] ? __handle_mm_fault+0x4baa/0x5be0 [ 204.725311] ? lock_downgrade+0x900/0x900 [ 204.725336] ? kasan_check_read+0x11/0x20 [ 204.758526] ? do_raw_spin_unlock+0xa7/0x330 [ 204.762950] ? do_raw_spin_trylock+0x270/0x270 [ 204.767553] ? fault_dirty_shared_page.isra.87+0x320/0x320 [ 204.773219] __handle_mm_fault+0x4bb7/0x5be0 [ 204.777674] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 204.782559] ? print_usage_bug+0xc0/0xc0 [ 204.787187] ? print_usage_bug+0xc0/0xc0 [ 204.791265] ? perf_trace_sched_process_exec+0x860/0x860 [ 204.796722] ? do_raw_spin_unlock+0xa7/0x330 [ 204.801154] ? zap_class+0x640/0x640 [ 204.804911] ? zap_class+0x640/0x640 [ 204.808655] ? find_held_lock+0x36/0x1c0 [ 204.812745] ? handle_mm_fault+0x42a/0xc70 [ 204.817030] ? lock_downgrade+0x900/0x900 [ 204.821245] ? check_preemption_disabled+0x48/0x280 [ 204.826295] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 204.831244] ? kasan_check_read+0x11/0x20 [ 204.835451] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 204.840760] ? rcu_softirq_qs+0x20/0x20 [ 204.844754] ? trace_hardirqs_off_caller+0x310/0x310 02:10:04 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x280500, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x6, 0x8000000000000000, 0x10000, 0x4, 0x0, 0x2, 0x800, 0x2, 0x8000, 0xd2a, 0x2, 0xffff, 0x7, 0x3ff, 0x6, 0x1, 0xfffffffffffffffc, 0x4, 0x10000, 0xd2a, 0x208, 0x7, 0x100, 0x5, 0x6, 0x6, 0x96a, 0x9, 0x100, 0x9, 0x1, 0x1f, 0x3, 0x8, 0x1ff, 0x6, 0x0, 0x10001, 0x6, @perf_config_ext={0x9, 0x1}, 0x828, 0x8, 0x7, 0x2, 0x1, 0x6, 0x3}, 0xffffffffffffffff, 0x2, r1, 0x1) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000000), &(0x7f0000000200)=0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0xf, &(0x7f00000000c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x80000000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xffffffffffffff80}, @initr0={0x18, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0xfffffffffffffff7}, @generic={0x0, 0xffffffff7fffffff, 0x4, 0x0, 0x8}, @exit, @jmp={0x5, 0xffffffff00000000, 0x2, 0x0, 0xb, 0xfffffffffffffff6}, @map={0x18, 0xb, 0x1, 0x0, r1}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7f}, @call={0x85, 0x0, 0x0, 0x4}]}, &(0x7f0000000140)='GPL\x00', 0xffffffffffff0001, 0x0, 0x0, 0x41100, 0x1, [], 0x0, 0x4}, 0x48) r2 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f0000000040)={[{0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x292, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}]}) [ 204.849910] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 204.855490] ? check_preemption_disabled+0x48/0x280 [ 204.860539] handle_mm_fault+0x54f/0xc70 [ 204.864621] ? __handle_mm_fault+0x5be0/0x5be0 [ 204.869235] ? find_vma+0x34/0x190 [ 204.872799] __do_page_fault+0x5e8/0xe60 [ 204.872829] do_page_fault+0xf2/0x7e0 [ 204.872847] ? vmalloc_sync_all+0x30/0x30 [ 204.872865] ? error_entry+0x76/0xd0 [ 204.872887] ? trace_hardirqs_off_caller+0xbb/0x310 [ 204.880753] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.880784] ? trace_hardirqs_on_caller+0x310/0x310 [ 204.880812] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 204.880837] page_fault+0x1e/0x30 [ 204.912283] RIP: 0010:copy_user_generic_unrolled+0x9e/0xc0 [ 204.917973] Code: 48 8d 7f 40 ff c9 75 b6 89 d1 83 e2 07 c1 e9 03 74 12 4c 8b 06 4c 89 07 48 8d 76 08 48 8d 7f 08 ff c9 75 ee 21 d2 74 10 89 d1 <8a> 06 88 07 48 ff c6 48 ff c7 ff c9 75 f2 31 c0 0f 1f 00 c3 0f 1f [ 204.936916] RSP: 0018:ffff88818bc97958 EFLAGS: 00010202 [ 204.942343] RAX: 0000000000000004 RBX: 0000000000000004 RCX: 0000000000000004 [ 204.949639] RDX: 0000000000000004 RSI: 0000000020013000 RDI: ffff88818bc979f8 [ 204.956951] RBP: ffff88818bc97990 R08: ffffed1031792f40 R09: ffffed1031792f3f [ 204.964266] R10: ffffed1031792f3f R11: 0000000000000003 R12: 0000000020013004 [ 204.971567] R13: 0000000020013000 R14: ffff88818bc979f8 R15: 00007ffffffff000 [ 204.978901] ? _copy_from_user+0x10d/0x150 [ 204.983169] evdev_do_ioctl+0xb51/0x2180 [ 204.987760] ? check_preemption_disabled+0x48/0x280 [ 204.992831] ? str_to_user+0x90/0x90 [ 204.996563] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 205.001862] ? rcu_softirq_qs+0x20/0x20 [ 205.005871] ? __fget+0x4d1/0x740 [ 205.009362] ? ksys_dup3+0x680/0x680 [ 205.013095] ? __might_fault+0x12b/0x1e0 [ 205.017231] ? lock_downgrade+0x900/0x900 [ 205.021433] ? lock_release+0xa00/0xa00 [ 205.025434] ? perf_trace_sched_process_exec+0x860/0x860 [ 205.030913] ? pvclock_read_flags+0x160/0x160 [ 205.035432] ? posix_ktime_get_ts+0x15/0x20 [ 205.037369] kernel msg: ebtables bug: please report to author: bad policy [ 205.039777] ? trace_hardirqs_off_caller+0x310/0x310 [ 205.039814] ? __fget_light+0x2e9/0x430 [ 205.039839] ? fget_raw+0x20/0x20 [ 205.059341] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 205.064901] ? put_old_timespec32+0x110/0x280 [ 205.069429] evdev_ioctl_handler+0x144/0x1a0 [ 205.073862] ? evdev_ioctl_handler+0x1a0/0x1a0 [ 205.078460] evdev_ioctl_compat+0x29/0x30 [ 205.082639] __ia32_compat_sys_ioctl+0x20e/0x630 [ 205.087629] do_fast_syscall_32+0x34d/0xfb2 [ 205.091988] ? do_int80_syscall_32+0x890/0x890 [ 205.096589] ? entry_SYSENTER_compat+0x68/0x7f [ 205.101216] ? trace_hardirqs_off_caller+0xbb/0x310 [ 205.106260] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.111150] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.116011] ? trace_hardirqs_on_caller+0x310/0x310 [ 205.121046] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 205.126076] ? prepare_exit_to_usermode+0x291/0x3b0 [ 205.131119] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.135988] entry_SYSENTER_compat+0x70/0x7f [ 205.140429] RIP: 0023:0xf7f6ba29 [ 205.143809] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 205.162733] RSP: 002b:00000000f5f460cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 205.170486] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 00000000400445a0 [ 205.177789] RDX: 0000000020013000 RSI: 0000000000000000 RDI: 0000000000000000 [ 205.185461] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 205.192765] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 205.200049] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:10:05 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5dd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0xfffffffffffffffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:10:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:05 executing program 1: r0 = timerfd_create(0x3, 0x80800) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/214, 0xd6}, {&(0x7f00000000c0)=""/74, 0x4a}, {&(0x7f00000012c0)=""/205, 0xcd}, {&(0x7f00000013c0)=""/218, 0xda}, {&(0x7f00000014c0)=""/234, 0xea}], 0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) r2 = syz_open_dev$media(&(0x7f0000001700)='/dev/media#\x00', 0x5, 0x3f9) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x100000001, 0x4) 02:10:06 executing program 5: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000), 0xffffffffffffffab) pipe2(&(0x7f0000000540)={0xffffffffffffffff}, 0x0) connect(r0, &(0x7f0000000580)=@nfc={0x27, 0x0, 0x1, 0x4}, 0x80) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x57d, @mcast1, 0x8000}}, 0x0, 0x2}, &(0x7f00000002c0)=0x88) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000300)={r2, 0x5}, &(0x7f0000000340)=0x8) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000280)={'ip_vti0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000380)={0x0, @rand_addr, @loopback}, &(0x7f00000003c0)=0xc) r4 = getuid() mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000ffe000/0x2000)=nil) finit_module(r0, &(0x7f0000000600)='ip_vti0\x00', 0x3) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@local, @in6=@local, 0x4e23, 0x100000000, 0x4e22, 0x0, 0xa, 0xa0, 0x80, 0x3c, r3, r4}, {0x7, 0x0, 0x0, 0x0, 0x100000000, 0x5, 0x1515, 0x8}, {0x6, 0x1f, 0x10001, 0x4}, 0xffffffffffff3a05, 0x6e6bb3, 0x3, 0x1, 0x1, 0x1}, {{@in=@loopback, 0x4d5, 0x32}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x1f}, 0x3506, 0x2, 0x3, 0x8, 0x0, 0x200, 0x800}}, 0xe8) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000500)) 02:10:06 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x50000007a000000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035005f00060000001900154007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffffff}, &(0x7f0000000440), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r3, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x3, 0xf85fbe4e6dc5a02a, 0x7, 0x9, r4}, 0x10) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x18) r7 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fstatfs(r7, &(0x7f0000000040)=""/80) 02:10:06 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x40, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net\x00\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000180)={&(0x7f0000ffd000/0x1000)=nil, 0x1000}) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) write$tun(r1, &(0x7f00000004c0)={@val={0x0, 0x600}, @val={0x2, 0x1, 0x4, 0x3, 0x10001, 0x100}, @ipv6={0x5, 0x6, "fb4106", 0xa2, 0x0, 0x2, @loopback, @empty, {[], @dccp={{0x4e20, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, "6f1e82", 0xfffffffffffffffd, "91c00b"}, "c5e91b4c73381bf344ae6cf435cb10b3acffde35725dd7ed397630a54b2d67aad8c9b21380619db674a9bd53875df038a0da15f2ebe4ae57184710d21b85e7fcc94e4393909a80217401d97f3b548186256e8866527d22146703c8d9083fc9a4f2e0a7e278e2419928f1b292a569a89677fb6071e3b63f4f8a9ab545b377abce8499c4f92c5a0b98a3e67f58741708badf10"}}}}, 0xd8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap$xdp(&(0x7f000042a000/0x3000)=nil, 0x3000, 0xc, 0x4010, r1, 0x100000000) getdents64(r2, &(0x7f00000000c0)=""/11, 0xeb) 02:10:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) epoll_create(0x0) fstat(0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) write$P9_RWALK(r0, &(0x7f00000001c0)={0x64, 0x6f, 0x2, {0x7, [{0x90, 0x1, 0x7}, {0x8, 0x1, 0x3}, {0x9, 0x4, 0x5}, {0x40, 0x0, 0x3}, {0x4, 0x4}, {0x0, 0x3}, {0xc0, 0x2, 0x5}]}}, 0x64) set_mempolicy(0x8000, &(0x7f00000000c0)=0x3800000, 0x8) ioctl$KVM_SMI(r1, 0xaeb7) 02:10:06 executing program 1: r0 = timerfd_create(0x3, 0x80800) readv(r0, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/214, 0xd6}, {&(0x7f00000000c0)=""/74, 0x4a}, {&(0x7f00000012c0)=""/205, 0xcd}, {&(0x7f00000013c0)=""/218, 0xda}, {&(0x7f00000014c0)=""/234, 0xea}], 0x6) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000), 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) r2 = syz_open_dev$media(&(0x7f0000001700)='/dev/media#\x00', 0x5, 0x3f9) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f0000000080)=0x100000001, 0x4) [ 206.697367] Unknown ioctl 19259 [ 206.709993] netlink: 'syz-executor2': attribute type 20 has an invalid length. [ 206.731209] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 206.738801] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. [ 206.760790] Unknown ioctl 19259 02:10:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 206.875671] netlink: 'syz-executor2': attribute type 20 has an invalid length. [ 206.913674] netlink: 'syz-executor2': attribute type 21 has an invalid length. 02:10:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 206.942219] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 02:10:07 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000080)) epoll_create(0x0) fstat(0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x80000) write$P9_RWALK(r0, &(0x7f00000001c0)={0x64, 0x6f, 0x2, {0x7, [{0x90, 0x1, 0x7}, {0x8, 0x1, 0x3}, {0x9, 0x4, 0x5}, {0x40, 0x0, 0x3}, {0x4, 0x4}, {0x0, 0x3}, {0xc0, 0x2, 0x5}]}}, 0x64) set_mempolicy(0x8000, &(0x7f00000000c0)=0x3800000, 0x8) ioctl$KVM_SMI(r1, 0xaeb7) 02:10:07 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000300)='/dev/sequencer2\x00', 0x8840, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x0, 0x2}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl=@kern={0x10, 0x50000007a000000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000000c0)="5500000018007f4812fe01b2a4a280930a06000000a84306910000000b00140035005f00060000001900154007000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4faba7d4", 0x55}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x3d, &(0x7f0000164ff0)={0x0, &(0x7f0000000080)}, 0xa) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001300)={0x0, 0x7fffffff}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000001740)={r4, @in6={{0xa, 0x4e21, 0x5, @ipv4={[], [], @loopback}, 0x2}}, 0x100}, 0x88) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000200)=0x10001, 0x4) rt_sigprocmask(0x5, &(0x7f0000000580)={0xffffffffffffffff}, &(0x7f0000000440), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)="ed5e683e4aff75573525928ec56ee3b5b639cb05d129112eac4216ea3ef2c86e003b8f1048ad68d3b3c6cc15ebb90ded100f2f4adfcd18bb2826e6ecbeb68e7ca2222e58ec1707640af76bdd6870c93188b083e037fe99a1117fcd49f1c0938f56defffac1a42583eabfae96cc32ef4da7c4b95283d08efd30952a16537473cef491214a45062c0cf58c0d42cd99c2145f9430460555acb21bedfdd668db21b8f6b4d26464912f2922099b2598b317982023a36925c3199dc493c66c6fa19f24871dabee920a44e90cf3260fd75b1ae066d230a4c5211017862a226f739d52af01e76fc5d807a13381d7ec2169dfcb5f", 0xf0, 0x1, 0x0, 0x0) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000340)) fcntl$setsig(r3, 0xa, 0x6) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000600)={0x9, 0x6, 0x1a8784b}, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$xdp(0x2c, 0x3, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000001340)=@broute={'broute\x00', 0x20, 0x3, 0x14, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, &(0x7f00000003c0), &(0x7f00000006c0)=ANY=[@ANYRESDEC=r1]}, 0x64) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000400)={0x3, 0xf85fbe4e6dc5a02a, 0x7, 0x9, r4}, 0x10) syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x40000) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) r6 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x7, 0x2009, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r6, &(0x7f0000000000), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r6, &(0x7f0000000000), 0x0}, 0x18) r7 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) fstatfs(r7, &(0x7f0000000040)=""/80) 02:10:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:07 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x5) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') r1 = accept4(r0, 0x0, &(0x7f0000001580), 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x1, 0x4) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000580), 0x237, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000005040)={'bridge_slave_1\x00'}) close(r1) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40000, 0x0) [ 207.163684] Unknown ioctl 19259 02:10:07 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair(0xa, 0x3, 0x4, &(0x7f0000000100)={0xffffffffffffffff}) accept4$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14, 0x800) sendto$inet6(r1, &(0x7f0000000000)="18920144b3fc8fb1d361ea2883d08936f883ca4e136c6bea1086c12d577d29d45b9a906854f3ead5256a478ac9343841c8670e286c5dd8b9b0430dcf7d83b566352a1cb881ee5db6c2295287fc3bd9074269f521f204870b5f60c1a0cb53706c04ef48", 0x63, 0x44, &(0x7f0000000080)={0xa, 0x4e23, 0x1, @remote, 0x10001}, 0x1c) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffffd6, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r3 = socket$inet(0x10, 0x3, 0x4) sendmsg(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000000200)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) [ 207.249331] netlink: 'syz-executor2': attribute type 20 has an invalid length. [ 207.297468] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 207.426061] netlink: 13 bytes leftover after parsing attributes in process `syz-executor2'. 02:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:08 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000040)=',!vboxnet0-system\\\x00', 0x1) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x10d00001d) write(r0, &(0x7f0000000000)="24000000190001f0008000361731ed640adfa90100b70006000000cc08000f00fed70000", 0x24) 02:10:08 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000440)={0xb, 0x10, 0xfa00, {0x0, r2}}, 0x18) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000240)={0x9, 0x108, 0xfa00, {r2, 0x3a, 'SHg', "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"}}, 0x110) 02:10:08 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={"45d100", {0x2, 0x0, @broadcast}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000280)={r4, 0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) 02:10:08 executing program 2: r0 = memfd_create(&(0x7f0000000400)="e83779d80efa45bb7f48bebc95870bd0cd39bd2830ee47afe7b33fc778bde252c50d2e", 0x0) syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@local, @in6=@local}}, {{@in=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000440)={{{@in6=@loopback, @in6=@loopback}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000000)=0xe8) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = dup(r1) write$P9_RCLUNK(r2, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) mmap(&(0x7f0000011000/0x6000)=nil, 0x6000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:10:08 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xe0, r2, 0x800, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x48, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x43}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@local}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x32, 0x2}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'yam0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip_vti0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7f}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0xe0}, 0x1, 0x0, 0x0, 0x4008810}, 0x800) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc), 0x4) 02:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x400, 0x210000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x6, 0x0, 0x101, 0x0, 0x7, 0x0, 0xf001}) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x215, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) 02:10:08 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) fsetxattr$security_ima(r0, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@sha1={0x1, "981f61b6f4cadc8301e6fe733b3b4af3a2377a35"}, 0x15, 0x3) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="24000000000207031dfffd946fa2830020200a0009000200001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x3) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@dev}}, &(0x7f0000000180)=0xe8) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@rand_addr=0x7ff, @in6=@local, 0x4e23, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0xa0, 0x7f, r1, r2}, {0x7f, 0x8, 0xfff, 0x7, 0x3, 0x380, 0x7fffffff, 0x73c7}, {0x7f, 0x7, 0xffffffffffffffc1, 0x53}, 0x4, 0x6e6bb5, 0x2, 0x0, 0x3, 0x2}, {{@in6, 0x4d5, 0xff}, 0xa, @in6=@dev={0xfe, 0x80, [], 0xc}, 0x0, 0x7, 0x3, 0x3, 0x6, 0x200, 0x6}}, 0xe8) ioctl$sock_ifreq(r0, 0x89f7, &(0x7f00000002c0)={'nr0\x00', @ifru_mtu=0x5}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$SCSI_IOCTL_SYNC(r3, 0x4) 02:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:08 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000380)=0x4) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x20002, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000440)={0x3, 0x70, 0x4, 0x80000000, 0x1, 0x7, 0x0, 0x23cf, 0x40310, 0x8, 0x3, 0x800, 0x1, 0x71d, 0x9, 0x1, 0x0, 0x4, 0x10000, 0xfff, 0x8, 0x7, 0x9, 0x1000000000, 0x6, 0x0, 0x497, 0x8001, 0x8000, 0x10000, 0x7, 0x5, 0x8, 0x6, 0x2, 0x401, 0x7, 0x800, 0x0, 0x81, 0x1, @perf_bp={&(0x7f0000000080), 0x2}, 0x10850, 0x4, 0x7, 0x0, 0x9, 0x7, 0x8001}, r4, 0x7, r1, 0x8) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000240)="8970fd7ccbcbaaa0243d25c2a5a1bfcc20b5c180f06f7c28b5c920680076adeb268ce63fd23da9c06148188e96cd43a41d07b9630a3fd9103b3ead7867f94a4723ce3bc778d81dc937947c3e0cea0fb48e6063c956bb1540ef13504e531266ec4885f8015d64a603d82f0fa98a9ffc779376de032abbc1d7725df94b4832b9d37db9235b1cd4cdc00f1941431d629ba300aca6434608a61c43fc69868dc5e86d04af11bdde718f5b8d6151b76a012accbb", 0xb1, 0x4000000, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9, 0x0, 0x3b01}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:08 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x400, 0x210000) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f00000002c0)={[], 0x6, 0x0, 0x101, 0x0, 0x7, 0x0, 0xf001}) perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x215, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1b8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000080)={0x1, [0x0]}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) 02:10:08 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000022ff0)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback, [0x1000000000000000]}, 0x80, &(0x7f0000007f80)=[{&(0x7f000000a000)='\f', 0x1}], 0x1}, 0x0) 02:10:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:09 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$cec(0x0, 0x3, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x2) dup3(r2, r3, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000240)={@multicast2, @broadcast, 0x0}, &(0x7f0000000280)=0xc) sendmsg$can_raw(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x1d, r4}, 0x10, &(0x7f0000000300)={&(0x7f00000003c0)=@canfd={{0x2, 0x9, 0x1, 0x4}, 0x22, 0x1, 0x0, 0x0, "e5cf4490643c39a1384e944e82af84acc98d7e1e42d2602b0bdb6a93a0183c22a803659c69a27c1186c8a80137b5e5253a8498ae61ac94a34e5d2773b2651e0e"}, 0x48}, 0x1, 0x0, 0x0, 0x20000001}, 0x4000000) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000140)={0x1d, r5}, 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000080), 0x1d0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) 02:10:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00004e7000)={0x0, 0xfffffffffffffe15}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000080)) r0 = syz_open_dev$usbmon(&(0x7f0000001700)='/dev/usbmon#\x00', 0xffff, 0x400) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000001780)={0x0, 0x20, &(0x7f0000001740)=[@in={0x2, 0x4e23, @broadcast}, @in={0x2, 0x4e24, @multicast2}]}, &(0x7f00000017c0)=0xc) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000001800)={r1, @in6={{0xa, 0x4e21, 0xfffffffffffffc01, @local}}, [0x18, 0x7fffffff, 0x3, 0xbf5, 0x7, 0x3, 0xda1, 0x0, 0x400, 0x4, 0x80000000, 0x8, 0x100000001, 0xffffffffffffffff]}, &(0x7f0000001900)=0x100) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x81, 0x0) io_setup(0x9, &(0x7f0000000240)=0x0) io_getevents(r3, 0x1, 0x1, &(0x7f0000000380)=[{}], 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f00000000c0), r4, 0x0, 0x0, 0x1}}, 0x20) io_submit(r3, 0x1, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000140)}]) 02:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:09 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={"45d100", {0x2, 0x0, @broadcast}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000280)={r4, 0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) 02:10:09 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = gettid() r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e22, 0x3, @mcast1}}, 0x3f2, 0x0, 0x7f, "b6f49292062716246c2343c7f872d63298dbd81d54ba70010d29e634a6d96a964c08a4a897a41457b17bf87789df9ea281ac5e2cbfa782d37295499445a1cb8cbae0a0794212cb9ad16f21c943408688"}, 0xd8) clock_getres(0x0, &(0x7f00000000c0)={0x0, 0x0}) mmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)={'filter\x00', 0x7, 0x4, 0x44c, 0x0, 0x254, 0x140, 0x368, 0x368, 0x368, 0x4, &(0x7f00000004c0), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @dev={0xac, 0x14, 0x14, 0x18}, @rand_addr=0x2, 0x1, 0xffffffff}}}, {{@arp={@rand_addr=0x1, @empty, 0xffffff00, 0xff, @empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}, @empty, {[0x0, 0xff, 0x0, 0xff]}, 0x5, 0x3f, 0x7fffffff, 0x5, 0x4, 0x5a, '\x00', 'ip6gre0\x00', {0xff}, {0xff}, 0x0, 0x9}, 0xf0, 0x114}, @unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x1, 0x200}}}, {{@uncond, 0xf0, 0x114}, @unspec=@NFQUEUE1={0x24, 'NFQUEUE\x00', 0x1, {0x7, 0x8ae}}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x498) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, r4}, {0x0, 0x9}}, &(0x7f0000040000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000180)=0x9, 0x4) fcntl$lock(r6, 0x7, &(0x7f00000001c0)) tkill(r2, 0x1000000000016) r7 = dup3(r5, r6, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000300)={0x0, 0x0, 0x10}, &(0x7f0000000440)=0xc) getsockopt$inet_dccp_int(r7, 0x21, 0xb, &(0x7f0000000000), &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000380)=@assoc_id=r8, 0x4) write$eventfd(r3, &(0x7f00000003c0), 0x8) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x0, 0x0, 0x9}) kcmp(r2, r2, 0x0, r7, r1) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f0000000400)) ioctl$VIDIOC_S_EDID(r6, 0xc0245629, &(0x7f0000000480)={0x2878, 0x24fb, 0x7486, [], &(0x7f0000000340)}) pipe2$9p(&(0x7f0000000140), 0x4000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0xff7ffffffffffffe, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_config_ext, 0x2001}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 02:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:09 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={"45d100", {0x2, 0x0, @broadcast}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000280)={r4, 0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) 02:10:09 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)) r1 = getpgid(0xffffffffffffffff) getpgrp(r1) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f00000008c0)={0x2, 0x1000, "aaf9ddeb8998842075abc1a57160b109b44b4b1f4e2647d084095eb67084cd64f9c4b0469c718deeea7ce7c251613050557c7496012aa0abb83269261ee5319aae352a70c449a08350f2d20b0a10d21780024718afdb5dca0f0e235782f0a2c940e254c1c5f95dee6157cabd6e05139918af9b7e4ffdba0e5211f504780f19b48cafedd376ad79145ac0454b256b18694b8b49edd244796677018f4a5768b7fa31eb72903d852af4e3404104fb3077d713c8e8387950732872f10ef35f624ab9607a5208a0cad8057c6330f9aedaaa5a1bc6b7530ddc8c66c2024c4f425984f6126bcee60014153f5461b047cb7ef8a0ce3e14c0ee78d342240f1a617ae3868af3293a1c0e31e0b478589dd5d7fcd17e25a4fd4828d135d3e6308d1b48d9aab9c92077e50914d92e0eb550a8981985e5b476041200588a64d103b466b3f466c6956c1d9c4999ab6ea78fc80ae1b25d440599e59bf2c8b54d351560f7fa90621ff0d3a1f91a95c25e4b31e87e861562311c6b02c7593e83602e921bcf12e45748148dc058f1026aea9e4af84f2371d3c644ebd98653813034734a1bc7c6f467d3949a595239cd99b605ebf1c000abf414011c5508860cfe29ea8eb3be72d2426c7b20b1b68034b0f9fa19a4de5a4c816a1bbf4abc0fb0d27a67e4c3dfc003cfb46ada98ffe4b87c51cc166a19e4fadd9e49f3aab46b2120c5488ab1cef3a3c4e77b9dd11ff03160c593e1e7d2282a084d6b4fe439bb1281fbd11ef88d8bb7c7a20f160746aec6d250e5c6e0a905026fe211540858b815a3a5a77ac4c69ce2451f668a9359ab54b0a632f4b05f839757233dd122fa97527d5870237e5772afe5083ee2846e3476e92af9f6bbd157ab99166b3bf3ef1f61654667aae85902537a5cf6ccb19f38e72c6edc15546d304335acc48823c18392ae231c08711635540b82fb6e5b9dd0f4048126455625d7990ce8d6dcb3082d9797a9c4284274b1a37534f755dd1a01e3fa6081b44c22c3866c5a1b179e00b43b42020aef1e1dee73000e190992c16a89c52d3aac2fe84bd86d1a40b3c76a435e1ff3535c60c2819bf40e89bb83e83a96150305898eacfe6b7ad7b063d64b6f6359d2b6a1d5463572e369c7be5784049317fe5f0118a6683511e268c66915223b2c9452321622038af9814ddf3b096cce55f70758c290449583145e7a4b82d27e97d5b54d562b4209214a4d77ee312b7707f5b00ef85653432e0bac3b2bac3f694ad05a871204ab02646237e320fc03f99074fcb853817287392fd3fadfb1f7c34cfe72907b07619709ca19e1256d5a2e0055b2e51253c99299111be00a4d6685423a97873d50b639b9fcbc77d5cd9df0f5e3daada7c98913d4919ff91c3759854428f29d845e071ace80e8dc7090031e25e14d033e418fc23945f9f28fe6429bbd38785674f6ddb3ac01b599050038dd1424df451d616d75b0f52bdfc309f539c00092b947007e40d7f6f76119577f1f5c54ec5b803093b6ddff28117a6735d70d7fe222e1d8aa37ea7bbc00c64dcd9e8df9abbd4bfa1ce0284274f894a62a8d939d82b827b633087cfeb22f993bb332442bb79c1f7e564b568c9931b1a944ad73d814a99b830d1ae53d21b481da7311ba30973b3117061ae575b7403cd812a79e37eec17eef63b8a79fba66548a06a8697ef323f0fe9fb8ba479c3bdcbcbfd8867179313c8402af9bd7f3a04f3ec44faf3b30535895fb50502437af67f42f03375c8dc306aa1c0470cb5e5099551e86f4203e470ab5a13cc793090b9df323b14142e9be1974969b4434b455905fda471ce47ece7b4b8fe99b82de68a23397d086d94d22b9ce05e2a9a74b09fac5edef9941b5dedb0b87eb9bf30d9662ce92c22267430a796fa494c5f709bbd2e5f0fa04482b120b2cb117522a2e846b0aabed91e0560b7fcd9611efb2fdf7e0ce3d3f91982710642621aedf2d62887a099f0d05fbcd8de355f13ab41d4af1b6b63d5cabd3da2d5003b91efd4e048ac9a415a0a60d62ad5d34a1009b3355f249a9a6679fa590b051c285e7cd061a05e826089d7e1ecb494f3307c10207bf8a6d0834c7ce377f718790c831ba47131f4d8fa70e200ac34357039860b2870857ac6aeebf773415e0447931563343c53d0191186a8467b1ba4f6b4caa07e0752e78f8212307f427fc11e3072fac5f15bea2f6e51d81b36bbc1e328548e557fab33640248db36186f4eb43e2da7449a16840534b31188cdf3a3ce326566b83cf7d2666ecb8a36f6a824c0931ddd9beea98a11580ae337d9e9f08e8e05d1907c43485a4e7bf117126736ded4246071a91c101d507fd3f23526f11e366f9a4d78e7bdffa29fc61f1564dbd770ccf39dc2ec559ec8d4bdb8df5bc05fa3ba399ba4fcad79742a29951cbaea87a14ca42102be99973373905215eb76685cb02e67f35b4419c584cc935bbebc8a57e5d4e9c397134b1b5a8a0e2e01bf595abae6edbfb95f9c0a1613fb746f45a5e1e7dd66ac84530be118df766f593d0a831d9f5eda91ac7083982e9788aa1b8ee2307f2a31c52ea38d0a895802664801492a206a0ff65fc67469558b206c4511a82d56d1d0761a865435be941248d9e084752a5d2993abd5fda3f5257d3e9efde1fede9748f6d7149172efa8d2e84f6e2a475128d147af87c5c9c93b14b1aeb97d27be0f77066671d746e995e93df4272d0ecee53238c86efc5a03ff5022d7a99ce02ecb26df14a71bc4b64a5fcd0bc610bd1c6429801ab4ae7929307a001e9b6118dcec83ebad48384d483ef5d4a7b3f8b037c40070cb8d6b3c8d22c31c2dd8834ab2f4807b0bde0a95e4796c39f41b9df327b988ef027710e607b7a10301fafb3a8fc7365c4390e60486fa164a328fc5eb9b02b5c11efd726b13388174756568ffedf10f39241d0a6b8a0b5c1d9d4c0b0260fb12e895a1fff9ee014f2adf449454ce91abf4cf4a47566a01cf55ec8e97b355d7575b3cc9625bb8ffe226806d05e7b966b0f9bcbd6ca5ea6031123543c8926cd5ea30865936d1f2322894067fd1250d5284bb671de99de50ff6e6a4c70dfb7d3daaba6a68baa27cf1f527e23254c44368fbb64e0d121de2d1e2f3f10a0ef3a86bc309457362a60bbce2849d9ee3fe490b0db3a162bf81a0f31a6a8e9c9142b9493fcc35ebc439645a963cb38be85931e0e0109e2bfd4f3eb249b43a54481d983bec4e7aae6dd0b509ee380164d89190fa95ee8ddb5bde9ee7137162b5a534d634b3d3d5c7bb1fa9a3a500d1e3dc6a1c9dc15f68526112bd291407ecd2158767e15c5342e9a1c6fee5ba18a7f531efec34823623b10c79f81c030e842a0f7b427e4afb80d9605b51de6104fbce667519f25bba571de241d228592f21138aa54693f85d7a30558b3d731a5ca1278437bcae9b08e40363b039f49860a54f99f19f0d48e471db773f29056c3bf84cf464cd5db3b530ceae79468f4adf1876a77f116cfc979c4ba10733600071f1d308dd8af1529a1de6f6525ede9531f2b7d635272a42bd4b673c88ccc5b4b923fbb45f42305f964e0d32adcf4d889a53d08ab73e6419a88f9a76013e8ed5216dc73476e8bf1af0e59663241b14d6ea0e2211e4f5ca7ab0932c44750f08e7220cc3de72216a20612c0e15035eaf785cb4caa4142e2d1e8cdcc38eee35704531d0602cd88be86c58215d8f86405b1fae2435e86999752394ad44970421a92f14f97f648f4278da9e8c76dde7556828a394c1b9f187dfc37aa7c978f57a53acde849a1378a655cd1c6a74abdf969990b7a8bc29f532df8720bad40d51b1892f77b539a468933b02183eb931e130f86b48ba9ff04a4c24a8e07ea32a677938a5db4c1e6e60d5c266b95508e19b77747235c5ba6575a37521d8f344c8e8847772aba1c3ece397abe5b9db35051188b3ac598031f7318ceceaba0f08bfafafc4757acca894de103a1a67b591a868d31172c63b6cbadcd2abc85064583c6ed10d996488f2106ae0038e1c2352ade578297375beae1687cb5136665ce047795de4dc3bd8ad23d5f51e4dbca8da12bd908f347f86288db5046826d7069f2e44803e932112fcd789543f53a16ff91335fb352a81ca9ea44ac4065cb0664796878afa78fa87712bc69f493f2bcd08ec361e8e5b89b0aa117b59f2a900060c4b9ab540a238acda9c0629b505aae1b74e057dc487a3a1b4b4f6d6ee2682e19f1483bf91fd571721051a4ca7df000e50e4fc8fd257d6eec6b3a4f4de2fd0f9aa842f0e91c1136d59f222144e8e05ec56f4f2dd2cd817eb4bc57bf0e080578542643e26f4efa4a67496c48f30a22b88bd71f63efa938de17427b63b1cc1b6a356a8ebc8e39374a9344a45ce3545d6475aaa8b4d764f8c2c6f37379532c0d9836fdb7abb2cd2976172fd58c81ae774738f9e06b6e68f300c6364623a1ec6cd472eeb414c75b09236ca9f66741f691c6d69c349595718a14334d1cd43defff6cda47e124ee26737559910c5a4e47788ce7b4ae52703473dc53b9559f3bdd61bff5be721b653b03bf9dd72ad53b65ada6d85828bf5d4fec67e9534357b4d59b2ef88cb7fae9cd971130644077fb18cb309cf8679fbe8459228c1129cea001286d987466f502cb0ec60f24f59fac1fa8a55958a2ab89f4979df874f25019b6f38e9f9a8b67bfc949d519fa468a6f2f8cf10c723a526824daa34a6cee2f9382120dea314fb2ee4c5efac4fd50d88a1c616bf84f220604b29693f1eb9edbaf01e392b00433ef2b011e1500942cee37aec9c0e9881642e678662d968b48a45a2d4f67d233f4dcb3c614bd8a131849c54767c5eef97be62bf4bec0ef1a772123c7fcd6499d8a456f2bba193539fc1d0d1fb13497b99e64bc25825d56c20dc26db4ad47905e4a8d9f33f2fdae9019a68316a8ee6020987a0eac34664879287058a9d51699bda12ba88f611b3461e9874deeeb9ac02bec6a4d91ea41fc741080ddc61e2fa9047016464d2cd134497b1e6292bef8fb5bd64edbbb66186826d995ca3d1f09691204f7b5ac7e6446b9d78ea074650f027ff267af3a0364216968b46cd85ea5e355ae33723e954cb49c10b8ac8382f81c3af94cd76cbb4a66ff4d9eba882bfc143b3f0b2216e86c32130ce2c4905fa802ff3205bdad80d3d257533af73d271ee62c6a8691e0c2cd7602d43baf7de5da3ff197e386eca52c000577c915e0b29c307db50a20633f520493775a75802b7281f25261a968ed800ca9b24f491ab8e7324e655031e59c998c2c4e8f70e4fce64071cab9f59234b834f4b4ba92efea1bdd143460d618d0a1103fe06967ea6facb2ce52369d33a39469503627764c5bc6e2a24fdb90c00744d309cf5fc8555306e45857e14bb92a7f8a89e8b7fcc351b3b66d773b8adf7b04f093fc15fb77e3f86292d26146a21368b88a108c633ba25d9cb97adb35474b34c861e063cd3708fb9d4bf56cb7cc60225edd6bb0bad5f01b6d8230fc17e633ca6e5c9ffabd632d8454b6e6c9ffb9b3e1e125632599b81eff438d66f2ce06829ace18e1c36a832f3390207fd3aa6b830d3a643167bec18bd00c8ea4852fe4e66a2951de01e6774babeb5383b9bcb6f6303da36f275b5912db76b4e27e63c87dee143998eafe12daa26f48904bc898133324d5d1a9bcc04cce19344e7d7f0a50becb4c3d7902f9b5d91458fb605494d9bfbc8761033163c0b94a3d13c262574cd9cd666e43472781f27f80060b01131d5d07e1cb3c14759ce3642fe6f6153db7d810a3306ccda4b2b2d44fe886e8bf45c37d190455bed0"}) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000040)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000740)={0xaa, 0x1}) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000007c0)=ANY=[@ANYBLOB="539eb102e5e7008021da5a2f93728e522a207298798a023f30c305557651347a7410bd73b26c2f90f8e65a1ef8c3ac905e2a98800a82bb5ef05b817bcffcbb2a4fcd094cfa543c9e74f030b6548b5c07eb6a96f5ce79fff6ab737c6ed712f4a40de8ce48ba6085d1a7b3d066ed1e20625ed069071008a161675fafc654f40910bed14791aa9fc4665368cc94b883195245eedace920a3042e7f251bcd8b7c6af25c6e05bbbff9e03501a1da69ff0b5dfcbd090f06348659e011b12e0b01beaba9537578be8e0d20c8fcb796b0f75f4492c9a00000000000000000000000000"], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r3 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000780)='./bus\x00', 0x2f, 0x0) fsetxattr$security_capability(r4, &(0x7f0000001900)='security.capability\x00', &(0x7f0000001940)=@v2={0x2000000, [{0x6649, 0x8}, {0x5c}]}, 0x14, 0x1) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x7fffffff}, &(0x7f0000000300)=0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000340)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000eeff00"], 0xa) statx(0xffffffffffffffff, &(0x7f00000003c0)='./control/file0\x00', 0x0, 0x0, &(0x7f00000004c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="104f3ea6d5cdece4314406ebddb3fb20df97f53146a2cc14883c031a211bc71cbfee5cbefb1cac7eba5294d40196dc5e923f0a7796ca4df194762d76890f3cb9a21fa621e8949fce37e31f3edc182359bfbcd4d88bc960919ed05e656e28bb0be0ac2b437cc0b05d0f8029b206e814417cf677fd7c3e3233b17a411c6b5e3bc15ce12e2c4b724ad51941fd36a217125bb44d18f149684f298bbae75f8f346c971b54"], &(0x7f0000000380)='./control/file0\x00', &(0x7f0000000140)='sysv\x00', 0x0, &(0x7f0000000240)) unlink(&(0x7f0000000200)='./control/file0\x00') close(0xffffffffffffffff) ioctl$EVIOCSABS0(r4, 0x401845c0, &(0x7f00000006c0)={0x0, 0x1000, 0x0, 0x0, 0x0, 0x40009}) unlinkat(r3, &(0x7f0000000280)='./bus\x00', 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000680)={0x100000000, 0x401, 0x2, 0x7fffffff}, 0x10) 02:10:09 executing program 4: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x2000000, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000200)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}}, 0x90) sendfile(r0, r0, &(0x7f00000001c0), 0xa198) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x10001, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='stat\x00') r3 = socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x4, 0xfffffffffffffffe) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000280)=ANY=[], &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000240)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @rand_addr, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8916, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000000000)={"45d100", {0x2, 0x0, @broadcast}}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000080)=0x1, 0x12) pkey_alloc(0x0, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0086426, &(0x7f0000000340)={0x1, &(0x7f0000000100)=[{0x0}]}) ioctl$DRM_IOCTL_LOCK(r2, 0x4008642a, &(0x7f0000000280)={r4, 0x6}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='map_files\x00') ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f00000000c0)={0x0, 0x0, 0x8000}) preadv(r5, &(0x7f0000000480), 0x10000000000001ed, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/igmp6\x00') creat(&(0x7f0000000400)='\x00', 0xc0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x41, 0x0) 02:10:09 executing program 2: syz_emit_ethernet(0x72, &(0x7f00000000c0)={@local, @empty, [{[{0x9100, 0x1000000080000000, 0x2, 0x2}], {0x8100, 0xeedd, 0x360, 0x4}}], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x2, 0x0, 0x0, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x402f, 0x0, @local={0xac, 0x5c}, @dev, {[@timestamp={0x8, 0x2c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {}]}]}}}}}}}, &(0x7f0000000140)) 02:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup2(r0, r2) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=@known='system.sockprotoname\x00', &(0x7f0000000300)=""/78, 0x4e) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=[&(0x7f0000000040)='/dev/kvm\x00'], &(0x7f0000000240)=[&(0x7f0000000200)='#\x00']) futimesat(0xffffffffffffffff, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)={{0x77359400}, {0x77359400}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r2, r1, 0x0) 02:10:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), 0x0}}, &(0x7f00000002c0)) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x4300}) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f00000000c0), 0x2) r2 = gettid() dup3(r0, r0, 0x0) ioctl$int_in(r1, 0x80000080045006, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000016c0)={{}, {0x0, 0x989680}}, &(0x7f0000001680)) tkill(r2, 0x15) 02:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, 0x0, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:09 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lseek(r1, 0x0, 0x0) 02:10:09 executing program 5: r0 = socket(0x200000000000008, 0x100000000801, 0xfffffffffffffffe) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff01c}, {0x6}]}, 0x10) 02:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, 0x0, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000100)=0x1, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast2}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@broadcast, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000040)=0xe8) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 02:10:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='task\x00') connect$unix(r3, &(0x7f0000000140)=@abs, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x9, 0x4}}, &(0x7f0000000400)=0xb0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)={0x8001007, 0x7, 0x1}) r6 = gettid() getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24}}}, &(0x7f0000000440)=0x84) r7 = getpgrp(0x0) kcmp(r6, r7, 0x0, r4, r5) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9", 0x3d4}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000006c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 02:10:09 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x0, &(0x7f0000000000)=""/54, 0x36) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f00000000c0)={0x2, 0x0, [0x10a]}) 02:10:09 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x2102001ff8, 0x0, 0xfffffffffffffffe, &(0x7f00000004c0), 0xffffffffffffffff) mount(&(0x7f0000000000)=@nullb='[d::]:0\t,[:\x00', &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ceph\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, 0x0) 02:10:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, 0x0, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:09 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vsock\x00', 0x2000, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000980)='cgroup.controllers\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0x5000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1) r2 = gettid() waitid(0x5, r2, &(0x7f0000000940), 0x40000004, &(0x7f0000000a80)) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000000) r4 = epoll_create1(0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000540)={@in={{0x2, 0x4e24}}, 0x5, 0x0, 0x5, "1e92caf261673c67250b5ebaf9a998952b815f6ce8960eb87bb830f5692b2ec51493c0d2cd15a33c96d6694ab628beafef3566a169d7d884bacfc563f4f7816d69e7824aea89f9d8a6e0f34380da4a5d"}, 0xd8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xc9c6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x8) r6 = gettid() r7 = syz_open_procfs(r6, &(0x7f0000000400)="6e65742f73a58e6e6d") getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100), 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xfffffffffffffe6d) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r7, 0x6, 0x21, &(0x7f00000000c0)="66c9fc5508a0bf2da139c0ab6a6517cb", 0x10) getsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f0000000780)=""/208, &(0x7f0000000880)=0xd0) fsetxattr$trusted_overlay_opaque(r4, &(0x7f0000000240)='trusted.overlay.opaque\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) pipe(&(0x7f0000000900)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000640)={{0x4, 0x0, 0x46eed5c9, 0x3ff, 'syz1\x00'}, 0x2, 0x200, 0x417, r6, 0x7, 0xffffffff, 'syz1\x00', &(0x7f0000000340)=['y\x00', 'ð1$\x00', "6e65742f73a58e6e6d", 'y\x00', 'vboxnet1trusted\x00', 'vmnet1$procvmnet1user\\\x00', 'pids.events\x00'], 0x47, [], [0x20000000000044, 0x4, 0x1, 0x3f]}) sync_file_range(r4, 0x3c500, 0x6, 0x1) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000003c0)="1a94f6f76cb58cbc5f42ed857a82a694", 0x10) sendfile(r8, r7, &(0x7f0000000180), 0x10013c93a) write$P9_RLOPEN(r1, &(0x7f0000000480)={0x18, 0xd, 0x2, {{0x40, 0x1, 0x6}}}, 0x18) setsockopt$inet6_MRT6_DEL_MFC(r7, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e24, 0x9, @remote, 0x6}, {0xa, 0x4e21, 0x7, @local, 0x8}, 0x20, [0x20, 0x8, 0x9, 0x7fff, 0x40, 0x0, 0x8, 0x1]}, 0x5c) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x36, &(0x7f0000000140)={0xfffffff5, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) splice(r3, &(0x7f00000004c0), r4, &(0x7f0000000500), 0x1000, 0x6) ioctl$sock_inet_SIOCSIFADDR(r7, 0x8916, &(0x7f0000000440)={'tunl0\x00', {0x2, 0x4e22}}) 02:10:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 209.944978] libceph: parse_ips bad ip '[d::]:0 ,[' [ 209.988573] libceph: parse_ips bad ip '[d::]:0 ,[' 02:10:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f00000000c0)="8879e6208d489fe3f7d65dce2f2327d5a560cae78286f83d675c3700000000080000") r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x800, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000180)) chroot(&(0x7f0000000040)='./file0\x00') ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f00000001c0)={0x80000000, "a9d79c30c4d096e8c611bf58b0644c07658d63803f21ebf65a50a9a23edb3edc", 0x1898, 0x214c, 0x7, 0x10, 0x1}) clone(0x2070024000, &(0x7f0000000180), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000240)) 02:10:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) write(r1, &(0x7f0000000100)="2700000014000707030e0000120f0a0010000100f5fe001259f338c57410e8a99f47ff00000007", 0x27) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000300)={'filter\x00', 0xac, "300367937cbe83410d3aaae024b86f3ef0af4358d60b2aa7957d31659cd3a4df847cd97bfee81613aaefc5488f1bff1eb845fd5ddbf4c2f0b0534b13b46e7c4692a7a07d6b97cd53e2c1b280ffeca7b1763411c7bef924e80131d1af3e9fa25ef69fb0ef887e6547c528e9baa4b262dbfd659df79f4b46e3ed5efb221e7376d52fd04e1a5e3c17ecb908383456403ab9945ba1771a8fdf097f67601ac1048c09b0f8fac484aa489dad8d671a"}, &(0x7f0000000080)=0xd0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x43c001, 0x0) getsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f00000001c0), &(0x7f0000000400)=0xb) recvmmsg(r1, &(0x7f0000003900)=[{{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/213, 0xd5}}], 0x1, 0x0, &(0x7f0000003ac0)) 02:10:10 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x10004, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [0x40000010]}) 02:10:10 executing program 4: clone(0xfffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r0 = add_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000080)={'syz', 0x0}, &(0x7f00000000c0)="af8f4d1447f50446813fac3cc8e66d57c8a38a2ab4350a292b31e76be4529a584ef9a21a35e18bacebe99ff9b959e9a046edc5f18a25ca7ab57d1d2a6466974e6d2455dc4a4ebb2428f14d4a7769a4a30920c66c1d5c43be197eddc7968e0dc97e5171076272a5e0a69012e453d32ed7704d80a750eafa4ea2dcb3e64e4b1c3cfc683e14a5ff6add0069fbf61085fe2e5999bc8a622da76299acf2afc8ba8c747d3bfb75dce2c644396596be06aa065e3dfd21f7faa8aa8ee44d87ffce65e07470f2d77af67706c75dc797cd3dc7aed46d3f65ab40b35f877793a10eb40fb9708ba3586ecaa1", 0xe6, 0xfffffffffffffffb) r1 = add_key(&(0x7f00000001c0)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x3}, &(0x7f0000000240)="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", 0x1000, 0xfffffffffffffffd) r2 = add_key(&(0x7f0000001240)='cifs.spnego\x00', &(0x7f0000001280)={'syz', 0x1}, &(0x7f00000012c0)="ab67fdbb39dc6e3e0c7895bfd91356a74ffd30dd8098", 0x16, 0xfffffffffffffff8) keyctl$dh_compute(0x17, &(0x7f0000001300)={r0, r1, r2}, &(0x7f0000001340)=""/15, 0xf, &(0x7f00000014c0)={&(0x7f0000001380)={'crc32c-generic\x00'}, &(0x7f00000013c0)="22e6b28a04ea660514e58acff8b51dc9e1f962285b650f1fdcca5beb011acfd59bfa3f71248447423e0f6b9a7a7275bd29b0cd56d749b384aa2405d4b7b06c8fae1978a8cca479876590942c45d6206c2622fc2a4d5b72f86ab4a32824b72ec4549d3d522764bcb6979ee5dac5bd7cc7750cd0abfe8d1b0b972e55dd11557f2843065cc0021efb3461a11f6a732bc2c9b6e26a17ab88c76507e5685f408ec29218c3394ce372b0c8c0afffd29668210caf7dbb69197362fa70b7770274213b3b6a98a324fee770060ca095338365", 0xce}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000015) futex(&(0x7f000000cffc), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 02:10:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='task\x00') connect$unix(r3, &(0x7f0000000140)=@abs, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x9, 0x4}}, &(0x7f0000000400)=0xb0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)={0x8001007, 0x7, 0x1}) r6 = gettid() getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24}}}, &(0x7f0000000440)=0x84) r7 = getpgrp(0x0) kcmp(r6, r7, 0x0, r4, r5) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9", 0x3d4}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000006c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') 02:10:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:10 executing program 2: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f00000000c0)="00006bc646ff600c") close(r1) 02:10:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, 0x0}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:10 executing program 1: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) setrlimit(0xb, &(0x7f0000000000)={0x4, 0x5}) tkill(0x0, 0x0) 02:10:10 executing program 5: openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x80, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, 0x0, 0xff56) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) io_setup(0x0, 0x0) io_destroy(0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000040)="9a86a4c4c65e7eab0cbd7262171514fbd7b3db5c272a3b02f26225b59ea90972adfcb797c716cdf55e608285044fa86f20ebd5ba45a2429b88a7ae7f6a68272bdd125658c1e24ead798daf99a0ee6760cf42b272a71b643647b9508f60a2a244fccaa55f8239d9831fd1bac42480c25b3d2f97384df68d1b0286a73eec921b6ab3ca38a27ffcd1309ad004d1d17f5bff2dfd6ede7512a2ac68e6") mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000001c0)={0x7c, 0x0, [0x6e0]}) 02:10:10 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x3, 0x7f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffff9c, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @broadcast}}, [0xffff, 0x401, 0x4, 0x6, 0xf517, 0x5, 0x1a36, 0x4, 0x8a, 0x5, 0xfffffffffffffffb, 0x3ff, 0xdebf, 0x8, 0x13]}, &(0x7f00000001c0)=0x100) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={r1, 0xd8, &(0x7f0000000300)=[@in6={0xa, 0x4e20, 0x77, @ipv4={[], [], @multicast1}, 0x9}, @in6={0xa, 0x4e21, 0x800, @local, 0x9}, @in={0x2, 0x4e23, @multicast1}, @in6={0xa, 0x4e24, 0xffffffffffffffe1, @local, 0x1}, @in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, @in6={0xa, 0x4e23, 0xffff, @remote, 0x4c790226}, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x1f}, 0x9}, @in6={0xa, 0x4e21, 0x2, @dev={0xfe, 0x80, [], 0x11}, 0x800}]}, &(0x7f0000000240)=0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0xc0, [0x20000100, 0x0, 0x0, 0x20000190, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x110) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$RTC_WKALM_RD(r2, 0x80287010, &(0x7f0000000440)) 02:10:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, 0x0}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='task\x00') connect$unix(r3, &(0x7f0000000140)=@abs, 0x6e) r4 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @loopback}}, 0x9, 0x4}}, &(0x7f0000000400)=0xb0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000000040)={0x8001007, 0x7, 0x1}) r6 = gettid() getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e24}}}, &(0x7f0000000440)=0x84) r7 = getpgrp(0x0) kcmp(r6, r7, 0x0, r4, r5) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9", 0x3d4}) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f00000006c0)) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') [ 210.404526] QAT: Invalid ioctl 02:10:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000001c0)=0x40) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82800, 0x0) io_setup(0x800, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000400)}]) r4 = socket$key(0xf, 0x3, 0x2) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) io_getevents(r3, 0x2, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000340)) r5 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a00000000040000000008000800120000004000000061e64dd73b1594cb849af3b40002a9ac39b700001f00050000fc0040005fffffa68a0020000000000000004002002000000000000000"], 0x50}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x7ffffffffffff71, 0x0) [ 210.435237] QAT: Invalid ioctl 02:10:10 executing program 5: r0 = socket$inet(0x2, 0x200000002, 0x88) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x8, &(0x7f0000000080)=0x2) r2 = dup2(r0, r0) setsockopt$inet6_udp_int(r2, 0x11, 0xb, &(0x7f00000000c0), 0x4) 02:10:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000001c0)=0x40) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82800, 0x0) io_setup(0x800, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000400)}]) r4 = socket$key(0xf, 0x3, 0x2) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) io_getevents(r3, 0x2, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000340)) r5 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a00000000040000000008000800120000004000000061e64dd73b1594cb849af3b40002a9ac39b700001f00050000fc0040005fffffa68a0020000000000000004002002000000000000000"], 0x50}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x7ffffffffffff71, 0x0) 02:10:11 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40046607, &(0x7f0000000240)=0x7) r1 = socket$inet6(0xa, 0x9, 0xfffffffffffffffe) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$VIDIOC_G_PRIORITY(r2, 0x80045643, 0x2) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x2100, 0x0) ioctl$VIDIOC_G_SLICED_VBI_CAP(r3, 0xc0745645, &(0x7f0000000140)={0x2, [0x3, 0x4, 0x2, 0x3, 0x5, 0x8, 0x100000001, 0xffffffffffffff3b, 0x8, 0x1, 0x400, 0x5, 0x9, 0x0, 0x0, 0x40, 0x3b, 0x6, 0x0, 0x9, 0x2, 0xf5d, 0x7, 0x20, 0xffffffffffffffff, 0x0, 0x57d, 0x3f, 0x2, 0x4, 0xac12, 0x5, 0x40, 0x5, 0x10001, 0x2, 0x107b, 0xa9a, 0x200, 0x8, 0x5b6, 0x10000, 0x8, 0x2, 0x5, 0x9, 0x8, 0x1ff], 0x7}) getsockname(r1, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f00000000c0)=0x80) socket$inet6(0xa, 0x80000, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000001c0)={0xf3e, 0xfffffffffffffad5}) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 02:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, 0x0}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:11 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40104593, &(0x7f0000000140)=[0xff02]) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000040)={0xfffffffeffffffff, {{0x2, 0x4e23, @empty}}}, 0x84) 02:10:11 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x400, 0x8000, 0x101, 0xfffffffffffffff7}, 0x8) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50}, 0x50) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000180)=ANY=[], 0xffffff6b) splice(r0, 0x0, r3, 0x0, 0xffffbfffffffffff, 0x0) read$FUSE(r0, &(0x7f0000001440), 0x1000) read$FUSE(r2, &(0x7f0000000440), 0xffffff6b) syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x9, 0x200200) write$selinux_attr(r1, &(0x7f0000000300)='system_u:object_r:urandom_device_t:s0\x00', 0x26) 02:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000001c0)=0x40) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82800, 0x0) io_setup(0x800, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000400)}]) r4 = socket$key(0xf, 0x3, 0x2) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) io_getevents(r3, 0x2, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000340)) r5 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a00000000040000000008000800120000004000000061e64dd73b1594cb849af3b40002a9ac39b700001f00050000fc0040005fffffa68a0020000000000000004002002000000000000000"], 0x50}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x7ffffffffffff71, 0x0) 02:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) 02:10:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x8000000003c) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000010000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000100), &(0x7f00000001c0)=0x40) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x82800, 0x0) io_setup(0x800, &(0x7f00000003c0)=0x0) io_submit(r3, 0x1, &(0x7f00000008c0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000400)}]) r4 = socket$key(0xf, 0x3, 0x2) ioctl$VT_OPENQRY(r1, 0x5600, &(0x7f00000000c0)) io_getevents(r3, 0x2, 0x3, &(0x7f00000002c0)=[{}, {}, {}], &(0x7f0000000340)) r5 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0x2, 0x2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000240)={0x2, [0x0, 0x0]}, &(0x7f0000000280)=0xc) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="021000000a00000000040000000008000800120000004000000061e64dd73b1594cb849af3b40002a9ac39b700001f00050000fc0040005fffffa68a0020000000000000004002002000000000000000"], 0x50}}, 0x0) sendmmsg(r4, &(0x7f0000000180), 0x7ffffffffffff71, 0x0) 02:10:11 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x10000402, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r1, &(0x7f0000000fc8)={&(0x7f0000238ff8)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000280)="b3be1f06c6c1646b627f048f4ec65321d9b99738adca9f72d117f3217891cff2654aae76d5771a9f364d641e6074af7657a33d94b45501fd5258b0a12596197a6cf1eaf245c3614c12cfb04de7645d184b1b96014f5955c7ebf121426bb981d3c8683ee81b95573e962b231df22d5944ca6fc776fc612b6afd0cba77b10c1cf4a490a3a61827232c15c8d122df42ac4a8bbbd4f9b847f77caeda640a16b5fd29f9308d7c538ce83d3c90", 0xaa}, {&(0x7f00000000c0)="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", 0xfb}], 0x2, &(0x7f00006f3fe8)=[@rights={0x10, 0x1, 0x1, [r0]}], 0x10}, 0x0) recvmsg(r2, &(0x7f000000e000)={0x0, 0x0, &(0x7f000008b000), 0x0, &(0x7f000000c000), 0xfc13}, 0x0) 02:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) 02:10:11 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f0000000080)=0x10000) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x7b}) ioctl$KVM_SET_MSRS(r3, 0xc008ae88, &(0x7f0000000200)=ANY=[@ANYBLOB="0b00000000a19e0083b3856400002e0000000000000000007bac461dbe497c45b5243460eef54809f0bfa6926573368732c65a3f9b50fa5c1b923f79714f97cfad76d48fedfaa9d4fafdfd687bbcefa38612a77035b06b49e01e0dc158c9062fd841c1c090ea5d095d0b78300c19313806d23ddd524f72ed0b012ecbc42d5d511dc74ca1f5dda78a6bb5caac350f52e88f07909b0df052b45e41fe8a10665569ffbf9fa9ceff69aedc9c0f067ed92d17f20b0c03229a1ff0dbe0000000000000000000000000"]) epoll_create(0x9) 02:10:11 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200540, 0x80) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000140)=0x50) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) connect$l2tp(r0, &(0x7f0000000500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {}, 0x4}}, 0x2e) 02:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) 02:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb60, 0x309040) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 02:10:11 executing program 3 (fault-call:2 fault-nth:0): perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:11 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x7fe, 0x1000000ff) r1 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x9, 0x42) ioctl$KVM_DEASSIGN_PCI_DEVICE(r1, 0x4040ae72, &(0x7f0000000200)={0x551, 0x9a, 0xffff, 0x1, 0x4}) socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(r0, &(0x7f00000000c0)="6a725a5f62d02a6be55afd02d999", 0xe, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x4, @remote}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="9e", 0x1, 0x0, &(0x7f00000002c0)={0xa, 0x0, 0x6, @mcast1}, 0x1c) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) recvmmsg(r0, &(0x7f0000009600)=[{{0x0, 0x49, &(0x7f0000006300)=[{&(0x7f0000005200)=""/4096, 0x1000}], 0x1, &(0x7f0000000100)=""/150, 0x96}}, {{0x0, 0x0, &(0x7f00000095c0), 0xd6}}], 0x2, 0x2000, &(0x7f00000097c0)={0x0, 0x1c9c380}) 02:10:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)={0x0, 0x0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400000, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x911, 0x200000) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x9, 0x80) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x608200, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000a40)='/dev/audio#\x00', 0x0, 0x602200) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000ac0)={r3}) r5 = dup(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1, 0x0) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000080)=""/88) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f00000001c0)={0x800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x400, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000480)) ptrace$getsig(0x4202, 0x0, 0xc22, &(0x7f0000000240)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3}]}}) 02:10:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7a, &(0x7f0000000040)={r1}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000000080)=0x8) 02:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:11 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x400800000000001, &(0x7f0000000080), &(0x7f0000000040)=0x4) 02:10:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind(0xffffffffffffffff, &(0x7f0000557130)=@generic={0x0, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a53a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151314a8ef1f1622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) mremap(&(0x7f00003fb000/0x400000)=nil, 0x400000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xb60, 0x309040) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) 02:10:11 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000001000)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105518, &(0x7f0000001000)) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000340)={0x0}) ioctl$DRM_IOCTL_LOCK(r0, 0x4008642a, &(0x7f0000000480)={r3, 0x4}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f0000000140)}}, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) r4 = gettid() r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r2, 0x406, r2) write$USERIO_CMD_SEND_INTERRUPT(r6, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) set_mempolicy(0x0, 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r6, 0xc0205710, &(0x7f0000000040)={0x0, 0x3f, 0x0, 0xc7b}) r7 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x4, 0x0, 0x0, 0x0, 0x1}, 0x2c) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, 0x0) ioctl$EXT4_IOC_RESIZE_FS(r6, 0x40086610, &(0x7f00000002c0)=0x400) ptrace$setsig(0x4203, r4, 0x58e, &(0x7f0000000180)={0xb, 0x5, 0x717, 0x6}) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r8, 0x84, 0x17, &(0x7f00000003c0)=ANY=[@ANYBLOB="4fd44e000a4ca9cce65ef9c2ff89b663de5dce80a68dd5ff5e6b4e777250c2cc8a7d378c377e8c9315042c38f3cc945b729d0ae6d5386b6ebab9702a959f4a78a56b908993"], 0x1) recvmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000040)=@alg, 0xfffffffffffffebf, &(0x7f0000000400), 0x0, &(0x7f00000000c0)=""/87, 0xfffffffffffffdeb}, 0x0) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r8, 0x28, 0x2, &(0x7f0000000300)=0x3f, 0x8) getsockopt$IPT_SO_GET_ENTRIES(r7, 0x0, 0x41, 0x0, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_START(0xffffffffffffffff, 0x80045400) 02:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:11 executing program 1: ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'syzkaller0\x00', {0x2, 0x0, @multicast1}}) r0 = socket(0x11, 0x400000003, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)=ANY=[], &(0x7f0000000000), 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000040)={@empty, @multicast1, 0x0}, &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'ipddp0\x00', r1}) ioctl$sock_ifreq(r0, 0x800000089f3, &(0x7f0000000080)={'ip6_vti0\x00', @ifru_flags}) 02:10:11 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000580), 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) r0 = socket(0x10, 0x2, 0x6) getpgrp(0x0) set_tid_address(&(0x7f0000000180)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000001c0)={'ip6_vti0\x00', 0x7}) sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) 02:10:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x100000000000000, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:11 executing program 2: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8040}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r1, 0x8008ae9d, &(0x7f00000002c0)=""/209) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000000)='trusted.overlay.nlink\x00', &(0x7f0000000040)={'U+', 0x7}, 0x28, 0x2) ioctl$SCSI_IOCTL_SYNC(r0, 0x4) setxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='security.ima\x00', &(0x7f00000003c0)=@v1={0x2, "08b371691ba56714f4c7"}, 0xb, 0x1) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={"ffffff"}, &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000140)={0x18, 0x73, 0x2, {{}, 0x7fd}}, 0x18) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/net\x00') 02:10:12 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d4d9869267522f30f3dbd076d88f0bf73743f1ad86dc2d6b4443adc8d39547203752d58b001c4a0cbd9687e41aa1059da818438f2825bd60a74697acc2ab893c3787651053f494e8ce848b64b95a9352f9694f9dfbf325459355d23950a7c08bbdb56501ede6b8efccfded43dc7d95a36f89f4eda8f983890e515e7012eb8859604b8dea5e2ea633c1b1cceed08770cd8832049c7", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000002000), 0x1000) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001e000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000040)="c461f850ec3e660ffba3fcffff7f660f06c4617b118739f80000e8030000008f697881de420f2254c4227d5a91e0713649dda3231c0000c4e109e9a98dc06e1d", 0x40}], 0x1, 0x0, &(0x7f0000000100), 0x0) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000180)='./file0/file0\x00', 0x189c40, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000400)={'filter\x00', 0xb5, "27ef8757079fa1e6f7f18b99ebb93513ec8a51f8c80418a16e60556fe73a57b5177b83ed0d6e3f1599b49c987966c84cf4b0810d08a7a4e5ca8054e05e4c24566a68a0e4706e08514f94aa45f4f51a322b5c275aa303d5515159ee8788ae69afd52ef8a694aaf847918bb28bd696d4bd0aa3c5f31bb38e3b1a3dbb2034477d834ff7d40b66862704a3ebfa6e968d0a8e949096135e1c284e492398f866cd801eb66f5df5081252529dd4903b6f7fb556777c68c99b"}, &(0x7f0000000200)=0xd9) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000280)={0x0, @aes256, 0x2, "a33189de10210a71"}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 02:10:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000400)={0x0, 0x0}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x400000, 0x0) syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x911, 0x200000) syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x9, 0x80) openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x608200, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000a40)='/dev/audio#\x00', 0x0, 0x602200) ioctl$DRM_IOCTL_GEM_CLOSE(r4, 0x40086409, &(0x7f0000000ac0)={r3}) r5 = dup(r1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x1, 0x0) ioctl$EVIOCGABS3F(r5, 0x8018457f, &(0x7f0000000080)=""/88) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$IOC_PR_CLEAR(r5, 0x401070cd, &(0x7f00000001c0)={0x800}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/audio\x00', 0x400, 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000480)) ptrace$getsig(0x4202, 0x0, 0xc22, &(0x7f0000000240)) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x3}]}}) 02:10:12 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x6, 0x349c, 0x6}}, 0x30) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000180)={"7261770500"}, &(0x7f00000000c0)=0x24) 02:10:12 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0xfbba) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) move_pages(0x0, 0x1, &(0x7f0000000140)=[&(0x7f0000004000/0x2000)=nil], &(0x7f0000000180), &(0x7f00000001c0), 0x0) 02:10:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600000000000000, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2003, 0x0) ioctl$RTC_PLL_SET(r1, 0x401c7012, &(0x7f0000000080)={0x2, 0x4, 0x7, 0x400, 0x7, 0x100000001, 0x49}) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x381, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000100)=@req={0x20, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_hwaddr=@random="825068043ec9"}}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000400)='erspan0\x00') dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="2a00000029020000840420000000000002211b766d9964a01b5e0e930000000000000000004c4167b84971e8181db7838d7daadb01e34962fec07260ad0fce7c62ba937cff358f3c37e52eeaf9b48eff3eb9b13bbecd489f962e481acbe1d0cfd86724a827c42720ea6c5bf61b38ba64971c92f6410caa09e82ad135e417a761934db369b3aeb788925903ede4b29f40c147b667becfb42abfe7439a42fef38c73d66552898d8006da965942e62080f61b12be7e2583bf53d494ae2467f106b80889d9b9fc76d066f12b4014f5621240b923481101a5b97ea9de07d01885388d7140650466034bf9a4ae7e4aae60bc595dc7e16e6e0c293040bf717a5441d404c64576786bd589dfe9f07e0d4bb14400ce9e1f9aa65008ead66d50b74adb8217bc57a721313cea3f899b1b66870019bf5e1821948b2e0a422860bb2741f764a8ac45630db7080063fc411c9a98a0c262"], 0x150) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000005c0)={0x0, @rand_addr, @remote}, &(0x7f0000000600)=0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r6, 0x890c, &(0x7f00000000c0)={"696662300200", @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00000001c0)}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RREADDIR(r7, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x29e) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000010c0)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) utimensat(r7, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {r8, r9/1000+30000}}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)={{0x2, 0x7f}, {0x10000, 0x3}, 0x7, 0x2, 0x81}) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x2, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/144, 0x90) write$P9_RWRITE(r10, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x200}, 0xb) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 02:10:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000580), 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) r0 = socket(0x10, 0x2, 0x6) getpgrp(0x0) set_tid_address(&(0x7f0000000180)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000001c0)={'ip6_vti0\x00', 0x7}) sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) 02:10:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x1000000, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:12 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185648, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f905, 0xffffffff00000006, [], @p_u32=&(0x7f0000000100)=0xe7ffffffffffffff}}) 02:10:12 executing program 1: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000180)={0x7, [0x1, 0x8, 0x0, 0x18, 0x8, 0x10000, 0x0, 0xd9, 0x10001, 0x9, 0x4, 0x1, 0x3, 0x0, 0x5, 0x3ff, 0x38000000, 0xae, 0x8001, 0x5, 0x1, 0x3, 0x7, 0x4229c330, 0xfffffffffffffffe, 0x3, 0x1, 0x400, 0x101, 0x37ef, 0x0, 0x80, 0x1000, 0x0, 0x80, 0x6, 0x7f, 0x58, 0x4000, 0x7ff, 0x401, 0x40, 0x1, 0xffffffffffff4220, 0x0, 0x1, 0x400, 0x9], 0x7}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) r2 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x0) write$P9_RSETATTR(r1, &(0x7f0000000200)={0x7, 0x1b, 0x2}, 0x7) openat$full(0xffffffffffffff9c, &(0x7f0000000480)='/dev/full\x00', 0x90002, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000380)={0x7fff, 0x3, 0x7fff, 'queue0\x00', 0x2}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000500)={0xb, 0x0, 0xffffffff00000001, 0x800, r0}) ioctl$VIDIOC_G_FMT(r2, 0xc0d05604, &(0x7f0000000000)={0x9, @sliced}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r0, 0xc1205531, &(0x7f0000000240)={0x4, 0xfffffffffffffe01, 0xaea4, 0xbd7b, [], [], [], 0x5, 0x6, 0x4d4, 0x6, "6cecac57513bddac767f863f66752f1e"}) userfaultfd(0x800) r3 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000540)={'syz', 0x2}, &(0x7f0000000580)="e593c4c81fc7c5edbf52845521e172a6d064919d81b1fa08378e461ddb523376bc8fd7b706026dabe474f9726514534ee714e5cebc73eea0e2b430b62c905c0c435ab80845589134b9366c52a33e4e11edfac7f2f9ec2722990c532f17027f8e1df0c502205e1b286913c0a561cec26bd53e6adefc5a", 0x76, 0xfffffffffffffffc) r4 = add_key(&(0x7f0000000640)='encrypted\x00', &(0x7f0000000680)={'syz', 0x1}, &(0x7f00000006c0)="68246c6914063cd53bbab080a108020ceeb58df65166491183ec69006f041ba9c1ca8220a4d46ff1a00efcf7965ab5c2d50a9260a9bde394b6245cc3820816698584dab9cab9d2c9411f5324663676a5a88cd1e88de2398f276aca4793ba89", 0x5f, 0xfffffffffffffff9) keyctl$instantiate(0xc, r3, &(0x7f0000000740)=ANY=[], 0x0, r4) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r1, 0xc0305615, &(0x7f00000004c0)={0x6, {0x1, 0x8}}) 02:10:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6000000, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:12 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r2 = gettid() sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000380)=@getae={0x40, 0x1f, 0x0, 0x0, 0x0, {{}, @in6}}, 0x40}}, 0x0) ioctl$FITRIM(r1, 0xc0185879, &(0x7f0000000100)={0x3, 0x2, 0x3f}) timer_create(0x0, &(0x7f0000044000)={0x0, 0x20000000012}, &(0x7f0000044000)) r3 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r3, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r2, 0x1004000000016) 02:10:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x600, 0x31, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:12 executing program 1: r0 = accept4$unix(0xffffffffffffff9c, &(0x7f0000000080)=@abs, &(0x7f0000000000)=0x6e, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) recvfrom(r0, &(0x7f0000000100)=""/233, 0xe9, 0x40, &(0x7f0000000280)=@xdp={0x2c, 0x3, r1, 0xc}, 0x80) r2 = socket(0x15, 0xf, 0x0) getsockopt(r2, 0x114, 0x5, &(0x7f0000000080), &(0x7f0000000040)=0x2c3) 02:10:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'morus640-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2003, 0x0) ioctl$RTC_PLL_SET(r1, 0x401c7012, &(0x7f0000000080)={0x2, 0x4, 0x7, 0x400, 0x7, 0x100000001, 0x49}) r2 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x381, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8910, &(0x7f0000000100)=@req={0x20, &(0x7f0000000080)={'veth1_to_bond\x00', @ifru_hwaddr=@random="825068043ec9"}}) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000b32fff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000400)='erspan0\x00') dup2(r4, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) write$P9_RREADDIR(r5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x150) getsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f00000005c0)={0x0, @rand_addr, @remote}, &(0x7f0000000600)=0xc) r6 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r6, 0x890c, &(0x7f00000000c0)={"696662300200", @ifru_settings={0x0, 0x0, @raw_hdlc=&(0x7f00000001c0)}}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x100) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RREADDIR(r7, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x29e) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000010c0)) clock_gettime(0x0, &(0x7f0000000300)={0x0, 0x0}) utimensat(r7, &(0x7f0000000480)='./file0\x00', &(0x7f0000000280)={{0x77359400}, {r8, r9/1000+30000}}, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0xc0505350, &(0x7f0000000200)={{0x2, 0x7f}, {0x10000, 0x3}, 0x7, 0x2, 0x81}) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340)}, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) r10 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x2, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getcwd(&(0x7f0000000040)=""/144, 0x90) write$P9_RWRITE(r10, &(0x7f0000000100)={0xb, 0x77, 0x1, 0x200}, 0xb) syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @dev, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0xf401, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x3}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 02:10:13 executing program 2: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f0000a77ff8)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r1, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f00000000c0)={r0, r0, 0x9}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x10f, 0x3, 0x0, 0x4) 02:10:13 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x15) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "73797a310000000000000000000000000000000000000000000010008000"}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x80000, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0186416, &(0x7f0000000080)={0x7f, 0x10001, 0xa05, 0x800, 0x8, 0x81}) 02:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x28, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:13 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000300)) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000580), 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000340)) r0 = socket(0x10, 0x2, 0x6) getpgrp(0x0) set_tid_address(&(0x7f0000000180)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000140)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") get_mempolicy(&(0x7f0000000000), &(0x7f0000000100), 0x0, &(0x7f0000fff000/0x1000)=nil, 0x0) ioctl$RTC_VL_CLR(r2, 0x7014) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f00000001c0)={'ip6_vti0\x00', 0x7}) sendfile(r0, r2, &(0x7f00000000c0), 0x80000002) ioctl$KVM_SMI(0xffffffffffffffff, 0xaeb7) 02:10:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x500, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000180)=0x10000000000063) read(r0, &(0x7f0000000000)=""/11, 0xb) r1 = syz_open_pts(r0, 0x0) ioctl$TCXONC(r1, 0x540a, 0x3) 02:10:13 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x10000) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000001380)={{{@in6=@local, @in6=@ipv4={[], [], @broadcast}}}, {{@in6}, 0x0, @in=@empty}}, &(0x7f0000001480)=0xe8) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0xfffffffffffffffc, 0x20000) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000300)=0x7fff, 0x4) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001500)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000001600)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', r3}) bind$can_raw(r0, &(0x7f0000000180)={0x1d, r4}, 0x10) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) setsockopt(r0, 0x65, 0xfffffffffe, &(0x7f0000000000)="c8d63f23", 0x4) fcntl$getownex(r0, 0x10, &(0x7f00000000c0)={0x0, 0x0}) ptrace$setregs(0xf, r5, 0x4c9, &(0x7f00000001c0)="93672b321bbaa4fcf6f0925570096618ce4d0c828bd77901445a97a8066c7308eaa946158aab407e4acb96170b6e6ff9b1964b3473e1f704f7c534785eafe9e6bd7e4faaf49d90c6c0dc8b3c7d3b5444d97581f02b0f1e613247721cb6c29769af290b1c8abdc63598d73ce2792925bd2a7f6cbc9f90c441fa030081318f3e69429fc420d34feffb50167f0ead189f5b732b9711cd3e4f974d803c6a6abe870a140b6ae20f517ddc738da8106da43a31729541f5ff76c093f6fe64ef59282095731aa6a3c66c43eb0f41a8c4c82dd7c58e47ec3dea84fbe89ddc767fd4b5b47b4ec89f27a2544ed8df") ioctl$VIDIOC_G_EDID(r1, 0xc0245628, &(0x7f0000000140)={0x8, 0x7, 0x7, [], &(0x7f0000000100)=0x2}) 02:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xc, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:13 executing program 1: r0 = socket(0x14, 0x80003, 0xfffffffffffffc01) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) socket$l2tp(0x18, 0x1, 0x1) 02:10:13 executing program 2: r0 = syz_open_dev$adsp(0x0, 0x8003, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0)={0xfffffffffffff1d8}, 0x8) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x1000000, 0x1103, 0x0, 0x0, 0x0, 0x3f00000000000000, 0x6]}}) connect$l2tp(r0, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @multicast1}, 0x0, 0x3, 0x0, 0x4}}, 0x26) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000300)={@local, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000}) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0xfffffffffffffc01) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'ip6gre0\x00'}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000280)) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r0) r2 = gettid() getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000480)=ANY=[@ANYBLOB="00000387f35211bceb56eeb637a4438bb6defcee31a9bb1adb3f56009aa4271438fde83b670437c51980b4671ef7a6757bbd2a68583f3d9e6e148525ba8901f76c65b34024bcaba5e25bea37ab2f35202fced03bd46287d2d6d3175a116609e226d3622ce72c8469c8463fcb3f0046f2907ef3851ce9fe67dcfa3510767c8c532136e04fa9"], 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f00000002c0)={0x0, 0xbd}, &(0x7f0000000400)=0x4) getpgid(r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r3, &(0x7f0000000000), 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(r4, 0x9) socket$inet(0x2, 0x4000000000000000, 0x7) ptrace$getenv(0x4201, r2, 0x3, &(0x7f0000000000)) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x14000) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000300)) 02:10:13 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) socket$can_raw(0x1d, 0x3, 0x1) io_setup(0x3, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x0}]}) ioctl$DRM_IOCTL_DMA(r3, 0xc0286429, &(0x7f0000000240)={r4, 0x2, &(0x7f00000000c0)=[0x4d, 0x2], &(0x7f0000000180)=[0x3, 0x2, 0x6], 0x57, 0x2, 0x0, &(0x7f00000001c0)=[0x8, 0x7f], &(0x7f0000000200)}) 02:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xb, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:13 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x101040, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000100)={0xffffffffffffffff}, 0x111, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000300)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000180)=[{0x2, 0x0, [0x4, 0x7, 0x100000001, 0x9b, 0xffffffffffffffff, 0x1f, 0x2, 0x10000000200000, 0x5ff477ff, 0x2, 0x8001, 0xffff, 0xfff, 0xff, 0x7, 0x80000001]}, {0x2, 0x0, [0x3, 0x7fffffff, 0x0, 0x2, 0x5, 0xffff, 0x7fffffff, 0xc000000000000000, 0x9, 0x800, 0x7, 0x0, 0xf, 0xfffffffffffffffe, 0x400, 0xdc]}, {0x4, 0x0, [0x37, 0x3f, 0x4, 0x1f, 0x3, 0x7fffffff, 0x8, 0x4, 0x1, 0x4, 0x4, 0x7, 0x0, 0x4, 0x8, 0x8]}, {0x10, 0x0, [0x1, 0x400, 0x40, 0x80, 0x2, 0x7fff, 0x3ff, 0x1, 0xfffffffffffff000, 0x7fff, 0x10000, 0x98, 0x5, 0x3, 0x5, 0x5]}], r3, 0x1, 0x1, 0x120}}, 0x20) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc080aebe, &(0x7f0000000540)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x105000, 0x0) mq_getsetattr(r5, &(0x7f0000000040)={0x7fffffff, 0x2, 0x2, 0x2, 0x6, 0x41, 0x9, 0x4f6}, &(0x7f0000000080)) 02:10:13 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x7fffffff, 0x406500) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = syz_open_dev$vbi(&(0x7f00000002c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000180)={0x0, 0x200000000001, 0x4, {0x5, @raw_data="efaa91e861aa9431ed1253263499a0b1b370c43f9fe8f2927337a7d398c6845cb38171589b15e8d8b61dc2e54209994fec0662ed54b2baa44404f48509356f73689ffee8d5b5900744889c501420724ea72c482a9e0dd0fa701629106ab573c94c82fa974e2cc0b74e5eb5d3df1eda89581c045ae28a41b014d328db1ec69773717d52c347e1ab293032682811cc8c1a943e4ff99d6413e857409534cbeb3d5c2cef8143ea24613061aca7b83d6a2dbb623aa0cb7093e6818c917710012a3be504412cf3dc2dc008"}}) 02:10:13 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x18, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:14 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) clock_gettime(0x7, &(0x7f0000000100)) setsockopt(r0, 0x7fff, 0xeb8, &(0x7f00000000c0)="a4f4eb08ce6c72afbf23d960f1dd", 0xe) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x100000100}, 0x1c) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xeef, 0x280000) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000080)={0xfffffffffffffdd3, 0x44b1}) getsockname$packet(r0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) 02:10:14 executing program 5: setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x1) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, &(0x7f0000000300)=""/166, &(0x7f0000000140)=0x10) 02:10:14 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0xdf, 0x3ff, 0xfffffffffffffe0e, &(0x7f0000000300)="1465fa1b98de17d8015a61a727a78467342aa7bd0422ac68db05fcb45a53151ff4e3f01f17c346f661aba10dd39718f219cd82c525b91fa5da8d77fd09455ec09b9f71ae40a02e16db5c65b57b157b241d6fcaf3607d33a1f0fb348cb4"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/vsock\x00', 0x4040, 0x0) r2 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000000c0)={r2}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000005c0)={0x0, 0xfffffffffffffffa}, &(0x7f0000000600)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000640)={r4, 0x7f}, 0x8) syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(0xffffffffffffffff, 0xc08c5334, &(0x7f0000dc5f98)) syz_emit_ethernet(0x3e, &(0x7f0000000240)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaa000800450000330000000000679078000000ff2100907800000000450000030000000000000000acaaf3623c100100000000c891f61772cb13a21fb8b98a4bb53d45e737c8671b584faaf09e4d92d081d2357ae68504ad3efb3dc4438f0ca6cd2418a78860045a088dbfaf3bc07d009eb5c8dffbe129d2c11ac6bbc0fb6d2accc370cce93681b66bbe2d4ccb2856409b30f0fd230000000000000000000000"], &(0x7f0000000040)) stat(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r0, &(0x7f0000000580)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2300020}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x104, r5, 0x300, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x40}, @IPVS_CMD_ATTR_DAEMON={0x50, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@loopback}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000001}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x80000000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8000}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x998a}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x40}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x100}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x80000000}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x20}]}, 0x104}, 0x1, 0x0, 0x0, 0x40080}, 0x0) 02:10:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x22, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x18, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:14 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x1b4, 0x4) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000100)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000fbffffffffffffff00000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) sendto$inet6(r1, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000180)=0x2, 0x4) ioctl$VIDIOC_G_AUDOUT(r1, 0x80345631, &(0x7f00000001c0)) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000200)=""/20) recvmmsg(r0, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)=""/18, 0x12}}], 0x80001fc, 0x12000, &(0x7f00000009c0)={0x77359400}) 02:10:14 executing program 2: r0 = socket(0x10, 0x5, 0x3) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000240)={r1, &(0x7f00000001c0)="d7d6966d63548c861f1d64a4623902a174ac0f2a5984189880b1e870ad7fed98a4fea1f1e8ebafe468", &(0x7f0000000200)=""/5}, 0x18) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r1, 0x4020565b, &(0x7f0000000140)={0x8001008, 0xfffffffffffffffc, 0x2000000000000001}) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f0000000300)={0x34, 0x0, &(0x7f00000002c0)}) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000280)=0x3) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x200000) ioctl$VIDIOC_QUERYSTD(r2, 0x8008563f, &(0x7f0000000340)) ioctl$void(r0, 0x5450) write(r0, &(0x7f0000000040)="240000005a001f00ff03f4f9002304000a04f5fe07000100020100020800038001c9a800", 0x24) 02:10:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x18, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x6, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:14 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x86, 0x0, 0x5, 0x0, 0x8, "871a13345939eb4f0f3924337bec418f80016a59a3108d6ee275f4cba0d4d426e07d0ed35e526ab5365de74695ddedf1e6ae5993e747e92e9621478bf95113bd", "fec7f302c189b475701a32bfed0de386a31903165560aa17596742bb84c842732ea3ca65ccdd84bff59c295ceaea4ec607c694b0ccedb886d184d22498a6ce05", "da115f93e7acef41db18cbd0495bd0dd24a620f40f9f222490cd06ad9f1f8be0", [0x89a]}) r2 = socket$inet(0x10, 0x3, 0x0) r3 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x90000, 0x0) ioctl$VHOST_RESET_OWNER(r3, 0xaf02, 0x0) sendmsg(r2, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000003000)=[{&(0x7f0000000000)="240000004a00030007fffd946fb983bc0a00800900000000031d8568791ba3a2d188737e", 0x24}], 0x1}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000600)={0xfffffffffffffffc, 0x0, 0x0, 'queue0\x00', 0xfffffffffffffffd}) 02:10:14 executing program 1: io_setup(0x200000000003, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x20a01) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="a8cd35ca46711b4095bc2b050859916551e8e7787313489d16ffde043244847eb539396a142aaa9102c71b64ff62a7", 0x2f) r3 = memfd_create(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x1) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r3, 0x4010ae74, &(0x7f00000000c0)={0x0, 0x9, 0x9}) 02:10:14 executing program 0: capset(&(0x7f0000f0fffa)={0x19980330}, &(0x7f00008e7000)) r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x200000) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000040)={0xffffffff, 0x5}, 0x1c7) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x1}, 0x10) [ 214.293789] Unknown ioctl 19460 02:10:14 executing program 2: r0 = socket$inet(0x2, 0x804, 0x100000001) msync(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) socket$inet6(0xa, 0x5, 0x4) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, 0x0, 0x378) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x3, 0x180) ioctl$TIOCNXCL(r1, 0x540d) 02:10:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f00000003c0)) setitimer(0x1, &(0x7f0000000080)={{0x0, 0x2710}, {0x0, 0x2710}}, &(0x7f0000000180)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0xa2000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000100), 0x8) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f00000001c0)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x100000000}}}, 0x60) r2 = open(0x0, 0x0, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) getsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000140), &(0x7f0000000280)=0x4) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f0000000380)={0xff, 0x5}) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$PPPIOCGL2TPSTATS(r2, 0x80487436, &(0x7f0000000500)="b14e1d6accf77c950b9aa8c285144c0d223bf22b400a27958a6da9f3e3f1405f98227eeb19c2b27af2d47db118764f6c86751c272ea12fd31fe945ea44ad953df5") r4 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f0000000600)) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f00000002c0)) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000340)={'bridge_slave_0\x00', {0x2, 0x0, @broadcast}}) ioctl$DRM_IOCTL_SET_UNIQUE(r2, 0x40086410, &(0x7f0000000300)={0x5d, &(0x7f0000000580)="4ce5e01f6f12cb701248ed52ae8e42520effb94a53e753dd4a2a0a736bdf0ffb513c415803d8929f713f964aa58024bc36db8111f983446ea062dd6bdca04f3afdc0980f60834fb085c63e4650968eb92438eeb5a257f6f98f89775e73"}) sched_rr_get_interval(r0, &(0x7f0000000240)) dup2(r4, r3) [ 214.331024] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. [ 214.362054] Unknown ioctl 19460 [ 214.365626] capability: warning: `syz-executor0' uses 32-bit capabilities (legacy support in use) 02:10:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 214.384987] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 02:10:14 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x4, 0x5, 0xe, 0x0, 0x0, 0xffffffffffffffff, 0x12}, 0x20) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0xb) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/if_inet6\x00') setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000280)=0x7, 0x4) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr$security_selinux(&(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000380)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23, 0x0) unshare(0x40000000) r4 = dup(r3) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4), 0x1c) listen(0xffffffffffffffff, 0x20000) r5 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r5, &(0x7f0000000340)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) write$binfmt_script(r5, &(0x7f00000006c0)={'#! ', './file0', [{0x20, '{eth0:vBoxnet0'}, {0x20, '\'.-'}, {0x20, '*.,md5sumprocGPLcpuset'}, {0x20, '@cpuset'}, {0x20, 'system-&*vboxnet0/'}, {0x20, 'ah\x00'}, {0x20, '/dev/sequencer\x00'}, {0x20, '/dev/snd/pcmC#D#p\x00'}], 0xa, "64b9f248270e08d018182231c4b949cf768c14ccd2507c0d02a065baca8ca59713af39843993cfd5e91071a70009e59974ec404d8e76c0cc2d68b91f32b3032825ac7e08b418e39d87d77c56b8f50498d0c3ab0b421f1cd7b455db1ac8b004ab250458fe3b1adaf53a0623bde997cb0c4bd7e02a17637a76247ca337aee66e99e808190597b7006df421432661329b52b8ed00d41657f8712e88600b9e358564609ebe2f8b426d514fe12efbda"}, 0x124) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r4, 0xc0045520, &(0x7f00000003c0)=0x2) socket$inet_dccp(0x2, 0x6, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000f9b), 0x0) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x1000) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) pread64(r6, &(0x7f0000000480)=""/104, 0x68, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x0, 0x5}, 0x1c) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f00000001c0)={"0000100000001600000000ff7f00", {0x2, 0x0, @loopback}}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x20000040001, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000400), 0x13f, 0x1009}}, 0x20) ioctl$UI_SET_FFBIT(r7, 0x4004556b, 0x23) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f0000000040), 0x8) 02:10:14 executing program 0: r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0xfffffffffffffff8, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x301000, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x200000, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vsock\x00', 0x30000, 0x0) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000700)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x3c, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r2}, {0x8, 0x1, r3}]}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000540)={0x0, 0x9}, &(0x7f0000000580)=0x8) flistxattr(r4, &(0x7f0000000400)=""/168, 0xfffffffffffffcc0) epoll_wait(r4, &(0x7f0000000180)=[{}, {}, {}], 0x3, 0x0) unshare(0x40000000) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) setsockopt$inet6_dccp_buf(r5, 0x21, 0xf, &(0x7f0000000300)="6ef4efb57ffb37ae0a4f117409e8783d58bdbe8a88547dfbabeca76c90054eb201f80e55bfc832f31a4fede1e68b4d8a6f4b8d67335680ec7da64c31ba194fcd8572f66c1de6a7e4a70643c5859d967a5f8316f8fdbf59760824dd981c2d", 0x5e) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) inotify_init1(0x80800) clock_gettime(0x0, &(0x7f0000000500)={0x0, 0x0}) futex(&(0x7f00000004c0)=0x2, 0x9, 0x1, &(0x7f00000005c0)={r7, r8+30000000}, &(0x7f0000000600)=0x2, 0x0) socketpair$nbd(0x2, 0x1, 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r6, 0x111, 0x2, 0x0, 0x4) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r2, 0xc0045516, &(0x7f0000000040)=0x8) 02:10:14 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000040)={'bridge_slave_1\x00', @broadcast}) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x400000, 0x0) ioctl$LOOP_SET_DIRECT_IO(r2, 0x4c08, 0x8) 02:10:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x29, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 214.725041] IPVS: ftp: loaded support on port[0] = 21 [ 214.752785] IPVS: ftp: loaded support on port[0] = 21 02:10:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x11, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x15, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2e, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x11, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x29, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x20000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000340)={{0x2, 0x4e21, @multicast2}, {0x306, @random="f26fa98688ea"}, 0x54, {0x2, 0x4e20, @multicast2}, 'bridge0\x00'}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f00000000c0)=0x7, 0x4) lsetxattr$trusted_overlay_opaque(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000080)="390000001300090668fe0700000000000700ff3f01000000450001070000001419001a000400020007000a00550e69330f4de5020080080000", 0x39}], 0x1) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000040)={r0}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000200)=ANY=[@ANYRES32=0x0, @ANYBLOB="41000000b6ae21658ca922a80da05a4aa81a876954783f7aff8d00a943d9525e3a78bdab479e1af8edc2accef1ef0a2e7957eb60ddfebca901ef48b466597ccd8b8b091e68f2f1405f1a3a1e0cf03af4518cef44734202ac20c1d7f109cf47e66f757665a6a1ae62b2703d62b83dcce27a646c43018323efdcd6c1237938cd11678b440f53271c4afd341f7bde2127637e5298aca320e50daabf3301fff35471a6a5f915f5ef4ec42cd81cbcea0227888ba0032309d99cb52e074ed7f64eb213b66e4619ee9d72f08dc53b0a196320a24bfb5e88c8b08a8234d1af7d609656d2557782942ea0826ee9fa107e607a097047774f3f97a784717181a50c7bc882090800000000000000c684"], &(0x7f0000000140)=0x49) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={r3, 0x1}, 0x8) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 02:10:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) ioctl$sock_netdev_private(r0, 0x4, &(0x7f0000000140)="5ff61c6717297f5875908a98925fddff6ad73f769564175b4789504d6815bbe89dee1b2b6cf4b59ceda47f6c72d9dde813b7ff45d65f77d6c8adb1be23a1e09d599090c783dd113a368504e3f0654326a9328935f44c2dd3b79aef560d2ac1e1d5df8091c51d3927b55ae3989023a1f37e6603c3cadfba9324d79f5216bda95247baf0fcb7959f5ef9b6217bd52eda40bd397f8a7a807dd4941072939f245e145f6f1671541739597fc1851def40d27519965d49d62e341c8b28c83fe2b47423c75fd60e0a89b81e2608bb9a364fa259bd548ce0a5e0") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0xffffffffffffff4d) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}, 0x0) recvmsg$kcm(r1, &(0x7f0000008000)={&(0x7f0000006e40)=@hci, 0x80, &(0x7f0000007f80)=[{&(0x7f0000006f80)=""/4096, 0x1000}], 0x1}, 0x0) fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) [ 215.533735] IPVS: ftp: loaded support on port[0] = 21 [ 215.549490] IPVS: ftp: loaded support on port[0] = 21 02:10:15 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000340)={0x0, @local, 0x4e24, 0x0, 'dh\x00', 0x11, 0x81, 0x21}, 0x2c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x2000000000000000, 0x4) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x15555555555555fa, 0x7) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x840000000000000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0x80000000}, 0x8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x80, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x7255) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000740)="77c4045b0fce384d96e34bf2505d195808ba2ed4ff58baf81091fc8f4417af719b72c5d88adcb083aaba9e50d5378854e667dfed3552696effbddf38dc26435ce91b517af84cd45497582f2ed2722e72a345816ca1ba45f675623e6a33a7a441e877bee758473f21517122b6c6a967b35412eaf33fb0b639a0629318bd421e62eaae33ba180257c6d8eb80", 0x8b, 0x4001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0xfe}, 0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000900)=@ethernet={0x0, @link_local}, 0xffffffffffffff7f, &(0x7f0000000040)=[{&(0x7f0000000800)=""/200, 0xffffff4a}], 0x1, 0x0, 0x0, 0x10001}, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) [ 215.689584] QAT: Invalid ioctl [ 215.722919] IPVS: ftp: loaded support on port[0] = 21 [ 216.074161] QAT: Invalid ioctl [ 216.113211] IPVS: ftp: loaded support on port[0] = 21 02:10:17 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8, 0x2371488d}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x2}, &(0x7f0000000100)=0x8) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:10:17 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r1, 0x29, 0x16, &(0x7f0000fcb000), 0x4) 02:10:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2f, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f00003ba000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r3, &(0x7f0000b1d000)=[{&(0x7f0000005fe3), 0xfffffffffffffce4}], 0x1, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000040)={{0x80000000, 0x1}, 0x4}, 0x10) close(r0) 02:10:17 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) getpeername(r0, &(0x7f0000000200)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, &(0x7f0000000440)=0x80) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e20, 0xffffffffffff0d12, @ipv4={[], [], @broadcast}, 0x3}}, 0xffffffff00000001, 0x400000000005}, &(0x7f0000000080)=0x88) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r2, 0x9}, 0x3) 02:10:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x4, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:17 executing program 5: clock_gettime(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01000080", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x7a, &(0x7f0000000040)={r2}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x7d, &(0x7f0000000000), &(0x7f0000000080)=0x8) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0xc0000102, 0x2, 0x1d9]}) ioctl$KVM_GET_MSRS(r5, 0xc008ae88, &(0x7f0000000040)=ANY=[@ANYBLOB="01eff7b444c14d30a500000000000000000000"]) 02:10:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x80000) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000c34000)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, 0xffffffffffffffff) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) pipe2(&(0x7f0000001ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f00003ba000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r3, &(0x7f0000b1d000)=[{&(0x7f0000005fe3), 0xfffffffffffffce4}], 0x1, 0x0) setsockopt$RDS_FREE_MR(r2, 0x114, 0x3, &(0x7f0000000040)={{0x80000000, 0x1}, 0x4}, 0x10) close(r0) 02:10:17 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x12, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:18 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc}, 0x10) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000000)={0x0, 0x8, 0x2371488d}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r2, 0x2}, &(0x7f0000000100)=0x8) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:10:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x25, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:19 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x805, 0x0) unlinkat(0xffffffffffffffff, &(0x7f0000000640)='./file0\x00', 0xfffffffffffffffc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000000, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000340)={0x0, @local, 0x4e24, 0x0, 'dh\x00', 0x11, 0x81, 0x21}, 0x2c) openat$uinput(0xffffffffffffff9c, &(0x7f0000000480)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f00000000c0)=0x2000000000000000, 0x4) futex(&(0x7f0000000080)=0x2, 0xf, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0), 0x0) epoll_wait(r2, &(0x7f0000000180)=[{}, {}, {}], 0x15555555555555fa, 0x7) unshare(0x40000000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000700)='/dev/zero\x00', 0x20000002e0402, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x840000000000000}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f00000001c0)={r4, 0x80000000}, 0x8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x80, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$KVM_SET_NR_MMU_PAGES(r5, 0xae44, 0x7255) setsockopt$inet6_dccp_buf(r3, 0x21, 0xf, &(0x7f0000000300), 0x0) ioctl$EVIOCGUNIQ(r2, 0x80404508, &(0x7f0000000580)=""/177) r6 = openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000740)="77c4045b0fce384d96e34bf2505d195808ba2ed4ff58baf81091fc8f4417af719b72c5d88adcb083aaba9e50d5378854e667dfed3552696effbddf38dc26435ce91b517af84cd45497582f2ed2722e72a345816ca1ba45f675623e6a33a7a441e877bee758473f21517122b6c6a967b35412eaf33fb0b639a0629318bd421e62eaae33ba180257c6d8eb80", 0x8b, 0x4001, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x8dffffff]}, 0xfe}, 0x1c) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000440)={&(0x7f0000000400)='./file0\x00', 0x0, 0x8}, 0x10) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r7 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r7, 0x10d, 0x11, &(0x7f0000000000), &(0x7f0000000080)=0x346) recvmsg(r6, &(0x7f0000000240)={&(0x7f0000000900)=@ethernet={0x0, @link_local}, 0xffffffffffffff7f, &(0x7f0000000040)=[{&(0x7f0000000800)=""/200, 0xffffff4a}], 0x1, 0x0, 0x0, 0x10001}, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r3, &(0x7f0000000500)={0xf, 0x8}, 0x10) 02:10:19 executing program 2: clock_settime(0x887, 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x400, 0x800) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000040)) 02:10:19 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000100)={'ipvs\x00'}, &(0x7f0000000140)=0x1e) sync() r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000280)) listen(r0, 0xffffffffffffff7f) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0), 0x64, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[]}, 0x1, 0x0, 0x0, 0x1ffffffa}, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) r2 = accept4(r0, 0x0, &(0x7f00000003c0), 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x76, &(0x7f00000004c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000340)=0x6d6) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 02:10:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x2e, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x6000000000006800}}]}]}, 0x2c}}, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x280800, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) 02:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x24, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:19 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) r1 = getuid() getresgid(&(0x7f0000000000), &(0x7f00000000c0)=0x0, &(0x7f0000000180)) fchown(r0, r1, r2) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, &(0x7f00000004c0)=ANY=[@ANYRES32=r0, @ANYRES32=r0, @ANYBLOB="04000400", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='J'], @ANYBLOB="06bc010081005dfdff18008080000000bd4193d9723a29b5ee170a86bfc00ca933b7e43bc56eaa3aa0a8ecf39aad4e0e0aa828bc5be9df6cbcffa743ac20a5c5f3ee9fa5ddb7a9179c4ff80192e6ae9e87836299df03c0b3c1a76d0e5968de197bcf000000000000000000000000000000"]) write$P9_RATTACH(r0, &(0x7f0000000080)={0x14}, 0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') syz_open_dev$vbi(&(0x7f0000000240)='/dev/vbi#\x00', 0x0, 0x2) ioctl$VIDIOC_QBUF(r3, 0xc0445611, &(0x7f0000000140)={0x0, 0x7, 0x4, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0178bd41"}, 0x0, 0x0, @fd, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000001c0)={0xffffffffffffffff}, 0x117, 0x1009}}, 0x20) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, &(0x7f0000000280)=0x6, 0x4) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000380)={0x6, 0x118, 0xfa00, {{0xffe000000000000, 0xffff, "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", 0xaf, 0x3, 0x20, 0x1, 0x200000005, 0x9, 0x7}, r4}}, 0x120) [ 219.388390] netlink: 'syz-executor0': attribute type 1 has an invalid length. 02:10:19 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x1f29) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000002c0)="20d6dac772b6f65cc7c3fc9bf8d917fbd5bd28cd6ad9243ec3c3fc41fe4295b32b630b3e888a8d0eb1abd9d081c0c6655507c293ed17dcc8e25f2cb85d0e732ff34d9f574cdd31597a5e3a688fff4a8f31474711e4b8f7ab05068770f885c03286fadc1d0fd02098bd981aaf152f2da86443cc605a5cb9a63475b63d354cb1f158bd", 0x82, 0x1, 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x1, 0x2) ioctl$UI_SET_PHYS(r1, 0x4004556c, &(0x7f0000000040)='syz0\x00') recvfrom(r0, &(0x7f0000000380)=""/239, 0xff4e, 0x0, 0x0, 0x307) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x20, 0x70bd28, 0x25dfdbfb, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x4000004) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x8080}, 0x4000) [ 219.435042] netlink: 'syz-executor0': attribute type 1 has an invalid length. 02:10:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xa, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:19 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) fcntl$addseals(r0, 0x409, 0x1) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000140)={{0x10000, 0x200, 0x32, 0x0, 0x0, 0xf9f}, 0x61c, 0x90, 0x101, 0x80000001, 0x100, "2a0e42fd42d6140bcef44ad49ed34d93bb6662de39049744f6cb42406b75dc93b667641e265890dcea554949122de867a552ec562bba94213c6fd0a9dbc91b3004a12851507ee66f18a7dce3712d7226ff80c30348eb6a6a32e3e35a6dfbc90a13686997dd271f30c50d8dab05154d1d737dc643ec816a683ad944c88990572b"}) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4006, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 02:10:19 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x20011, r0, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000100)={{&(0x7f0000000080)}, &(0x7f00000000c0), 0x1e}, 0x20) clone(0x0, &(0x7f0000000180), &(0x7f0000000040), &(0x7f0000001180), &(0x7f00000011c0)) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x9, @ipv4={[], [], @rand_addr=0x8000}, 0x7}, 0x1c) [ 219.584605] QAT: Invalid ioctl 02:10:19 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x8002, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x13f, 0x1009}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x2000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r1, &(0x7f0000000100), 0x194, 0x10400003) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000140)) syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_targets\x00') socket$l2tp(0x18, 0x1, 0x1) 02:10:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setrlimit(0xd, &(0x7f0000000080)={0x80000000, 0xa6f}) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x1, 0x101000) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0x80045500, &(0x7f0000000100)) fsetxattr$security_smack_transmute(r1, &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x7, 0x1000, 0x7}, 0x10) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req={0x1, 0x100000001, 0x2, 0x4e8e}, 0x10) ioctl$BLKRAGET(r1, 0x1263, &(0x7f00000002c0)) signalfd(r1, &(0x7f0000000280)={0x1}, 0x8) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000200)=0x0) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r0, &(0x7f0000000240)={r1, r0, 0x2}) [ 219.777605] IPVS: ftp: loaded support on port[0] = 21 02:10:20 executing program 1: r0 = socket$packet(0x11, 0x0, 0x300) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x800, 0x0) rename(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='\x00') clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000001380), 0xffffffffffffffff) r2 = getpid() ioctl$KVM_GET_CPUID2(r1, 0xc008ae91, &(0x7f0000000180)={0x2, 0x0, [{}, {}]}) sched_setscheduler(r2, 0x5, &(0x7f0000000000)) mmap(&(0x7f0000006000/0x3000)=nil, 0x7ffffffff000, 0x0, 0x600030, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f00000000c0), 0x4) 02:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x14, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = dup(r0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000300)=0x0) ioctl$BLKTRACESETUP(r1, 0xc0401273, &(0x7f0000000340)={[], 0xffffffffffff0001, 0xcf97, 0x400, 0x0, 0x4, r2}) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f00000002c0)="989e", 0x2) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000cecffc), 0x4) r4 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0xc) getpgid(r5) ioctl$TIOCGETD(r4, 0x5424, &(0x7f0000000080)) r6 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x7e65bfbb00000000}, 0xc, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="2800000010005fba050000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000e50000"], 0x28}}, 0x0) 02:10:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x4000, 0x0) ioctl$sock_inet6_tcp_SIOCATMARK(r2, 0x8905, &(0x7f0000000140)) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x803}) ppoll(&(0x7f00000005c0)=[{r1}], 0x1, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={"65716c000700a95b00", @ifru_ivalue=0xffffffffffffffff}) 02:10:20 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000004c0)=0xf2b1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x2f, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000ac0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) close(r0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) getgid() lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='\x00', 0x1, 0x0) 02:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x16, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:20 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x800) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0x1010, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f00000003c0)=[@transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$KVM_S390_UCAS_MAP(r2, 0x4018ae50, &(0x7f0000000100)={0xce, 0x10000000, 0xffffffffffffffe1}) 02:10:20 executing program 1: syz_emit_ethernet(0x230, &(0x7f0000007000)={@local, @random="cf2bb43c40b8", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x222, 0x0, 0x0, 0x0, 0x21, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x0, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x40, 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000140)={0x4, 0x3, 0x37681c4e, 0x9f8, 0x0, 0x1, 0x100}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000180)) syz_emit_ethernet(0x93, &(0x7f0000000000)={@local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, [], {@mpls_uc={0x8847, {[{0xffffffffffffff2a, 0x5, 0x5bd, 0x7}], @ipv6={0x22, 0x6, "f155c2", 0x59, 0x87, 0x6, @local, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xb}}, {[@fragment={0x0, 0x0, 0x6, 0x8, 0x0, 0x700, 0x64}, @fragment={0x6, 0x0, 0x100000000, 0x9, 0x0, 0x3, 0x2}, @fragment={0x1d, 0x0, 0x401, 0xf329, 0x0, 0x0, 0x65}, @srh={0x5f, 0x4, 0x4, 0x2, 0x100000000, 0x20, 0xb1, [@empty, @mcast2]}, @fragment={0xff, 0x0, 0x9, 0x2, 0x0, 0x3, 0x64}], @dccp={{0x4e22, 0x4e22, 0x4, 0x1, 0x7f, 0x0, 0x0, 0x9, 0x5, "fabc63", 0x3, "29977b"}, "a7"}}}}}}}, &(0x7f00000000c0)={0x1, 0x2, [0xedd, 0xa5a, 0xaef, 0x3fb]}) [ 220.449510] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 [ 220.462172] binder_alloc: 9514: binder_alloc_buf, no vma 02:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x17, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 220.496542] Unknown ioctl 1076909650 [ 220.499767] binder: 9514:9520 transaction failed 29189/-3, size 0-0 line 2973 [ 220.511968] Unknown ioctl 19300 [ 220.514886] binder_alloc: binder_alloc_mmap_handler: 9514 20001000-20004000 already mapped failed -16 [ 220.532712] device eql entered promiscuous mode 02:10:20 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000004c0)=0xf2b1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x2f, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000ac0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) close(r0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) getgid() lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='\x00', 0x1, 0x0) [ 220.549580] dccp_invalid_packet: P.type (RESPONSE) not Data || [Data]Ack, while P.X == 0 [ 220.572855] binder: BINDER_SET_CONTEXT_MGR already set [ 220.572864] binder_alloc: 9514: binder_alloc_buf, no vma [ 220.572898] binder: 9514:9527 transaction failed 29189/-3, size 24-8 line 2973 [ 220.590315] binder: 9514:9520 ioctl 40046207 0 returned -16 02:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2d, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 220.618527] Unknown ioctl 1076909650 [ 220.636352] binder: 9514:9538 got transaction to invalid handle [ 220.648943] Unknown ioctl 19300 [ 220.676008] binder: 9514:9538 transaction failed 29201/-22, size 0-0 line 2834 02:10:20 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f00000004c0)=0xf2b1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x6, 0x1) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000240)={0x3, 0x2f, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}}}, 0x48) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@dev, @in6=@ipv4={[], [], @multicast1}}}, {{@in=@multicast2}, 0x0, @in6=@ipv4={[], [], @loopback}}}, &(0x7f0000000ac0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000006c0), &(0x7f0000000700)=0xc) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000000019, &(0x7f0000548000)=0x4001, 0x4) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x4, &(0x7f0000000140)={0xa, 0x4e24, 0x0, @local, 0x3}, 0x1c) close(r0) recvmsg(r0, &(0x7f0000000400)={&(0x7f00000001c0)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000080)=""/36, 0x24}, 0x2000) getgid() lsetxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='trusted.overlay.redirect\x00', &(0x7f0000000480)='\x00', 0x1, 0x0) 02:10:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x16, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 220.721338] binder: release 9514:9520 transaction 2 out, still active [ 220.736145] binder: unexpected work type, 4, not freed 02:10:20 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x32, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 220.768396] binder: undelivered TRANSACTION_COMPLETE 02:10:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)="ac0000", 0x4) ftruncate(r1, 0x1000000) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000080)=0x3, 0x4) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeffffdef) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040), 0x8) ioctl$KVM_GET_FPU(r1, 0x81a0ae8c, &(0x7f0000000100)) syz_open_dev$sg(0x0, 0x0, 0x0) [ 220.805013] binder: undelivered TRANSACTION_ERROR: 29201 [ 220.840940] binder: undelivered TRANSACTION_ERROR: 29189 [ 220.870986] binder: undelivered TRANSACTION_ERROR: 29189 [ 220.892699] binder: send failed reply for transaction 2, target dead 02:10:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='task\x00') fstat(r0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0xfffffffffffffff8}, &(0x7f00000000c0)=0x8) ioctl$BLKGETSIZE64(r0, 0x80041272, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000140)={r1, 0x4, 0x7}, &(0x7f0000000180)=0x8) 02:10:21 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xf) fcntl$setsig(r0, 0xa, 0x1f) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fbc45ff810040010000000058000b4824ca945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800414900000004fcff", 0x58}], 0x1) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x410880, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) 02:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x30, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:21 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000100)="4d4ae6c85949b1deae219c8d22d0a7a58e56630f81cc4f79323d62562ac26b3ad5ded9d96efe425f0cc0afbe47cda49fdaad70688962113165e55234cf5ab8fe3c0b59195b3b56ceab6af48c3c05e6610b1eac3daaa9b210774d69cdc0fc04b06c571e61", &(0x7f0000000300)}, 0x20) clone(0x4000100, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000040)='syz', 0x1) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000380)="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", 0x1000) keyctl$set_reqkey_keyring(0xe, 0x4000003) add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz'}, &(0x7f00000002c0)='0W', 0x2, 0xfffffffffffffffd) request_key(&(0x7f0000000200)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000001c0)="d13f25ebc41ae6bea7934dbbed633a783817c10072", 0xfffffffffffffffe) 02:10:21 executing program 4: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x80000) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x9, 0x3, 0x2c4, 0x0, 0x0, 0x0, 0xf4, 0xf4, 0x230, 0x230, 0x230, 0x230, 0x230, 0x3, &(0x7f0000000080), {[{{@ip={@remote, @multicast2, 0xd53de57fe2fe99c0, 0xffffffff, 'teql0\x00', 'vlan0\x00', {}, {0xff}, 0x32, 0x1, 0x44}, 0x0, 0x98, 0xf4}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x1, @random="e15963e73820", 0xfffffffffffff25e, 0xd, [0xf, 0x18, 0x37, 0x12, 0x9, 0x3e, 0x6, 0x34, 0x31, 0x33, 0x9, 0x35, 0x37, 0x39, 0x27, 0x10], 0x2ca0543d52f33f24, 0x200, 0x1}}}, {{@uncond, 0x0, 0xe0, 0x13c, 0x0, {}, [@inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x1}}, @inet=@rpfilter={0x24, 'rpfilter\x00', 0x0, {0x9}}]}, @common=@CLUSTERIP={0x5c, 'CLUSTERIP\x00', 0x0, {0x0, @broadcast, 0x2, 0x0, [0x2e, 0x21, 0xb, 0x8, 0x1, 0x3b, 0x3c, 0x34, 0x13, 0x1a, 0x3a, 0x26, 0xd, 0x4, 0x3d, 0x30], 0x2, 0x3, 0x7fff}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x320) mount(&(0x7f0000000700)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) rename(&(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='./file0\x00') rename(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='./file1\x00') 02:10:21 executing program 1: inotify_init1(0x0) inotify_init1(0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x60022cee) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x2000000, 0x0) clock_gettime(0x0, &(0x7f0000000240)) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'trusted.', '/dev/amidi#\x00'}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x7, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x30, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)=""/9, &(0x7f0000000240)=0x9) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/224, 0xe0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000540)=0x836) setsockopt$inet6_int(r3, 0x29, 0x100000000000033, &(0x7f0000000180)=0x9, 0x76f044faa899a6bb) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x15}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) sendto(r4, &(0x7f0000000580)="f59fd8606164bf7ca1c5f8a5688285890b38108503e79f93bb7711f7ec01de2b0d88352ec150b736177d397483dc448e054a804384b8e866cc30a3bd9d444ed9d106995996a49e29e059b588acd9e28c0f72e3da2b2398f6793d1e90ce1ed1a54509d336e62145a95f72c82f7f6f05c30c28871b8923437ba4865b09d72646e2ab298c40e0883c68fae347d647e93beaad5f4bbfa36a492f7e61b8d15e59511d8bc43f30417f87e870050488fe15687a2e7c9008e547218c6aa63e0828c53b8175b3ffd5ebb1111f4fd296fbc60eabe7f8b2a9c18fdf88267ca2e6", 0xdb, 0x4000000, &(0x7f0000000680)=@rc={0x1f, {0x0, 0xb81, 0x4, 0xffffffffffffffc1, 0x7fff, 0xad}, 0xd10b}, 0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@generic={0x1, "2a117aadaf983652d1a83967c32950a0e16fb010ca4f5f544640f14049e204b25a673f2a369b761001ef07d2f9f00552a18b83efca9864e0aac777905cf85552b9db93e17fc12ca8dc6358295884e1222815dd5ea65d70ff37f33725e569378727a7e41e869a96c203d8e432761cccbfe87d0a87003f96ab24e908e5b01e"}, {&(0x7f00000003c0)=""/182, 0xb6}, &(0x7f0000000080), 0x10}, 0x9c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000840)={0x0, @aes128, 0x0, "3b97164affd7fcef"}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) write$cgroup_pid(r4, &(0x7f0000000380)=r5, 0x3d9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gretap0\x00', 0x0}) sendmsg$xdp(r3, &(0x7f00000007c0)={&(0x7f0000000200)={0x2c, 0x1, r6, 0x12}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000700)="2538fdf9bb59be9c8fa647833f96a3cb6883d9a797a164f8c6bbe782542685f0b5e98c8a105b6480552ceeaee33d3bf983cb4cdec9da1fafe085dfdf6fd71cc4d83ba867719abad80c9d14bc3edc26a97d21899619fbc7840cab29f4db7eaa4e00d73f42834f9104c98ea0868b630a7a9ab188ce342b29fc80b437a1391197", 0x7f}], 0x1, 0x0, 0x0, 0x40010}, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x2) 02:10:21 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x500) write$binfmt_script(r0, 0x0, 0x0) r1 = getpid() r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000100)={[0x40000000, 0x40000000], 0x0, 0x81, 0xb, 0x3, 0x0, r1}) userfaultfd(0x80800) write$FUSE_IOCTL(r0, &(0x7f00000001c0)={0x20, 0x0, 0x8, {0x1b4b, 0x0, 0x80000001, 0x1ff}}, 0x20) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 02:10:21 executing program 0: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r0, 0x0, 0xd, &(0x7f0000000000)=0xffffffffffffffc0, 0x4) sendto$unix(r0, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000580)=0x2, 0xfffffffffffffde6) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xc54, 0x10002) ioctl$LOOP_SET_BLOCK_SIZE(r1, 0x4c09, 0x0) renameat(r1, &(0x7f00000000c0)='./file0\x00', r1, &(0x7f0000000100)='./file0\x00') setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@ng={0x4, 0x4, "e6267c8e9fed"}, 0x8, 0x1) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/175, 0xaf}], 0x1) 02:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x19, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:21 executing program 2: r0 = socket$inet(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000600)='/dev/md0\x00', 0x0, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r2, 0x40505330, &(0x7f0000000040)={{0xee, 0x5}, {0xfe, 0x8000}, 0x3, 0x0, 0x8}) dup2(r1, r0) [ 221.713534] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! 02:10:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2a, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xd0, &(0x7f0000000100)={{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x6, @local}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, 0x5c) 02:10:22 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000106000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062000100000000000cc90a64b66014f119411f6c081534279b0008001400ffefffff735dfc671f061bc9d36fdc3c4008e80d0021542c99857bf2a881c3f2bd6a067f261807d88dbd9ff0920204077b7ac64fc4f29c1a802a36b47a24c94221f2e97f4133249e76d2f6b6242d8b227ff1c8b1db33f6e0770332773d1cfbfed2ffb5"], 0x3c}}, 0x0) 02:10:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x3, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 222.082169] netlink: 12 bytes leftover after parsing attributes in process `syz-executor2'. [ 222.434817] dccp_close: ABORT with 127 bytes unread 02:10:22 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)=""/9, &(0x7f0000000240)=0x9) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/224, 0xe0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000540)=0x836) setsockopt$inet6_int(r3, 0x29, 0x100000000000033, &(0x7f0000000180)=0x9, 0x76f044faa899a6bb) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x15}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) sendto(r4, &(0x7f0000000580)="f59fd8606164bf7ca1c5f8a5688285890b38108503e79f93bb7711f7ec01de2b0d88352ec150b736177d397483dc448e054a804384b8e866cc30a3bd9d444ed9d106995996a49e29e059b588acd9e28c0f72e3da2b2398f6793d1e90ce1ed1a54509d336e62145a95f72c82f7f6f05c30c28871b8923437ba4865b09d72646e2ab298c40e0883c68fae347d647e93beaad5f4bbfa36a492f7e61b8d15e59511d8bc43f30417f87e870050488fe15687a2e7c9008e547218c6aa63e0828c53b8175b3ffd5ebb1111f4fd296fbc60eabe7f8b2a9c18fdf88267ca2e6", 0xdb, 0x4000000, &(0x7f0000000680)=@rc={0x1f, {0x0, 0xb81, 0x4, 0xffffffffffffffc1, 0x7fff, 0xad}, 0xd10b}, 0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@generic={0x1, "2a117aadaf983652d1a83967c32950a0e16fb010ca4f5f544640f14049e204b25a673f2a369b761001ef07d2f9f00552a18b83efca9864e0aac777905cf85552b9db93e17fc12ca8dc6358295884e1222815dd5ea65d70ff37f33725e569378727a7e41e869a96c203d8e432761cccbfe87d0a87003f96ab24e908e5b01e"}, {&(0x7f00000003c0)=""/182, 0xb6}, &(0x7f0000000080), 0x10}, 0x9c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000840)={0x0, @aes128, 0x0, "3b97164affd7fcef"}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) write$cgroup_pid(r4, &(0x7f0000000380)=r5, 0x3d9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gretap0\x00', 0x0}) sendmsg$xdp(r3, &(0x7f00000007c0)={&(0x7f0000000200)={0x2c, 0x1, r6, 0x12}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000700)="2538fdf9bb59be9c8fa647833f96a3cb6883d9a797a164f8c6bbe782542685f0b5e98c8a105b6480552ceeaee33d3bf983cb4cdec9da1fafe085dfdf6fd71cc4d83ba867719abad80c9d14bc3edc26a97d21899619fbc7840cab29f4db7eaa4e00d73f42834f9104c98ea0868b630a7a9ab188ce342b29fc80b437a1391197", 0x7f}], 0x1, 0x0, 0x0, 0x40010}, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x2) 02:10:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, 0x0) 02:10:22 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x500) write$binfmt_script(r0, 0x0, 0x0) r1 = getpid() r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000100)={[0x40000000, 0x40000000], 0x0, 0x81, 0xb, 0x3, 0x0, r1}) userfaultfd(0x80800) write$FUSE_IOCTL(r0, &(0x7f00000001c0)={0x20, 0x0, 0x8, {0x1b4b, 0x0, 0x80000001, 0x1ff}}, 0x20) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 02:10:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='\x00', 0x7) ioctl$VT_WAITACTIVE(r1, 0x5607) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r2, 0x5441, 0x8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) getsockname(r0, &(0x7f0000000080)=@pppol2tpin6, &(0x7f0000000100)=0x80) r3 = socket$l2tp(0x18, 0x1, 0x1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000040)=0x14, 0x4) connect$l2tp(r3, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0xffffff7f) 02:10:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2b, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)=""/9, &(0x7f0000000240)=0x9) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/224, 0xe0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000540)=0x836) setsockopt$inet6_int(r3, 0x29, 0x100000000000033, &(0x7f0000000180)=0x9, 0x76f044faa899a6bb) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x15}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) sendto(r4, &(0x7f0000000580)="f59fd8606164bf7ca1c5f8a5688285890b38108503e79f93bb7711f7ec01de2b0d88352ec150b736177d397483dc448e054a804384b8e866cc30a3bd9d444ed9d106995996a49e29e059b588acd9e28c0f72e3da2b2398f6793d1e90ce1ed1a54509d336e62145a95f72c82f7f6f05c30c28871b8923437ba4865b09d72646e2ab298c40e0883c68fae347d647e93beaad5f4bbfa36a492f7e61b8d15e59511d8bc43f30417f87e870050488fe15687a2e7c9008e547218c6aa63e0828c53b8175b3ffd5ebb1111f4fd296fbc60eabe7f8b2a9c18fdf88267ca2e6", 0xdb, 0x4000000, &(0x7f0000000680)=@rc={0x1f, {0x0, 0xb81, 0x4, 0xffffffffffffffc1, 0x7fff, 0xad}, 0xd10b}, 0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@generic={0x1, "2a117aadaf983652d1a83967c32950a0e16fb010ca4f5f544640f14049e204b25a673f2a369b761001ef07d2f9f00552a18b83efca9864e0aac777905cf85552b9db93e17fc12ca8dc6358295884e1222815dd5ea65d70ff37f33725e569378727a7e41e869a96c203d8e432761cccbfe87d0a87003f96ab24e908e5b01e"}, {&(0x7f00000003c0)=""/182, 0xb6}, &(0x7f0000000080), 0x10}, 0x9c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000840)={0x0, @aes128, 0x0, "3b97164affd7fcef"}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) write$cgroup_pid(r4, &(0x7f0000000380)=r5, 0x3d9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gretap0\x00', 0x0}) sendmsg$xdp(r3, &(0x7f00000007c0)={&(0x7f0000000200)={0x2c, 0x1, r6, 0x12}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000700)="2538fdf9bb59be9c8fa647833f96a3cb6883d9a797a164f8c6bbe782542685f0b5e98c8a105b6480552ceeaee33d3bf983cb4cdec9da1fafe085dfdf6fd71cc4d83ba867719abad80c9d14bc3edc26a97d21899619fbc7840cab29f4db7eaa4e00d73f42834f9104c98ea0868b630a7a9ab188ce342b29fc80b437a1391197", 0x7f}], 0x1, 0x0, 0x0, 0x40010}, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x2) 02:10:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x13, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000000c0)={"6e617400000000000000001f0000000000004000", 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f0000000140)=0xfffffffffffffff7) 02:10:22 executing program 5: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) unshare(0x500) write$binfmt_script(r0, 0x0, 0x0) r1 = getpid() r2 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff}, 0x80000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0xffffffffffffffff) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000240)={'mangle\x00'}, &(0x7f00000002c0)=0x54) ioctl$BLKTRACESETUP(r2, 0xc0401273, &(0x7f0000000100)={[0x40000000, 0x40000000], 0x0, 0x81, 0xb, 0x3, 0x0, r1}) userfaultfd(0x80800) write$FUSE_IOCTL(r0, &(0x7f00000001c0)={0x20, 0x0, 0x8, {0x1b4b, 0x0, 0x80000001, 0x1ff}}, 0x20) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) 02:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)=""/9, &(0x7f0000000240)=0x9) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/224, 0xe0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000540)=0x836) setsockopt$inet6_int(r3, 0x29, 0x100000000000033, &(0x7f0000000180)=0x9, 0x76f044faa899a6bb) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x15}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) sendto(r4, &(0x7f0000000580)="f59fd8606164bf7ca1c5f8a5688285890b38108503e79f93bb7711f7ec01de2b0d88352ec150b736177d397483dc448e054a804384b8e866cc30a3bd9d444ed9d106995996a49e29e059b588acd9e28c0f72e3da2b2398f6793d1e90ce1ed1a54509d336e62145a95f72c82f7f6f05c30c28871b8923437ba4865b09d72646e2ab298c40e0883c68fae347d647e93beaad5f4bbfa36a492f7e61b8d15e59511d8bc43f30417f87e870050488fe15687a2e7c9008e547218c6aa63e0828c53b8175b3ffd5ebb1111f4fd296fbc60eabe7f8b2a9c18fdf88267ca2e6", 0xdb, 0x4000000, &(0x7f0000000680)=@rc={0x1f, {0x0, 0xb81, 0x4, 0xffffffffffffffc1, 0x7fff, 0xad}, 0xd10b}, 0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@generic={0x1, "2a117aadaf983652d1a83967c32950a0e16fb010ca4f5f544640f14049e204b25a673f2a369b761001ef07d2f9f00552a18b83efca9864e0aac777905cf85552b9db93e17fc12ca8dc6358295884e1222815dd5ea65d70ff37f33725e569378727a7e41e869a96c203d8e432761cccbfe87d0a87003f96ab24e908e5b01e"}, {&(0x7f00000003c0)=""/182, 0xb6}, &(0x7f0000000080), 0x10}, 0x9c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000840)={0x0, @aes128, 0x0, "3b97164affd7fcef"}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) write$cgroup_pid(r4, &(0x7f0000000380)=r5, 0x3d9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gretap0\x00', 0x0}) sendmsg$xdp(r3, &(0x7f00000007c0)={&(0x7f0000000200)={0x2c, 0x1, r6, 0x12}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000700)="2538fdf9bb59be9c8fa647833f96a3cb6883d9a797a164f8c6bbe782542685f0b5e98c8a105b6480552ceeaee33d3bf983cb4cdec9da1fafe085dfdf6fd71cc4d83ba867719abad80c9d14bc3edc26a97d21899619fbc7840cab29f4db7eaa4e00d73f42834f9104c98ea0868b630a7a9ab188ce342b29fc80b437a1391197", 0x7f}], 0x1, 0x0, 0x0, 0x40010}, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x2) 02:10:23 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000240)={0x77359400}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x9) 02:10:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x23, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:23 executing program 1: getpgrp(0xffffffffffffffff) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) capset(&(0x7f0000f0fffa)={0x19980330, r0}, &(0x7f00008e7000)={0x0, 0x0, 0x0, 0x0, 0x0, 0xdd5}) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000eed000)={0x2, 0x1}, 0x10) 02:10:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0x40045542, &(0x7f00000002c0)={0x800000}) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 02:10:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x3, @thr={&(0x7f0000000040), &(0x7f0000000140)}}, &(0x7f0000044000)) sync_file_range(0xffffffffffffffff, 0x1, 0x3, 0x5) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x20000000) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000100)=""/9, &(0x7f0000000240)=0x9) readlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000280)=""/224, 0xe0) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000540)=0x836) setsockopt$inet6_int(r3, 0x29, 0x100000000000033, &(0x7f0000000180)=0x9, 0x76f044faa899a6bb) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x15}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r4 = dup2(r2, r1) sendto(r4, &(0x7f0000000580)="f59fd8606164bf7ca1c5f8a5688285890b38108503e79f93bb7711f7ec01de2b0d88352ec150b736177d397483dc448e054a804384b8e866cc30a3bd9d444ed9d106995996a49e29e059b588acd9e28c0f72e3da2b2398f6793d1e90ce1ed1a54509d336e62145a95f72c82f7f6f05c30c28871b8923437ba4865b09d72646e2ab298c40e0883c68fae347d647e93beaad5f4bbfa36a492f7e61b8d15e59511d8bc43f30417f87e870050488fe15687a2e7c9008e547218c6aa63e0828c53b8175b3ffd5ebb1111f4fd296fbc60eabe7f8b2a9c18fdf88267ca2e6", 0xdb, 0x4000000, &(0x7f0000000680)=@rc={0x1f, {0x0, 0xb81, 0x4, 0xffffffffffffffc1, 0x7fff, 0xad}, 0xd10b}, 0x80) setsockopt$RDS_GET_MR_FOR_DEST(r4, 0x114, 0x7, &(0x7f0000000480)={@generic={0x1, "2a117aadaf983652d1a83967c32950a0e16fb010ca4f5f544640f14049e204b25a673f2a369b761001ef07d2f9f00552a18b83efca9864e0aac777905cf85552b9db93e17fc12ca8dc6358295884e1222815dd5ea65d70ff37f33725e569378727a7e41e869a96c203d8e432761cccbfe87d0a87003f96ab24e908e5b01e"}, {&(0x7f00000003c0)=""/182, 0xb6}, &(0x7f0000000080), 0x10}, 0x9c) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000840)={0x0, @aes128, 0x0, "3b97164affd7fcef"}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000000c0)=0x0) write$cgroup_pid(r4, &(0x7f0000000380)=r5, 0x3d9) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'gretap0\x00', 0x0}) sendmsg$xdp(r3, &(0x7f00000007c0)={&(0x7f0000000200)={0x2c, 0x1, r6, 0x12}, 0x10, &(0x7f0000000780)=[{&(0x7f0000000700)="2538fdf9bb59be9c8fa647833f96a3cb6883d9a797a164f8c6bbe782542685f0b5e98c8a105b6480552ceeaee33d3bf983cb4cdec9da1fafe085dfdf6fd71cc4d83ba867719abad80c9d14bc3edc26a97d21899619fbc7840cab29f4db7eaa4e00d73f42834f9104c98ea0868b630a7a9ab188ce342b29fc80b437a1391197", 0x7f}], 0x1, 0x0, 0x0, 0x40010}, 0x1) lsetxattr$trusted_overlay_opaque(&(0x7f0000000800)='./file0\x00', &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x2) 02:10:23 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) creat(&(0x7f0000000000)='./file0\x00', 0xa0) getsockopt$inet6_int(r0, 0x3a, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x3) 02:10:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x21, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 223.359239] dccp_close: ABORT with 127 bytes unread 02:10:23 executing program 5: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000002780)='/dev/md0\x00', 0x400, 0x0) pwritev(r0, &(0x7f00000028c0)=[{&(0x7f00000027c0)="4a2a7e3cf69f1a0ae632e55d1ae27a2763e9071de2a982da76de92e33207689084f6fc08a927ea114e9c3bc61a263de85d9b69dbb1c812d4a0d4290e5bbe8a639d9d7917fd95bb50d6524c3ba26cb013009a10c44a378494d1f78fc41d0ff39da747aab2e115344c6c6db683d28607a038216d629c6cd2721595f0f40926c38c22f8ea5cef4b876fb2364c9fc51f7ea8f96d0f748c623b3a0834d09f1acc250c347c643d891edf6cd741e897b81c5b8ee2dfac87abb2fd6d7fcf6f", 0xbb}, {&(0x7f0000002880)="6635fd2c76326096cdc025a1fe462e722c6429b34c2b337b3d861071140a3d6b8e41c7", 0x23}], 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000002000ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 02:10:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x5, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:23 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) pipe(&(0x7f0000000580)={0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1ff, 0x80}}, 0x0, 0x0, r0, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000000340)={0x0, r3}) openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x6, 0x1) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) setrlimit(0xb, &(0x7f0000000200)={0x0, 0x1}) bind$netlink(0xffffffffffffffff, &(0x7f0000514ff4)={0x10, 0x0, 0x4, 0x2ffffffff}, 0xffffff64) r4 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x200, 0x120) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f00000003c0)={0x80, 0x7, 0x0, 0x100, 0x1}, 0x14) r5 = socket$inet(0x2, 0x800000000a, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x6, 0xffffffffffffffff, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r4, 0x10e, 0x1, &(0x7f0000000400)=0x12, 0x4) ptrace$peek(0xffffffffffffffff, 0x0, &(0x7f0000000100)) getsockname$inet(r5, &(0x7f0000000040)={0x2, 0x0, @broadcast}, &(0x7f00000000c0)) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, &(0x7f0000000240)=0x1, 0x4) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getresgid(&(0x7f0000000440), &(0x7f00000004c0), &(0x7f0000000500)) 02:10:23 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20007) r1 = socket$inet6(0xa, 0x5, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}, 0x3}, 0x1c) 02:10:23 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x1b) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x800004e1f, 0x99d, @loopback, 0xfffffffffffffffe}, {0xa, 0x4e24, 0x3, @local, 0x40000038}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = memfd_create(&(0x7f0000000080)="765787e1b118fb000000", 0x3) getpgid(r2) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 223.621966] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 223.726478] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 02:10:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x3, 0x400040) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000100)) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000140)="cb7c688caee506818d3ee5c546dbb184db565e90e686222288f6796c925d537401a56aec93d3f7026c2fe7e8abdf0fd048fa349aa5f7a6b4743125f2e7c7ea782faaa768535a2abfc4dc4aa9be356d4536efef94e8e3f1eb5ac02accfc657ea9792df3ecc0681edd288ccceed15047100089aa2535452b784d8eed069f837ad0a0e4f3d3b73be18dcdea6df9065273a9a3ecc52ed7a5fbd8a20bcf2449f9314565057d13a6bd8240c91f78ece95622900756bc2be9f9b0b0ddff0efc8a32") r2 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de000ee9a98f798058439ed554fa07424ada75af1f000000fb3e331ce39c5a000000000000000000a16ba9f8d4b9dd6a3962ae9f27c9feffffff8a37c2f4800000000000") fremovexattr(r2, &(0x7f00000000c0)=@known='user.syz\x00') syncfs(r2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000240)={{{@in=@broadcast, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000340)=0xe8) r4 = getegid() getresgid(&(0x7f0000000380)=0x0, &(0x7f00000003c0), &(0x7f0000000400)) getgroups(0x2, &(0x7f0000000440)=[0xee01, 0x0]) getresgid(&(0x7f0000000480)=0x0, &(0x7f00000004c0), &(0x7f0000000500)) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r9 = getegid() fsetxattr$system_posix_acl(r2, &(0x7f0000000200)='system.posix_acl_access\x00', &(0x7f00000005c0)={{}, {0x1, 0x1}, [{0x2, 0x4, r3}], {0x4, 0x4}, [{0x8, 0x1f26cca91f6eb3c3, r4}, {0x8, 0x2, r5}, {0x8, 0x3, r6}, {0x8, 0x2, r7}, {0x8, 0x3, r8}, {0x8, 0x4, r9}], {0x10, 0x5}, {0x20, 0x3}}, 0x5c, 0x3) 02:10:24 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = epoll_create(0x8) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000000100)) epoll_wait(r3, &(0x7f00000005c0)=[{}], 0x123b, 0x1ff) vmsplice(r0, &(0x7f00000000c0)=[{&(0x7f0000000500)}], 0x0, 0xd) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0xcc, 0x1, 0x9, 0x7ff, 0x0, 0x8, 0x80000, 0x0, 0xffff, 0x4, 0x100000000, 0xe535, 0x9, 0x5, 0x8, 0x9, 0x81, 0x7, 0x2, 0x3, 0x7, 0x3, 0x9, 0xee38, 0x8, 0x6, 0x9, 0x5, 0xd575, 0x100000001, 0x6, 0x5f, 0x7, 0x800, 0x0, 0x6, 0x0, 0x7, 0x0, @perf_config_ext={0x466e, 0x9}, 0x8000, 0x20, 0x9, 0x0, 0x7, 0x80, 0x1}, 0xffffffffffffffff, 0xc, r1, 0x3) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0xffffffffffffffff, r2, 0x0, 0x1, &(0x7f00000001c0)='\x00', 0xffffffffffffffff}, 0x30) setpgid(r4, r5) 02:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2c, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r1, 0xc2c45512, &(0x7f00000015c0)={{0xa, 0x3, 0x40, 0x8, 'syz1\x00', 0x7}, 0x0, [0xcb, 0x9, 0x5, 0x2e, 0x4bd1, 0x0, 0x400, 0x7, 0x3ff, 0x1, 0x9, 0x200, 0x3, 0xa4c7, 0x66f, 0x58a, 0x4, 0x100000000, 0x9, 0x3, 0x2, 0x8, 0xff, 0x89, 0x7, 0x0, 0x10000, 0xffff, 0x4, 0x40000000, 0x4, 0x8, 0x8, 0x6, 0x200, 0x4, 0x7, 0x7fff, 0x9, 0x80, 0x1, 0x1, 0x10001, 0xcb, 0x5, 0x2, 0x7f, 0x4, 0x20, 0x2, 0x4, 0x7fffffff, 0x2, 0x5, 0x2, 0x8, 0x8, 0x7f, 0x10000, 0x7fff, 0x0, 0xa7af, 0x10001, 0x9, 0x5, 0x7, 0x7, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x40, 0xfd, 0xfffffffffffffffa, 0x8, 0x8, 0x2c7, 0x10000, 0xcf4, 0x8, 0x5, 0x7ff, 0x7f, 0xce, 0x10000, 0x4fac, 0x0, 0x800000, 0x8, 0x7, 0x9, 0xffffffff, 0x1000, 0x3, 0x8, 0x161b6cdd, 0xffffffffffffffff, 0x21c, 0x9, 0x32, 0x5, 0x7, 0x80000000, 0x80000001, 0x100, 0x4, 0x7f, 0x3, 0x3ff, 0x7f, 0x100000001, 0xffffffffffff0000, 0x20, 0x5, 0x0, 0x0, 0x100, 0x13, 0x1, 0xc8, 0x0, 0x7, 0x9, 0xfffffffffffffffe, 0x3ff, 0x4, 0x0, 0x1, 0x4], {0x77359400}}) sendmsg$nl_route(r0, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000001000010c000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@xdp, 0x80, &(0x7f00000001c0)=[{&(0x7f00000005c0)=""/4096, 0xfe5}, {&(0x7f00000000c0)=""/98, 0x62}], 0x2, &(0x7f0000000200)=""/30, 0x1e}, 0x0) r2 = socket$bt_rfcomm(0x1f, 0x1, 0x3) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000140), 0x4) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000280)=@getqdisc={0x24, 0x26, 0x201}, 0x24}}, 0x0) 02:10:24 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcs\x00', 0x1, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) r1 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x7, 0x5) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) ioctl$LOOP_CHANGE_FD(r1, 0x127f, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000540), 0x0, 0x4000, 0x0, 0x0) r3 = getpgid(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0xffffffffffffff29, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r3, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x200242, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x20003, &(0x7f0000000b00)={0xffffffffffffffff}, 0x13b, 0x6}}, 0x1b) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f0000000580)={0x3, 0x40, 0xfa00, {{0xa, 0x800004e1f, 0x99d, @loopback, 0xfffffffffffffffe}, {0xa, 0x4e24, 0x3, @local, 0x40000038}, r5, 0x7f}}, 0x48) r6 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x40000, 0x0) ioctl$TIOCSETD(r7, 0x5423, &(0x7f00000000c0)=0x3) r8 = memfd_create(&(0x7f0000000080)="765787e1b118fb000000", 0x3) getpgid(r2) r9 = openat(r8, &(0x7f0000000280)='./file0\x00', 0x101000, 0x80) r10 = openat$ppp(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r10, 0x40047438, &(0x7f0000000180)=""/246) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0xfffffffffffffffe, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r10, 0x12, 0x2, &(0x7f0000000600)=""/157, &(0x7f0000000540)=0x23) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x400, @dev, 0x3}, r11}}, 0x48) getsockopt$inet_dccp_int(r9, 0x21, 0x11, &(0x7f00000006c0), &(0x7f0000000880)=0x4) setsockopt$inet_dccp_buf(r9, 0x21, 0xf, &(0x7f0000000340)="640b4f4bc410840e2726d1f4a894046cda1dac3db3d99102588ab04934849524e37515c2d99972f585d00af69de6753c217433dd371ce2fdbeee6771731e6d30fdcdb0bc50e849d7e8b75e0b77089b83304f0a7d1cd20af4e9b2e6eebd", 0x5d) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 02:10:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f00000001c0)={0x5, 0x80, 0x40, 0x1}) r4 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x81) ioctl$KVM_DEASSIGN_DEV_IRQ(r1, 0x4040ae75, &(0x7f0000000180)={0x5, 0x40, 0x122, 0x100}) r5 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0x0, 0x400400) sendmsg$alg(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)="628671435790a82a4ddb5fbb0bdf62a709916f146370a6ecc13cee67a93d6a0f5226c536dde403337d95294394a86faaff37c03561727dd124418ea0057e50b69a58d9125237f582eade7b0f7f5293cc7ac2eedf8c33a20816dd6309bf52555e4bcc5d7ee4475e68799dcbde9a989f32e22b3b36e5f82fd8006f29abc6a72b019b85fd1fb9851693a92f9a71eade33b40a9fb0b5d93d895e1ae182b7c5b76da18a1ef4db2236bacd56e5772ae4cecc507614dc8a92c599fee07f70681decac9ba6a55bd0905b7cedd9ab3f9d0f", 0xcd}], 0x1, &(0x7f0000000740), 0x0, 0x10}, 0x4000010) r6 = gettid() getgid() writev(r0, &(0x7f0000000500)=[{&(0x7f0000000480)="2b1cbccc40004dd548226dbf7865af0dc9725484e5699dfe9f02d29fd620910b60499e1aaf7d636cf32399ed1ff8ec7e26c97b9f42be07a0eb907d11cdb44393ae5f3fa533acef1f26301abd3d0fdf80fe8018bbf20ac026656b471e3e887124d3b9c9", 0x63}], 0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)=0x0) ioprio_get$pid(0x2, r6) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000000)) tkill(r6, 0x1004000000016) fgetxattr(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="73797374066d2e3a916b0f7972695bb3a5d9704867c53acbb31553e2dd363e0610105b4b812ec2b022faa0ea49bb6476218f4f47d74743dc16f37bb64f90388895ed44fc2430f280d3b950fcf61d2d9f7306d1915b1efb34a3ed2dff5902fdc69768c6018000000000000011cb2b21991f00785d1b342dadee7568a920bd3151c7081fd09e78b2e8278fe8ac2887f644af7621d666ca41d98979e8025745ad9c53b761129be15d1cce78a5be0a010000000e77ce30456a71750cc35f9f12faa6a4386b3a9b"], &(0x7f0000000300)=""/127, 0x7f) close(r4) r8 = dup2(r0, r2) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000580), &(0x7f0000000600)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000100)={[{0x7, 0x2, 0x3, 0xe2fe, 0xffffffffffffff81, 0x4, 0x4, 0xffffffffffffb1b0, 0x10000, 0x1, 0x3, 0x2}, {0x716, 0x7, 0x8, 0x8, 0x0, 0x800, 0x2, 0x4, 0x1, 0x0, 0x2, 0x6b74, 0x8000}, {0x1, 0x0, 0x1406, 0xea7, 0x5, 0x20, 0x4, 0x1, 0x80000001, 0x81, 0x8245, 0x2, 0x2}]}) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) dup3(r2, r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) timer_delete(r7) fsetxattr$trusted_overlay_redirect(r3, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0) 02:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:24 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2c, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xd, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:24 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x301000) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000002c0)={0xa, 0x8, 0xfff, 0x9}, 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x3b7, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000005c0)={r1}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000480)={0x0, 0x8, 0x5, [0x6, 0x8000, 0x80000000, 0x6, 0x3]}, &(0x7f0000000580)=0x12) mkdirat(r1, &(0x7f0000000900)='./file0//ile0\x00', 0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000740)={r4, 0x82, "2f6b8d59a49a7f3f06d415386452fcd310c44ccca7de3152ea3dcbbf1ea762ca3f5791e0c5ec1f5e80e9c86fb2de6ac57434358046cd6d5650621a76f2c5a926b817e4db580d684d2729b5293c4b33051ccf27da896ac18825bb05b44ec8b955cd57ded9b58d458c479a86295de6e4f5fee93357e59b3917cb1b475bf2c7cd1fffd6"}, &(0x7f0000000800)=0x8a) rmdir(&(0x7f0000000340)='./file0//ile0\x00') lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x101, 0x4, 0x200, 0x100, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x100000001, 0x0, 0x0, 0x12000, 0x400000000, 0x0, 0x6, 0x768a, 0x100000000, 0xb50, 0x7ff, 0x6, 0xf7, 0x2, 0x0, 0x9, 0x2a5b, 0x0, 0x1000, 0xffffffffffff7fff, 0x61, 0xc013, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x7, 0x5, 0x0, 0xffffffff, 0x4, 0x9}, 0x0, 0xc, r0, 0x3) 02:10:24 executing program 4: r0 = memfd_create(&(0x7f0000000000)='trusted\x00', 0x7) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="440000005200100025070000fcdbdf250a400077ee00030001f0ff00080005000000000008000200442319b08cf58843e778765b2a000008000500e1bdf28e90000300000000000800060016003300"], 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x4040080) r1 = syz_open_dev$sndseq(&(0x7f00000002c0)='/dev/snd/seq\x00', 0x0, 0x2040) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "71756575653100000000000000007a03df6d000000000000000000000020002dd9c1c1e4f81ebd00a0837015002300060000410800"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000300)={0x0, 0x7a120, 0xc1, {}, 0x0, 0x20000000000000}) readahead(r1, 0x7, 0x7fffffff) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000180)) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000280)=0x6) 02:10:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x4004, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r0}) fallocate(r1, 0x20000000000001, 0x6, 0xfffffffffffffc00) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8940, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x5702, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x8, r5}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000240)) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 02:10:24 executing program 4: r0 = socket(0x1e, 0x1, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x1e, "0103000000000000000000000000000009a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f1314a8ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c8b9f70dc136cb184a"}, 0x80) bind(r0, &(0x7f0000afb000)=@generic={0x1e, "0103000000000000000000004700000000a979f321b30c7bc8790405c7bad62e0a63a632ed4938d36d73fb8f8401a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb3151d24acef1f1622ca5bdb9c8ea31000077aeb81c90001d6d7c980400000000f70dc136cb184a"}, 0x80) close(r0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r1, 0x401}, 0x8) accept4$inet6(r0, 0x0, &(0x7f00000000c0), 0x800) 02:10:24 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087705, 0x3) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x400, 0x0) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r1, 0x111, 0x3, 0x1, 0x4) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x402, 0x0) fcntl$addseals(r2, 0x409, 0x1) 02:10:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xf, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:24 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x188) write$apparmor_current(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="63681f7680b6cb3e5744696c6520637472286165732d6165736e692900"], 0x1d) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) bind$bt_rfcomm(r0, &(0x7f0000000100)={0x1f, {0x0, 0x5, 0xab, 0x2, 0x50, 0x8}, 0x6}, 0xa) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00004f7000)="649c47ad46390d006dc80000009d4d54", 0x10) r2 = dup(r1) r3 = accept4$alg(r2, 0x0, 0x0, 0x0) io_setup(0x3, &(0x7f0000000600)=0x0) io_submit(r4, 0x1, &(0x7f000049bfe8)=[&(0x7f00004dbfc0)={0x0, 0x0, 0x0, 0x0, 0x0, r3, &(0x7f0000391000)="83", 0x1}]) 02:10:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x8, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) signalfd(0xffffffffffffffff, &(0x7f0000000240)={0x7}, 0x8) unshare(0x60000) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f000000a000), &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$P9_RREAD(r0, &(0x7f0000000280)={0x64, 0x75, 0x1, {0x59, "ce52fe26181124d819885e0eca98327282410b40930ea9ede8b0d7f915eb43e51aa22f24edee7f2dd5b7d957bf788635c817c39abce5b0284cb82e800efcd853539c99f51665e85c93ce45dc2c5b47df356c74b29206f862b5"}}, 0x64) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = getgid() getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000200), &(0x7f0000000480)) write$P9_RSTATu(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="770000007d01000000550006000900000000020000000600000000000000000000a5944d4768cd650e00c500000000150000050073797376000d0073656375726974792e65766d00050073797376000b002b766d4e65743070726f630d0073656375726974792e65766d005b5ecb32816d8489138b8682e971b09def327000bf88dbd0bec8759a87feb5d1ba149e7b43c06e638a50ccec454e77224c23473a5066ed881f61d611bd1f8aebc8d635fee9edc1bf07ca897b0f6e355dc634ace9ef28e31ebf8101142011a8c0b73a57ac5a3b671147cf554fca3a080afe5301260792442a28af9f60e596639244d40000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3], 0xfe) ftruncate(r0, 0x208200) openat(r0, &(0x7f0000000140)='./file1\x00', 0x305000, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000380)) r4 = open(&(0x7f0000000300)='./bus\x00', 0x200a40, 0x4000b8) setxattr$security_evm(&(0x7f0000000080)='./control\x00', &(0x7f0000000400)='security.evm\x00', &(0x7f0000000440)=@md5={0x1, "951fad131e4dd8194b2aabb4fc65807b"}, 0x11, 0x3) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r4, 0x84, 0x77, &(0x7f0000000340)={0x0, 0x0, 0x1, [0x0]}, 0xa) creat(&(0x7f00000001c0)='./bus\x00', 0x0) 02:10:25 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) r2 = getuid() fstat(0xffffffffffffffff, &(0x7f0000001ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fcntl$getownex(r0, 0x10, &(0x7f0000001f40)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001f80)={{{@in=@remote, @in6=@mcast1}}, {{@in=@multicast2}, 0x0, @in=@broadcast}}, &(0x7f0000002080)=0xe8) getgid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002100)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0x7, &(0x7f00000020c0)='mangle\x00', 0xffffffffffffffff}, 0x30) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002140), &(0x7f0000002180)=0xc) fstat(r0, &(0x7f0000000b00)) fstat(0xffffffffffffffff, &(0x7f00000037c0)) syz_open_dev$sndmidi(&(0x7f0000003ac0)='/dev/snd/midiC#D#\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003bc0)=[{&(0x7f0000000900)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003cc0), 0x0, &(0x7f0000002240)=[@cred={0x18, 0x1, 0x2, 0x0, r2, r3}], 0x18}, {&(0x7f0000002300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f00000034c0)=[{&(0x7f00000024c0)="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", 0x1000}], 0x1, &(0x7f0000003d80)=ANY=[@ANYBLOB="0c0000000100000001000000140000000100000000000000", @ANYRES32=r4, @ANYRES32], 0x20, 0x4000010}, {&(0x7f00000038c0)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000003a80), 0x0, &(0x7f0000003b00)=[@rights={0x1c, 0x1, 0x1, [r1, r0, r1, r4]}], 0x1c, 0x40000}], 0x3, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000280)=0x38436936, 0x0) r6 = dup(r5) setsockopt$inet6_tcp_int(r5, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r6, 0x84, 0xf, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x401, @remote, 0x3}}, 0x1, 0x100, 0x100, 0x2, 0xe58d}, &(0x7f0000000500)=0x98) setsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f0000000540)={r7, 0x6, 0x0, 0xff, 0xb0a, 0xb701}, 0x14) ioctl$sock_inet_SIOCSIFBRDADDR(r5, 0x891a, &(0x7f00000001c0)={'bcsf0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1c}}}) timer_create(0x1, &(0x7f00000002c0)={0x0, 0x24, 0x0, @thr={&(0x7f0000000580)="0789f843d868d1df80e2891bbf2c7f90d373cf5a3034e2ef9b640042491f320b624c6074d38627c26d983baf2dfe5fbab5fc74ec536c4a5046edc13e74e7922a2f8979a4a69c160c6ba433537ec9f626e47e757adbf050fca3061aa9d18911cb6fe4bc2fbdf25367434e44cb19ae58e258c1a8c216ecf9679f20317598a32349e71d29dae447dc824ac4e319a3a7649d79bac8406ab68740a2fa73f1da984ecdea0aa804ffcca15c2abda210c74ac70d9285fb2857ed0e30f247a7", &(0x7f0000000680)="5e19f11f5cdf7773860da94dc09caf9263a4f1500124550492e1061309a70c68a440126a587818309dc79fc58139cb621749123b23b3c585e279b02aa139c40287b0d258d8d3f317446e67f3a8e10d6f0e129dffb7cefec6577c594208070f2b0b1923a55ee1445915e3e959983ababa095064a89deda085f4d82a7ae9534f09fa3dcde852f2332b2d6eb80063c0fe1804eba9b168814f1c3c49e91150da591aa80bf6eadc7c7e6885e7295edb0ccfbea6b07e653ec437bcda174efb1b35f6d91015ceb0eb14b30c991a54e9079c2695957e6ba4"}}, &(0x7f00000007c0)) timer_gettime(0x0, &(0x7f0000000340)) bind$inet6(r5, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000840)={'mangle\x00'}, &(0x7f00000008c0)=0x54) sendto$inet6(r5, &(0x7f0000e77fff), 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) mkdirat(0xffffffffffffffff, &(0x7f00000009c0)='./file0\x00', 0x81) socketpair$inet_sctp(0x2, 0x1, 0x84, &(0x7f0000000240)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) setsockopt$inet6_int(r6, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$GIO_SCRNMAP(r6, 0x4b40, &(0x7f0000000380)=""/148) r8 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000001e00)={@mcast1, 0x5, 0x3, 0x0, 0x0, 0xb0, 0x0, 0x5}, 0x20) mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x4, 0x4011, r8, 0x0) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, &(0x7f0000000200)) r9 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7fff) sendfile(r6, r9, &(0x7f0000d83ff8), 0x8000fffffffe) 02:10:25 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x4}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) r1 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x301000) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') write$UHID_GET_REPORT_REPLY(r1, &(0x7f00000002c0)={0xa, 0x8, 0xfff, 0x9}, 0xa) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r2, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1}, 0x0, [0x7, 0x4, 0x0, 0x3b7, 0x0, 0x80000001, 0x0, 0x3]}, 0x5c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000840)='./file0\x00', &(0x7f0000000880)='trusted.overlay.opaque\x00', &(0x7f00000008c0)='y\x00', 0x2, 0x1) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000005c0)={r1}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000480)={0x0, 0x8, 0x5, [0x6, 0x8000, 0x80000000, 0x6, 0x3]}, &(0x7f0000000580)=0x12) mkdirat(r1, &(0x7f0000000900)='./file0//ile0\x00', 0x100) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000740)={r4, 0x82, "2f6b8d59a49a7f3f06d415386452fcd310c44ccca7de3152ea3dcbbf1ea762ca3f5791e0c5ec1f5e80e9c86fb2de6ac57434358046cd6d5650621a76f2c5a926b817e4db580d684d2729b5293c4b33051ccf27da896ac18825bb05b44ec8b955cd57ded9b58d458c479a86295de6e4f5fee93357e59b3917cb1b475bf2c7cd1fffd6"}, &(0x7f0000000800)=0x8a) rmdir(&(0x7f0000000340)='./file0//ile0\x00') lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) syz_open_dev$sg(&(0x7f00000004c0)='/dev/sg#\x00', 0x5, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x5, 0x101, 0x4, 0x200, 0x100, 0x0, 0x0, 0xfffffffffffffffc, 0x8, 0x100000001, 0x0, 0x0, 0x12000, 0x400000000, 0x0, 0x6, 0x768a, 0x100000000, 0xb50, 0x7ff, 0x6, 0xf7, 0x2, 0x0, 0x9, 0x2a5b, 0x0, 0x1000, 0xffffffffffff7fff, 0x61, 0xc013, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x2000, 0x7, 0x5, 0x0, 0xffffffff, 0x4, 0x9}, 0x0, 0xc, r0, 0x3) 02:10:25 executing program 5: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000000c0)={0x0, 0x0, 0x0, "7175657565310000000000000000313b0000000000000000000000000000000000000000060000000000ccbf7ddd00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5334, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) umount2(&(0x7f0000000200)='./file0\x00', 0x0) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r1, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1ff, 0x0) prctl$PR_GET_FPEXC(0xb, &(0x7f00000002c0)) connect$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0xffffffff}, 0x10) ioctl$SG_GET_ACCESS_COUNT(0xffffffffffffffff, 0x2289, &(0x7f0000000180)) r3 = dup(r1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000280)={0x32, @rand_addr, 0x4e23, 0x0, 'nq\x00', 0x0, 0x2, 0xd}, 0x2c) write$P9_RCLUNK(r3, &(0x7f0000000040)={0xfffffffffffffee5, 0x79, 0x3f000000}, 0xffffffffffffffc4) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x34, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x1) 02:10:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x10, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:25 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x4004, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r0}) fallocate(r1, 0x20000000000001, 0x6, 0xfffffffffffffc00) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8940, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x5702, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x8, r5}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000240)) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 02:10:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 225.399375] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:10:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x10, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:25 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket(0xe, 0x1, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x40, 0x8) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) bind$alg(r0, &(0x7f0000000340)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) dup3(r1, r0, 0x0) r4 = dup2(r0, r3) ioctl$VHOST_SET_VRING_ADDR(r4, 0x4028af11, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=""/189, &(0x7f0000000140)=""/172, &(0x7f0000000200)=""/225, 0x2}) 02:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:26 executing program 2: setrlimit(0x0, &(0x7f000000f000)) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002440)=0x0) r2 = getuid() fstat(0xffffffffffffff9c, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = fcntl$getown(0xffffffffffffff9c, 0x9) fstat(0xffffffffffffffff, &(0x7f0000002500)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000002580)='./file0\x00', &(0x7f00000025c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000002680)={0x0, 0xffffffffffffffff, 0x0, 0x2, &(0x7f0000002640)='&\x00', 0xffffffffffffffff}, 0x30) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000026c0)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f00000027c0)=0xe8) stat(&(0x7f0000002800)='./file0\x00', &(0x7f0000002840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = socket$can_raw(0x1d, 0x3, 0x1) r11 = syz_open_dev$radio(&(0x7f00000028c0)='/dev/radio#\x00', 0x0, 0x2) r12 = syz_open_dev$usb(&(0x7f0000002900)='/dev/bus/usb/00#/00#\x00', 0x8, 0x0) r13 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r14 = accept4$packet(0xffffffffffffff9c, &(0x7f0000002940), &(0x7f0000002980)=0x14, 0x800) r15 = mq_open(&(0x7f00000029c0)='eth0[ppp1\x00', 0x40, 0x0, &(0x7f0000002a00)={0x1, 0x800, 0xffffffff, 0x6, 0x0, 0x7, 0xfffffffffffffe00, 0x8000800000000}) r16 = epoll_create(0x7) r17 = socket$inet_sctp(0x2, 0x1, 0x84) r18 = socket$inet_tcp(0x2, 0x1, 0x0) r19 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000002a40)='/dev/sequencer\x00', 0x0, 0x0) r20 = openat$tun(0xffffffffffffff9c, &(0x7f0000002a80)='/dev/net/tun\x00', 0x101000, 0x0) r21 = socket$xdp(0x2c, 0x3, 0x0) r22 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000002ac0)='/dev/dlm-monitor\x00', 0x440000, 0x0) r23 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000002bc0)={&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000023c0)=[{&(0x7f00000000c0)="fd117affa050bf7dc3462a8bf74e04ab5b9acdbfebb9c783bf446a2711332de5ab4cd174a8d2afaab4677302daddacba6911daca8cd1ce4be018944da55de74d3514815a7b8da4f4f216331b883e55e579af817b6119860cbae3e0688083511b028ce78428c3116ca8029f4a8fe259a034219482a25ad0f9f4e962e1996a", 0x7e}, {&(0x7f0000000140)="71dc8d16623d4be9649382d2a77f224ea819e3a7c534ac9bb6b1b9a87f11237bfe7c0f60967afb1771d6fe037e3d85050c4c20d4fd7ce40101a9e6ce02fffbfe3c5ba216ed47074e59b659e2b741174c7f4e821ecabc7a7d2ce9681599f4c0396f6ef0078cc43698d02b3808", 0x6c}, {&(0x7f00000001c0)="ce7d51535ef3abc1cd941991ab50b081cbd8dae5048bd6c35c7cc04abe75bdba30717181766f96eda566092a176993a01578e2216e244bd24b2652ba085d37532b5775388c3c5f6818e791726d9c3bf0f52c2d0b30275d2b0a20c59860319c8ec1b48eb91220c42d808d7c7f1b2c1e74ecead548a7ca58a0412d7aeecd24", 0x7e}, {&(0x7f0000000240)="f7f386", 0x3}, {&(0x7f0000000280)="a6", 0x1}, {&(0x7f00000002c0)="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", 0x1000}, {&(0x7f00000012c0)="9a291e6fe5afe36e3ef2c5523f08032e179268a5e0ad9bdf8478745a1e26bf5fc4390a08898b8a18db58b0cfd30a44090662aac5bdeca20b0e4dab8d3d0d7584d1b3fbcc04aeefb39ebae30d36792fe1906df875623a9f60b89d49eed4ce65746c7a28b463dee523795c0df0b42518380d9f5ff984bf9f6305f0bdfc89c3e6d5db6726eaac6193c0376079a2be8416f8a2012ff57d712f45eb9833ea4371e4b8df5076", 0xa3}, {&(0x7f0000001380)="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", 0x1000}, {&(0x7f0000002380)="6e8ca2a362835358a51ffa076141286623be98e1cb6c9ad0", 0x18}], 0x9, &(0x7f0000002b00)=[@cred={0x18, 0x1, 0x2, r1, r2, r3}, @cred={0x18, 0x1, 0x2, r4, r5, r6}, @cred={0x18, 0x1, 0x2, r7, r8, r9}, @rights={0x10, 0x1, 0x1, [r10]}, @rights={0x14, 0x1, 0x1, [r11, r12]}, @rights={0xc}, @rights={0x18, 0x1, 0x1, [r13, r14, r15]}, @rights={0x2c, 0x1, 0x1, [r16, r17, r18, r19, r20, r21, r22, r23]}], 0xbc, 0x80}, 0x881) getegid() clone(0x2000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 02:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:26 executing program 4: r0 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000008000)={0x44, 0x0, &(0x7f0000004fbc)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00', @ANYPTR64=&(0x7f0000000000)=ANY=[@ANYBLOB="852a62771306b6f3af556e786e31cdcc3675264bef5eef91199c11672a34aa486f263dcc144d6e43f33f049790111b2cc18118ab495cfbc39a66c8867faacfb39f8e803377fbc5553de2757bc8ab72fb5c128fc097a61678389f1191b0bafa89e66c38eef5fa0eaf7f110b0fb291a647", @ANYPTR64=&(0x7f00004edf8a)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000000000000000000000000000000000000"], @ANYPTR64=&(0x7f000000afd0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']], 0xfffffffffffffda3, 0x800020, &(0x7f0000009000)}) 02:10:26 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='ppp0\x00', 0x2) ioctl$KDENABIO(r0, 0x4b36) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_GEM_CLOSE(r2, 0x40086409, &(0x7f0000000080)={r3}) 02:10:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f00000001c0)) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f00000002c0)="f20f38f066072ef2170fc72d660f511cf00fc709bad004ed2e65640fc72c6766c7442400000000006766c74424028000c0fe6766c744240600000000670f011c24f3dd3b0f1d22"}], 0xaaaaaaaaaaaa9c8, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x17}, 0xfffffc6e) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000000)=0x0) write$cgroup_pid(r1, &(0x7f0000000080)=r4, 0x12) ioctl$KVM_RUN(r3, 0xae80, 0x0) 02:10:26 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000280)='/dev/zero\x00', 0x4004, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r3, &(0x7f0000000300)={0x10, 0x0, 0x0, 0x400401}, 0xfffffffffffffffc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r0}) fallocate(r1, 0x20000000000001, 0x6, 0xfffffffffffffc00) r4 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x10000001) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000180)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8940, &(0x7f0000000200)={@remote={0xfe, 0x80, [0x5702, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x8, r5}) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000240)) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) sendmsg$nl_generic(r3, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 02:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 226.579226] binder: 9890:9892 transaction failed 29189/-22, size 40-8 line 2834 02:10:26 executing program 4: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000200)='cgroup.subtree_control\x00', 0x2, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x242103, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f00000003c0)) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0x3f}) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000240)={r3, 0x0, 0x8}) openat$md(0xffffffffffffff9c, &(0x7f0000000440)='/dev/md0\x00', 0x20083, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffff9c, 0xc010640b, &(0x7f0000000080)={r4, 0x0, 0x8000}) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x208000, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000280)={0x20, 0x0, 0x5, {0x9c05, 0x4, 0x4, 0x27e6}}, 0x20) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000340)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000380)=0x20) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r2, 0xc00c642e, &(0x7f0000000100)={r5, 0x80000, r6}) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0x3e1, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="00007649000000c8ffffffff96a669ca00000000", @ANYRES32=0x0, @ANYBLOB="0000000000fd000d1c0012000cb50100626f6e64000000000c00020008000b0007000000ab27cefde17fa5561c336a2f"], 0x3c}}, 0x0) 02:10:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:26 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/162, &(0x7f0000000100)=0xa2) poll(&(0x7f0000000000)=[{r0, 0x1d8}], 0x1, 0x0) 02:10:26 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) setsockopt$inet_mreqsrc(r0, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@remote}, 0x6) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000180)=ANY=[@ANYBLOB="ffffffffeab9fa99db18756a4da65ca77407e0296d8d466e7135e7ce00968e19ddea0c8b09a2d713c9d77e7e0140f4914fbe314015bd12ffcd1b9015aac6899cbd4de5f4c8eb51200517d2517fc0e81a6bc13ce5163567385f2bb055e1faf10fc065ce38242dc560c6d482e9ef6df2ea5e4544ffb81e3a2fb805dd81948ccf8b78bbb9fb59d703f843a8fa1fe0647902e9e515cf946dff4c24aa32186fab8df6068f235b01b89f785f59fdba1357de800cfac09d8ddfda46e94891880c7c8eb431921b1acc06b2cbcfeb00077249419beb00b3f13d6c59a0002e34fbc663320593f29565bf6303bd95f92eca076a4df54cea677726175e697156cef852ecc831a4fc8281a7c4cad80a91836b20b11ba4b4e80f4cb037ebad2a78c9fd876cf0ecc0"], 0x8) socket$inet6(0xa, 0x0, 0x0) mremap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) r2 = dup3(r0, r1, 0x0) setsockopt$XDP_RX_RING(r2, 0x11b, 0x2, &(0x7f0000000000)=0x4, 0x4) 02:10:27 executing program 2: r0 = memfd_create(&(0x7f0000000100)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESHEX], 0xfffffffffffffefa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) clock_adjtime(0x1, &(0x7f0000000140)={0x0, 0x8000, 0x0, 0x0, 0x1, 0x100000001, 0x8, 0x37ee, 0x8000, 0x7, 0x4, 0x20, 0x7, 0x0, 0x4, 0xffff, 0x80000000, 0x0, 0xfbc, 0x0, 0x3ff, 0x0, 0xdc35, 0x0, 0x0, 0x2}) syz_open_procfs(0x0, 0x0) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @loopback}}, 0x1e) lseek(r0, 0x0, 0x4) 02:10:27 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x5, 0x80, 0x7130}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x4, 0x1, 0x4, 0x3, r1}, 0x10) r2 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000164ff0)={0x2, &(0x7f0000000000)=[{0x800000000028, 0x0, 0x0, 0xfffff014}, {0x6}]}, 0x10) 02:10:27 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x80000000101002, 0x0) r1 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fgetxattr(r0, &(0x7f0000000540)=@known='system.sockprotoname\x00', &(0x7f0000000640)=""/187, 0xbb) vmsplice(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)="b327388f507f2174a6f92597ad063f01faa02192961340ac7d518a3b73bc25add8886782921a910f27d5d4c61fedf2a1ed260f7bffd6a17bf1c66dc72174433fcc9c9be684c49c3349678ede8d27fae6f3a0eb42c17ce63d04607effb8fe3a0b7e7a31b0e58c0eebf611b53bc886b013da2d8f241388bda910069cd744a370183d46982d2c68", 0x86}, {&(0x7f0000000180)="af9ea8c96d2efabe139c0e5ec167c6cc570f90bf51f23fe7ab90e72173dec6f5d4f813420319f98d11211f487adce79e179323048205a0b135d616e9578eda31265bcf0e1ac5f67966760bcfb4203a1a19a5a227c0f27c8ad096eb2c0e1e0785c47983f65cdef2fb0ba8daee88cb5aae54573e8879b6d38beac724d805c3232fa8f2eea0daa88c4ad787de9704874e15b75981b218717d9cd3faeb5eec1be7910576c611ba60b1213e9edb8b7bde", 0xae}, {&(0x7f0000000040)="1f3d14371165f3da017dbc8d201fb86dd10c7e35", 0x14}, {&(0x7f0000000240)="902c073c5857811edb2bbb19b4fb461593f13196d49b92c7622db0a3d8a4905b1205", 0x22}, {&(0x7f0000000280)="b1a27350c101958e648d9848a684d8d7f5757fca3c398def48b810e91c07cdd2bbcd3104de032a2195a7ae078283acaf067629268623c4518e2fdb0c", 0x3c}, {&(0x7f00000002c0)="86aa50f3200d257aa2685c571b7030c2c318579aa2c6c69891822c4d1143f26cd8d27c76f30374f769245ba0f499b6f1551f3292669342c77db9ee94a9ac51ffbe45c947bf0a5394999061a492a6aa47589f97f8e7e9ba89530dc6250400fe54fa54b9ee830d018c6ba94adccc44372177ff9c8af2", 0x75}, {&(0x7f0000000340)="3c24659ea3e0fec24eece7b337d3dca86290e663cb2f9e1b0f271eac1d97eadf4e3548753a6b1306010000803f05a00cffbcea0a5a207c", 0x37}, {&(0x7f0000000380)="fe7a4473d8c258b5f6e637268744d78119e4519ea06dc8857c18c395971d714bd8774716e0ef872f51b3a8c3a65b7a53e73bec915dadd12e1455acd0a0cb69050434c0e26c2a24078848994943ff92ed0bd6a7263f22fe5c0daa0cbc8d358372a062a85cd6ab2ab64389e74083b97f6d285e377a0b6908aac072e63e705a2dcc812b149ccce12663e26f3c02f877591cec8aa1f75394babca09a2591cdc5de843b9d3fd34d57ad921e73c6b2ef2523403eae8b0bed3d8ff3befcfc1bea55e3d485e04a521b1c526223b052d813", 0x7e}, {&(0x7f0000000480)="19b5309547b02ab9af36348f0c0ce15572ac2cbac93887548cf20aa61e27e769d572045c1f649522c0323c5f441943e2287b482ea57bb58c07c19138b8810eace2b5d4c525f034d552cae022857460be121e5a18af5ace79a7bab79e2013fc8c76ed96842b1700ed232cb5267f347b9a0b540df90f93e4b450a581b30cf923ea24e05f7cfc20256b1d1c39cae0189b25b46d0358ca18c68fb81faf0f9ccae625e5f123aaf1640fb84f8b2f6c185aaef4edf2", 0xb2}, {&(0x7f0000000600)="fab1c0bba98fed", 0x7}], 0xa, 0x4) close(r1) 02:10:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000180), &(0x7f00000001c0)) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000003c0)='ip6_vti0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) connect$l2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0xeffdffff) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x200, 0x0) 02:10:27 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0xc) write(r0, &(0x7f0000000040)="1f0000000606ff00fd4354c007110000f305010008000100010423dcffdf00", 0x1f) socketpair(0x18, 0x7, 0xff, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000080)={0x100, 0x0, 0x1, 0x3}) ioctl$DRM_IOCTL_AGP_BIND(r1, 0x40086436, &(0x7f00000000c0)={r2, 0x1}) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0106434, &(0x7f0000000100)={0x7, 0x0, 0x10000}) [ 227.357425] netlink: 'syz-executor1': attribute type 1 has an invalid length. 02:10:27 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000000)={0x7}) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x10001, 0x145000) [ 227.402681] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 02:10:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:27 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f00000009c0)=""/4096, 0x1000) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}], r2}, 0x18, 0x2) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0x3, 0xb1, 0x7, 0x3, 0x1ff}) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0xe24}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0)) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000780)={0x74, 0x0, [0x2964, 0x9, 0x9, 0x2]}) [ 227.519314] netlink: 'syz-executor1': attribute type 1 has an invalid length. 02:10:27 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x1b}, 0x6}, @in={0x2, 0x4e24, @empty}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}, 0x3ff}, @in6={0xa, 0x4e20, 0x800, @dev={0xfe, 0x80, [], 0xd}, 0x6}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x16}}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e24, @multicast2}], 0xb4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f00000000c0)={"6c6f3a05e6ff0100"}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) [ 227.591852] netlink: 3 bytes leftover after parsing attributes in process `syz-executor1'. 02:10:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:27 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x7, r1, 0xd11, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00004d8000/0x3000)=nil, 0x3000, 0x0, 0x1000000, 0x113) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f000000a580)={r0}) r2 = socket$netlink(0x10, 0x3, 0x0) fanotify_init(0xfffffffefffffffd, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00'}) sendmsg$nl_route(r2, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a6841d9880a638875c0e21386350bf935072e93a021d7c209660767464d7752745039c53ac6613b4000000000000000d059a7b0aa02e3fdeb5f604"], 0x1}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x414102, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f000000a500)={r3, 0x0, 0x3e21, 0x528, 0x9aa}) mmap$binder(&(0x7f000022b000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x40000001) fcntl$addseals(r2, 0x409, 0x6793a14c95bcab64) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f000000a600), 0x1, 0x2000000000002) remap_file_pages(&(0x7f0000060000/0x2000)=nil, 0x2000, 0x1000001, 0x0, 0x80000) recvmmsg(r0, &(0x7f000000a340)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x5, &(0x7f0000003480)=""/4096, 0x1000, 0x3ff}, 0xffffffffbdb5b92d}, {{&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/4, 0x4}], 0x1, &(0x7f0000004480)=""/80, 0x50, 0xad3e}, 0x80}, {{&(0x7f0000004500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006880)=[{&(0x7f0000004580)=""/235, 0xeb}, {&(0x7f0000004680)=""/89, 0x59}, {&(0x7f0000004700)=""/166, 0xa6}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/173, 0xad}], 0x6, &(0x7f00000068c0)=""/35, 0x23, 0x1}, 0x2}, {{&(0x7f0000006900)=@xdp, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006980)=""/195, 0xc3}, {&(0x7f0000006a80)=""/233, 0xe9}, {&(0x7f0000006b80)=""/61, 0x3d}, {&(0x7f0000006bc0)=""/223, 0xdf}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000007d00)=""/222, 0xde, 0xfffffffffffffff8}, 0x3ff}, {{0x0, 0x0, &(0x7f0000008040)=[{&(0x7f0000007e00)=""/211, 0xd3}, {&(0x7f0000007f00)=""/104, 0x68}, {&(0x7f0000007f80)=""/175, 0xaf}], 0x3, &(0x7f0000008080)=""/90, 0x5a, 0x9}, 0x5}, {{&(0x7f0000008100), 0x80, &(0x7f0000008300)=[{&(0x7f0000008180)=""/132, 0x84}, {&(0x7f0000008240)=""/158, 0x9e}], 0x2, &(0x7f0000008340)=""/135, 0x87, 0x7}, 0x666}, {{&(0x7f0000008400)=@generic, 0x80, &(0x7f00000084c0)=[{&(0x7f0000008480)=""/33, 0x21}], 0x1, &(0x7f0000008500)=""/38, 0x26, 0x2}, 0x7ff}, {{&(0x7f0000008540)=@l2, 0x80, &(0x7f0000009940)=[{&(0x7f00000085c0)=""/153, 0x99}, {&(0x7f0000008680)=""/71, 0x47}, {&(0x7f0000008700)=""/162, 0xa2}, {&(0x7f00000087c0)=""/18, 0x12}, {&(0x7f0000008800)=""/123, 0x7b}, {&(0x7f0000008880)=""/157, 0x9d}, {&(0x7f0000008940)=""/4096, 0x1000}], 0x7, &(0x7f0000009980)=""/104, 0x68, 0x2}, 0xc6f}, {{0x0, 0x0, &(0x7f0000009b80)=[{&(0x7f0000009a00)=""/116, 0x74}, {&(0x7f0000009a80)=""/51, 0x33}, {&(0x7f0000009ac0)=""/138, 0x8a}], 0x3, &(0x7f0000009bc0)=""/147, 0x93, 0x400}, 0x6}, {{&(0x7f0000009c80)=@l2, 0x80, &(0x7f000000a240)=[{&(0x7f0000009d00)=""/70, 0x46}, {&(0x7f0000009d80)=""/190, 0xbe}, {&(0x7f0000009e40)=""/153, 0x99}, {&(0x7f0000009f00)=""/179, 0xb3}, {&(0x7f0000009fc0)=""/64, 0x40}, {&(0x7f000000a000)=""/140, 0x8c}, {&(0x7f000000a0c0)=""/188, 0xbc}, {&(0x7f000000a180)=""/191, 0xbf}], 0x8, &(0x7f000000a280)=""/185, 0xb9, 0x40}, 0x7fffffff}], 0xa, 0x1, &(0x7f000000a480)={0x77359400}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000400)=@generic={0x3, "dfb643ef1bdf412da010d4c6963f2a772df25c6bb650a3c4421cc6a60f1403e4e25201ae6e7db85f113e67301c1c6591c1a4d0c8b70ca25500b26f28153080c8be2fd86e088390e0dae11248b427016c0d2dc3e0b6498eb11b213f5dfcae56d640a94000f4615e71f4e65f818bd6ab07f64c7a953ee0e707d919e3e7326b"}, 0x80, &(0x7f0000000300), 0x4, &(0x7f0000000340), 0x7c, 0x20000810}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f000000a4c0)={0x5}, 0x4) getrandom(&(0x7f0000000480)=""/4096, 0x1000, 0x2) fcntl$setown(r2, 0x8, r1) ioctl$int_in(r0, 0x5473, &(0x7f000000a540)=0x7) [ 228.058560] mmap: syz-executor1 (9977) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 02:10:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x400) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x100000000, 0x4) pipe2(&(0x7f00000000c0), 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') 02:10:28 executing program 0: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) rt_sigaction(0x3d, &(0x7f0000000100)={&(0x7f0000000000)="6665f3a4c4c22d2d7b188fea2812cb09000000660f71f68ec4c36d5f26acdd9ff70000003e0fa1f30f5a20c4e32d7af960d9eb", {0x6}, 0x10000004, &(0x7f00000000c0)="0fa1c4e2fd32fc6befffc4c221a932642e0f71d381c4e231ac4604640fe5c6660f644d00c4e2791351fe0f01d8"}, &(0x7f0000000240)={&(0x7f0000000140)="66f0180c9d29050000660f3801dcc4c17c107bf4660f0ff68a8fc97c809596150000c4e1b75eb2000000000f38041ac4e179d7e42664de4a09c4e2c13d9b00d00000", {}, 0x0, &(0x7f00000001c0)="36de1fc4c17c50ee662665f00fba707003f00fab502536e3f4c4c1fc533cfd0d0000008fc91001b08d291e54c4c379638ada3f28d4006666fe430f66103d00000000"}, 0x8, &(0x7f0000000280)) madvise(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xb) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x2e, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00634040000000000000000000000080000000220000000000000000000000000000000000000000000000000030"], 0x0, 0x0, 0x0}) write(r0, 0x0, 0x0) 02:10:28 executing program 5: setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000900)={0x0, @in6={{0xa, 0x4e20, 0x0, @mcast1}}}, 0x90) sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lgetxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='trusted.overlay.metacopy\x00', &(0x7f00000009c0)=""/4096, 0x1000) r0 = getpgrp(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x7, &(0x7f0000000100)) setpriority(0x0, r0, 0x10000) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f00000005c0)={'L+', 0x10001}, 0x28, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000680)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}], r2}, 0x18, 0x2) readlink(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)=""/16, 0x10) ioctl$KVM_ASSIGN_PCI_DEVICE(r1, 0x8040ae69, &(0x7f0000000080)={0x3, 0xb1, 0x7, 0x3, 0x1ff}) setxattr$security_capability(&(0x7f0000000600)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f0000000140)=@v2={0x2000000, [{0xe24}, {0x2}]}, 0x14, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', &(0x7f00000003c0)='\x00', &(0x7f0000000440)='security.capability\x00'], &(0x7f0000000ac0)) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000780)={0x74, 0x0, [0x2964, 0x9, 0x9, 0x2]}) 02:10:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:28 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x408000) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 02:10:28 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) r1 = fcntl$getown(r0, 0x9) ptrace$cont(0x7, r1, 0xd11, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00004d8000/0x3000)=nil, 0x3000, 0x0, 0x1000000, 0x113) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f000000a580)={r0}) r2 = socket$netlink(0x10, 0x3, 0x0) fanotify_init(0xfffffffefffffffd, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000009c0)={'ip6tnl0\x00'}) sendmsg$nl_route(r2, &(0x7f000001bfc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="a6841d9880a638875c0e21386350bf935072e93a021d7c209660767464d7752745039c53ac6613b4000000000000000d059a7b0aa02e3fdeb5f604"], 0x1}}, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x414102, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f000000a500)={r3, 0x0, 0x3e21, 0x528, 0x9aa}) mmap$binder(&(0x7f000022b000/0x3000)=nil, 0x3000, 0x0, 0x10, r3, 0x40000001) fcntl$addseals(r2, 0x409, 0x6793a14c95bcab64) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, &(0x7f000000a600), 0x1, 0x2000000000002) remap_file_pages(&(0x7f0000060000/0x2000)=nil, 0x2000, 0x1000001, 0x0, 0x80000) recvmmsg(r0, &(0x7f000000a340)=[{{&(0x7f0000000040)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000280)=[{&(0x7f0000001480)=""/4096, 0x1000}, {&(0x7f0000000100)=""/200, 0xc8}, {&(0x7f0000000200)=""/52, 0x34}, {&(0x7f0000000240)=""/49, 0x31}, {&(0x7f0000002480)=""/4096, 0x1000}], 0x5, &(0x7f0000003480)=""/4096, 0x1000, 0x3ff}, 0xffffffffbdb5b92d}, {{&(0x7f00000002c0)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/4, 0x4}], 0x1, &(0x7f0000004480)=""/80, 0x50, 0xad3e}, 0x80}, {{&(0x7f0000004500)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000006880)=[{&(0x7f0000004580)=""/235, 0xeb}, {&(0x7f0000004680)=""/89, 0x59}, {&(0x7f0000004700)=""/166, 0xa6}, {&(0x7f00000047c0)=""/4096, 0x1000}, {&(0x7f00000057c0)=""/4096, 0x1000}, {&(0x7f00000067c0)=""/173, 0xad}], 0x6, &(0x7f00000068c0)=""/35, 0x23, 0x1}, 0x2}, {{&(0x7f0000006900)=@xdp, 0x80, &(0x7f0000007cc0)=[{&(0x7f0000006980)=""/195, 0xc3}, {&(0x7f0000006a80)=""/233, 0xe9}, {&(0x7f0000006b80)=""/61, 0x3d}, {&(0x7f0000006bc0)=""/223, 0xdf}, {&(0x7f0000006cc0)=""/4096, 0x1000}], 0x5, &(0x7f0000007d00)=""/222, 0xde, 0xfffffffffffffff8}, 0x3ff}, {{0x0, 0x0, &(0x7f0000008040)=[{&(0x7f0000007e00)=""/211, 0xd3}, {&(0x7f0000007f00)=""/104, 0x68}, {&(0x7f0000007f80)=""/175, 0xaf}], 0x3, &(0x7f0000008080)=""/90, 0x5a, 0x9}, 0x5}, {{&(0x7f0000008100), 0x80, &(0x7f0000008300)=[{&(0x7f0000008180)=""/132, 0x84}, {&(0x7f0000008240)=""/158, 0x9e}], 0x2, &(0x7f0000008340)=""/135, 0x87, 0x7}, 0x666}, {{&(0x7f0000008400)=@generic, 0x80, &(0x7f00000084c0)=[{&(0x7f0000008480)=""/33, 0x21}], 0x1, &(0x7f0000008500)=""/38, 0x26, 0x2}, 0x7ff}, {{&(0x7f0000008540)=@l2, 0x80, &(0x7f0000009940)=[{&(0x7f00000085c0)=""/153, 0x99}, {&(0x7f0000008680)=""/71, 0x47}, {&(0x7f0000008700)=""/162, 0xa2}, {&(0x7f00000087c0)=""/18, 0x12}, {&(0x7f0000008800)=""/123, 0x7b}, {&(0x7f0000008880)=""/157, 0x9d}, {&(0x7f0000008940)=""/4096, 0x1000}], 0x7, &(0x7f0000009980)=""/104, 0x68, 0x2}, 0xc6f}, {{0x0, 0x0, &(0x7f0000009b80)=[{&(0x7f0000009a00)=""/116, 0x74}, {&(0x7f0000009a80)=""/51, 0x33}, {&(0x7f0000009ac0)=""/138, 0x8a}], 0x3, &(0x7f0000009bc0)=""/147, 0x93, 0x400}, 0x6}, {{&(0x7f0000009c80)=@l2, 0x80, &(0x7f000000a240)=[{&(0x7f0000009d00)=""/70, 0x46}, {&(0x7f0000009d80)=""/190, 0xbe}, {&(0x7f0000009e40)=""/153, 0x99}, {&(0x7f0000009f00)=""/179, 0xb3}, {&(0x7f0000009fc0)=""/64, 0x40}, {&(0x7f000000a000)=""/140, 0x8c}, {&(0x7f000000a0c0)=""/188, 0xbc}, {&(0x7f000000a180)=""/191, 0xbf}], 0x8, &(0x7f000000a280)=""/185, 0xb9, 0x40}, 0x7fffffff}], 0xa, 0x1, &(0x7f000000a480)={0x77359400}) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000400)=@generic={0x3, "dfb643ef1bdf412da010d4c6963f2a772df25c6bb650a3c4421cc6a60f1403e4e25201ae6e7db85f113e67301c1c6591c1a4d0c8b70ca25500b26f28153080c8be2fd86e088390e0dae11248b427016c0d2dc3e0b6498eb11b213f5dfcae56d640a94000f4615e71f4e65f818bd6ab07f64c7a953ee0e707d919e3e7326b"}, 0x80, &(0x7f0000000300), 0x4, &(0x7f0000000340), 0x7c, 0x20000810}, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r3, 0x1, 0x1, &(0x7f000000a4c0)={0x5}, 0x4) getrandom(&(0x7f0000000480)=""/4096, 0x1000, 0x2) fcntl$setown(r2, 0x8, r1) ioctl$int_in(r0, 0x5473, &(0x7f000000a540)=0x7) [ 228.337911] binder_alloc: 9990: binder_alloc_buf failed to map page at 20002000 in userspace 02:10:28 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000100)='./file0\x00', 0x4000000080000005) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) r2 = open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') dup2(r0, r2) fsetxattr$security_evm(r1, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000080)=@sha1={0x1, "48625e98c8a63f2c4fef4a5aad060f50cfbeabc6"}, 0x15, 0x3) [ 228.378560] binder: 9990:9991 transaction failed 29201/-12, size 0-12288 line 2973 02:10:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 228.420162] binder_alloc: binder_alloc_mmap_handler: 9990 20001000-20005000 already mapped failed -16 [ 228.455292] binder: BINDER_SET_CONTEXT_MGR already set 02:10:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpgid(0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x1) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x400) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(0xffffffffffffffff, 0x111, 0x5, 0x100000000, 0x4) pipe2(&(0x7f00000000c0), 0x80000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x2, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000280)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), 0xffffffffffffffff, 0x0, 0x1, 0x4}}, 0x20) open(&(0x7f0000fa3000)='./file0\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_acct\x00') 02:10:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000a440)=[{{&(0x7f00000009c0)=@can, 0x80, &(0x7f0000000d80)=[{&(0x7f0000004340)}], 0x1, &(0x7f0000000dc0)}}, {{&(0x7f0000005f40)=@can, 0x80, &(0x7f00000070c0), 0x0, &(0x7f0000007100)}}], 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) [ 228.474318] binder: 9990:9991 ioctl 40046207 0 returned -16 [ 228.515189] binder_alloc: 9990: binder_alloc_buf, no vma [ 228.542011] binder: 9990:10022 transaction failed 29189/-3, size 0-12288 line 2973 02:10:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f0000000780)={0x94, 0x6, "76bbfc5abdbbaaa331c6842b9e94f1e8faf3337904d8182d7de72d31297dde76e4fd160fde9932896003c032d2e96d5387d5bbeaa9ea0c20b8fd0f45846ffade18d72b34c7b01f9a2aa30093a129a616616b81151da392f460451328ee732eb35977a7c5a7f1a79855aa068519bc4570e52b80f7ca4b211c7892e8bc23199a846d9bec46b23c73510455b0ac"}, 0x105f00) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000006c0)=""/186) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) utime(0x0, &(0x7f00000002c0)) read$FUSE(r2, &(0x7f0000001000), 0x102d) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x79, 0x8, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x9, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x5784, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) close(0xffffffffffffffff) write(r4, &(0x7f0000000400)="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", 0x1f7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 02:10:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 228.561064] binder: undelivered TRANSACTION_ERROR: 29201 [ 228.566651] binder: undelivered TRANSACTION_ERROR: 29189 02:10:28 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$team(0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000440)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f00000006c0)}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000067) 02:10:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000a440)=[{{&(0x7f00000009c0)=@can, 0x80, &(0x7f0000000d80)=[{&(0x7f0000004340)}], 0x1, &(0x7f0000000dc0)}}, {{&(0x7f0000005f40)=@can, 0x80, &(0x7f00000070c0), 0x0, &(0x7f0000007100)}}], 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) 02:10:28 executing program 2: prctl$PR_GET_SPECULATION_CTRL(0x2a, 0x0, 0x4) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x200, 0x2000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000040)=""/187, &(0x7f0000000100)=0xbb) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000140)={{0xa, 0x4e24, 0x800, @local, 0x1}, {0xa, 0x4e20, 0x0, @local, 0x839}, 0x8, [0x4, 0x2400, 0x9, 0xffffffffffffff81, 0x4, 0x7ff, 0x100000000, 0x2]}, 0x5c) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f00000001c0)={0x6000, 0x13000}) 02:10:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:28 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f000000a440)=[{{&(0x7f00000009c0)=@can, 0x80, &(0x7f0000000d80)=[{&(0x7f0000004340)}], 0x1, &(0x7f0000000dc0)}}, {{&(0x7f0000005f40)=@can, 0x80, &(0x7f00000070c0), 0x0, &(0x7f0000007100)}}], 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) 02:10:29 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x77, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='sessionid\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)=""/78, &(0x7f0000000080)=0x4e) 02:10:29 executing program 2: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = request_key(&(0x7f00000036c0)='syzkaller\x00', &(0x7f0000003700)={'syz', 0x2}, &(0x7f0000003740)='!trusted@(procsystem@\\{\x00', 0xfffffffffffffff8) r3 = add_key(&(0x7f0000003780)='pkcs7_test\x00', &(0x7f00000037c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$link(0x8, r2, r3) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f000086fff4)={0x4}) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000040)={0x8a70, {{0xa, 0x4e23, 0x800, @empty, 0x3}}}, 0x84) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200), &(0x7f0000000240)=0xc) gettid() epoll_wait(r4, &(0x7f0000003800)=[{}], 0x1, 0x8) r5 = fcntl$getown(r4, 0x9) r6 = getpgrp(r5) recvmsg$kcm(r1, &(0x7f0000003600)={&(0x7f0000000280)=@nfc_llcp, 0x80, &(0x7f0000003500)=[{&(0x7f0000000300)=""/4096, 0x12f2}, {&(0x7f0000001300)=""/62, 0x3e}, {&(0x7f0000001340)=""/64, 0x40}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/17, 0x11}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/239, 0xef}, {&(0x7f00000034c0)=""/64, 0x40}], 0x8, &(0x7f0000003540)=""/134, 0x86}, 0x2000) write(r0, &(0x7f0000000100)="b02ad287f6e97bf12b189b968504a6697c2fb74779fb00554df85e94bd401175ebe9302c7f4ce860f98d2d3fa7bfb1", 0x2f) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000140)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x1c) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000001c0)={r7, 0x9}, 0x8) r8 = getpid() write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000003680)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000003640), 0x106, 0xf}}, 0x20) kcmp$KCMP_EPOLL_TFD(r8, r6, 0x7, r0, &(0x7f0000000000)={r4, r1, 0x1000000}) 02:10:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:29 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x280000000000, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000180)={r1, 0xfffffffffffffff9, 0xab, "7b53c25c12a356c9265fed47a305d70beca6da4e0ff22e7fc691fe8281c8c347653c203894d8dfd970dcbd9bab55c664f7fd841a8ae9211b81368fcf0b30b81b243e1beb5bf3b44d76d62250388df37fc6599279b5c1681b37022c890cc5894ea89fd0347dbf0b9ddb6525593b452d928a4aca7ce673d79b4d5fc0eff2285678098898536bbec53acda888948dd3d0ed1dbd53b76826664e52a10f3ca2af587bd88f12d232b7a770c5a7aa"}, 0xb3) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x4) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) r3 = dup(r2) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x100013, r3, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) exit(0x9) ioctl$VHOST_SET_VRING_BASE(r2, 0x4008af10, &(0x7f0000000080)={0x0, 0x4000}) 02:10:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xffffffffffffffff, 0x9, 0x4, 0x2, 0x0, 0x0, 0x2000, 0x6, 0x6, 0x0, 0x474, 0x6, 0xffffffffffffffc1, 0x0, 0x1, 0xf6, 0xf35f, 0x0, 0x8, 0x8ee, 0x3, 0x0, 0x0, 0x8000, 0x3, 0x8, 0x1c13e1d5, 0xe302, 0x2, 0x8, 0xfffffffffffeffff, 0x3fa, 0x101, 0x2, 0x1000, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x20, 0x7f}, 0x8000, 0x400, 0xffffffff, 0x0, 0xb871, 0xfffffffffffeffff, 0x6d26}, r1, 0x6, 0xffffffffffffffff, 0x3) [ 229.224082] syz-executor5 (10051) used greatest stack depth: 8744 bytes left 02:10:30 executing program 1: r0 = accept4$inet(0xffffffffffffff9c, &(0x7f00000000c0), &(0x7f0000000100)=0x10, 0x80800) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0xffff, 0x3, 0x4, 0x0, 0x0, [{r0, 0x0, 0x101}, {r0, 0x0, 0xfffffffffffffff9}, {r0, 0x0, 0x2}, {r0, 0x0, 0x428}]}) syz_emit_ethernet(0xb, &(0x7f0000000140)={@local, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "110c11", 0x30, 0x21, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @icmpv6=@dest_unreach={0x1, 0x0, 0x0, 0x6, [], {0x41, 0x6, "cb155d", 0x0, 0x0, 0x0, @mcast2, @dev}}}}}}}, 0x0) sysfs$1(0x1, &(0x7f00000001c0)='\x00') 02:10:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:30 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/igmp6\x00') write$binfmt_aout(r0, &(0x7f0000000cc0)={{0x10b, 0x4000000000000000, 0x5, 0x33, 0x302, 0x5, 0x1bd, 0x83}, "cc63da5b9a3a5c029cd1f2c60a588d99a79f7ec91c737883e74202fd81799e36cb41eb599301f802dedc6a1d2cc7c89d18f08152d8098afe377843", [[], [], [], []]}, 0x45b) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) request_key(&(0x7f0000000480)='user\x00', &(0x7f00000004c0), &(0x7f0000000500)="656d30af00", 0xfffffffffffffffb) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f00000003c0)=' ', 0x2) r4 = memfd_create(&(0x7f0000000c80)='[trusted$\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000002000)) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000740)={@mcast2}, &(0x7f0000000780)=0x14) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) sendfile(r2, r4, &(0x7f0000000240)=0x1700, 0x20000102000007) ioctl$FICLONE(r4, 0x40049409, r0) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp6\x00') ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x9) ioctl$DRM_IOCTL_MARK_BUFS(r1, 0x40186417, &(0x7f0000000380)={0x8, 0x54a, 0x6, 0x2, 0xf, 0x6}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x139, 0x6d, 0x20000000000014, 0x0, 0x0}, 0x1db) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r5, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x30000001}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000001400fbdb22a707007380"], 0x1}, 0x1, 0x0, 0x0, 0x10}, 0x8000) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000140)={0x84, @broadcast, 0x0, 0x0, 'mh\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 '}, 0x2c) write$P9_RLINK(0xffffffffffffffff, &(0x7f0000000280)={0x1f2, 0x47, 0x2}, 0xfffffffffffffd40) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x12, 0x16, 0x8, "9b93d7a7e4fb39daab332f2646ffb445fad3e6c64c7d19642a6510b05534a93dd1a7783832ccacc5a22e5745656880afdcaa3e913561c539a8dd796454a735b0", "46e63151428224c434353aedc66eb25afeb82377b1c529267d29919b97a34529", [0x9, 0x3f]}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) 02:10:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fsetxattr(0xffffffffffffffff, &(0x7f0000000100)=@known='security.capability\x00', &(0x7f0000000140)="0000000234a3a0382d686f883e1c11ba5b85f27e", 0x14, 0x0) fchown(r0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0), &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x6}, 0x8) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0xffffffffffffffff, 0x9, 0x4, 0x2, 0x0, 0x0, 0x2000, 0x6, 0x6, 0x0, 0x474, 0x6, 0xffffffffffffffc1, 0x0, 0x1, 0xf6, 0xf35f, 0x0, 0x8, 0x8ee, 0x3, 0x0, 0x0, 0x8000, 0x3, 0x8, 0x1c13e1d5, 0xe302, 0x2, 0x8, 0xfffffffffffeffff, 0x3fa, 0x101, 0x2, 0x1000, 0x7, 0x0, 0x5, 0x7, @perf_config_ext={0x20, 0x7f}, 0x8000, 0x400, 0xffffffff, 0x0, 0xb871, 0xfffffffffffeffff, 0x6d26}, r1, 0x6, 0xffffffffffffffff, 0x3) 02:10:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000380)="585ccb83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2572829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c0100000000000000c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f47725392a368f4d95b827e096900ba47ae05e3c223b24497ff15cf7bb7353a436ef3e363e802a5a7c369080cabc1749d7b7f767c0c4a338b158950de66b00f483ee35019834076ead7ea98e1c34feb5e8bf15ae12bea2f0bbc86db005eb0f140b1e39b9cddc8323b25388868232478d80c4345e67f75f7bdfd964c07da08ec367fea3b8cf4c0d82ac3b5d42db8fb3972fda14d98324695731727fbf9a64f549fb4d4b8169d9417d33a214fb02cb5d029009ea68b724b6ca6e60e3a0a267d9876e2e98419823f6602f40a60f5c9caf688b8a1a21d98d3f96767954e58f11449aff4dd442d5888bcff5b6864ad4cbba4b59107d00000cf95789a4d96b3f468e", 0x1b9, 0xfffffffffffffffe) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r3 = getpid() perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0xff, 0x4, 0x6, 0x9, 0x0, 0x8, 0x2, 0x2, 0x1, 0x2, 0x80000001, 0x400, 0x2020000, 0x4, 0x2, 0xffffffff, 0x200, 0x7fff, 0xff, 0x1, 0x9, 0x4, 0x8001, 0x1, 0x8, 0xfffffffffffffc01, 0x6, 0xfffffffffffffff9, 0xffffffffffffffff, 0x8, 0x2cea, 0x71, 0x4, 0x3, 0x6, 0x7ff, 0x0, 0x53b8, 0x0, @perf_bp={&(0x7f0000000000), 0xa}, 0x4, 0x9, 0xffffffff, 0xae409576d1e4957d, 0x1, 0x1, 0x4}, r3, 0x8, r0, 0x2) keyctl$dh_compute(0x17, &(0x7f0000000080)={r2, r1, r2}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) r4 = memfd_create(&(0x7f0000000440)='\x00', 0x2) setsockopt$inet_buf(r4, 0x0, 0x28, &(0x7f0000000c40), 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000100), 0x0) 02:10:30 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f0000000780)={0x94, 0x6, "76bbfc5abdbbaaa331c6842b9e94f1e8faf3337904d8182d7de72d31297dde76e4fd160fde9932896003c032d2e96d5387d5bbeaa9ea0c20b8fd0f45846ffade18d72b34c7b01f9a2aa30093a129a616616b81151da392f460451328ee732eb35977a7c5a7f1a79855aa068519bc4570e52b80f7ca4b211c7892e8bc23199a846d9bec46b23c73510455b0ac"}, 0x105f00) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000006c0)=""/186) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) utime(0x0, &(0x7f00000002c0)) read$FUSE(r2, &(0x7f0000001000), 0x102d) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x79, 0x8, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x9, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x5784, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) close(0xffffffffffffffff) write(r4, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f67012", 0x1f7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 02:10:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f0000000780)={0x94, 0x6, "76bbfc5abdbbaaa331c6842b9e94f1e8faf3337904d8182d7de72d31297dde76e4fd160fde9932896003c032d2e96d5387d5bbeaa9ea0c20b8fd0f45846ffade18d72b34c7b01f9a2aa30093a129a616616b81151da392f460451328ee732eb35977a7c5a7f1a79855aa068519bc4570e52b80f7ca4b211c7892e8bc23199a846d9bec46b23c73510455b0ac"}, 0x105f00) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000006c0)=""/186) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) utime(0x0, &(0x7f00000002c0)) read$FUSE(r2, &(0x7f0000001000), 0x102d) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x79, 0x8, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x9, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x5784, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) close(0xffffffffffffffff) write(r4, &(0x7f0000000400)="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", 0x1f7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 02:10:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f0000000280)={0x0, 0x4000000000088, 0x0, 0x40, &(0x7f0000ffa000/0x4000)=nil, 0x10e15}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000300)={0x0, @time={0x0, 0x989680}, 0x6, {0x1}, 0x6, 0x0, 0x3}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x3, 0x33093e40}) userfaultfd(0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) open_by_handle_at(r1, &(0x7f0000000780)={0x94, 0x6, "76bbfc5abdbbaaa331c6842b9e94f1e8faf3337904d8182d7de72d31297dde76e4fd160fde9932896003c032d2e96d5387d5bbeaa9ea0c20b8fd0f45846ffade18d72b34c7b01f9a2aa30093a129a616616b81151da392f460451328ee732eb35977a7c5a7f1a79855aa068519bc4570e52b80f7ca4b211c7892e8bc23199a846d9bec46b23c73510455b0ac"}, 0x105f00) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000300)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000006c0)=""/186) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000440)={'syz1'}, 0x1200e) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) utime(0x0, &(0x7f00000002c0)) read$FUSE(r2, &(0x7f0000001000), 0x102d) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x1, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x8, 0x79, 0x8, 0xfffffffffffffffb, 0x0, 0x101, 0x0, 0x9, 0x800, 0xc071, 0x81, 0x7, 0x0, 0x69ef, 0x6, 0x3, 0x0, 0x5784, 0x0, 0x5, 0x0, 0x0, 0x539e, 0x0, 0x0, 0x0, 0x9, 0x2, 0x5, 0x0, 0x0, 0x0, @perf_config_ext={0x5}, 0x28100, 0x2eb, 0x400, 0x6, 0x1, 0x73bc, 0x3}, 0x0, 0x3, 0xffffffffffffff9c, 0xa) ioctl$KVM_GET_TSC_KHZ(r3, 0xaea3) close(0xffffffffffffffff) write(r4, &(0x7f0000000400)="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", 0x1f7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 02:10:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:31 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4202, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f00000001c0)={0x5, "b04ab490a98b5f15b09f6fe9231e3e1a43812386f7fee6769c0717810ab373ea", 0x1, 0xe1, 0x5, 0xf900, 0x4}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e23, @local}, {0x0, @local}, 0x50, {0x2, 0x4e24, @local}}) syz_emit_ethernet(0x3a, &(0x7f0000000100)={@local, @broadcast, [], {@ipv4={0x800, {{0x9, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @local, {[@timestamp={0x44, 0x10, 0x5, 0x11, 0x0, [{}, {}, {}]}]}}, @igmp={0x0, 0x0, 0x0, @multicast1}}}}}, &(0x7f0000000040)) 02:10:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x17, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:10:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x17, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:10:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:32 executing program 2: getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) syz_open_procfs$namespace(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f00000000c0)=""/101) mprotect(&(0x7f0000104000/0x3000)=nil, 0x3000, 0x0) pread64(r0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x3, 0x10000000000c) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xfffffffffffffeea, &(0x7f0000000180)=[{&(0x7f0000000000)="2400000003061f001cfffd946fa2830020200a000900010006e700000000a3a20404ff7e", 0x24}], 0x1, 0x0, 0x0, 0x10}, 0x1) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) 02:10:32 executing program 1: r0 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000), 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0), &(0x7f0000000300)=0x8) getpid() sendmsg(r0, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000740)=[{0x80, 0x0, 0x80000001, "6e956e85620348b74ab882dc48a2430b63169816a9d7cf292fb5a36923ab8955b93cab8d7aac0b9568b70f9d260d168e763687e27ec223ece802fb6788ccde8f2de73218bf6e6c2ec451276bdc64761ef4b9ca3e9c4724edb8d36376e2a37da7068bd52c2a65a6c69ffa0cb8f69458898b"}, {0x34, 0x107, 0x3ff, "d048727868460c32627ccfd9118e930d670752c187a733a3ee96493627f945bd7d22415ab3"}, {0xe0, 0x0, 0x4, "e0cd2fda9b1c9d2448812f6d9145f63dde8f61520685f8518a43c6667bc6f325ade21d782ee858d991de2c2570b399899aeb068f656f7fabddc5979afa64c30f1978e49853590481d44406e8188adc01add4e1bfb4c85ad19fc7b9bac82dde0680544732048f63c246345c115aac56df99b21d6bacf647f6667e63d09469539ef59d68245f511ad1992006bd48db058c8218260820c95bb0c9da14861ce6962fa23ac58a75d79a7be2864478976a2ba976a5e22a56e4db0e91d27c65a2dc5144be811ce3aa2d8d58d62ee417b415ae060ec05d99"}, {0xb4, 0x0, 0x4, "6382c88b6038ae805d2c754ca7ae6d1cfd18ef448a1116a459a6c726bd105fb36c12e32ee7bbcbd740615dad0dc38f3d5b27c55bf2449ba4594fe6fceea88d4eb91a4c180de1c51339eb4221ca6e50529781bb7985a9e425fd08edee3822c0b3301d106f1db3b65ce98603c0e0269c3d1503e3c94de7ec51d3ed646d2c9e432b5d897f41146d47272ab1353c349e0620969f8cc93e2af962cf15c7cf37029753304ad87a0d720f"}, {0x88, 0x0, 0x275, "9ca204406e3fa7dbe1fe4eb0738c426b5583edb12a68b7079368aebb0dfc879474398791fbe36c0801458a8c2fe222ad85bf472636b9fb74243aa94b8ed191f5aee12ca639636a38e651dbefad1dccbda434cd74284af3e7fbc8a2253c90667d30142c163dad445e8e0b161b9be14f3f5b21ef883499127105c3"}], 0x2d0}, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f0000000080)) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') preadv(r2, &(0x7f0000000700)=[{&(0x7f0000000600)=""/246, 0xf6}], 0x1, 0x80000000) 02:10:32 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f00000001c0)=0x800, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000080)={0x0, @empty, @dev}, &(0x7f0000000140)=0xc) connect$can_bcm(r0, &(0x7f0000000180)={0x1d, r3}, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000001fc8)={&(0x7f0000000000)={0x1d, r4}, 0x10, &(0x7f00000000c0)={&(0x7f0000007000)=@canfd={{0x5}, 0x0, 0x0, 0x0, 0x0, "0327e19a2b0100000000000000f9030008990039966a7d5c037dc12502040000a0000007496e6866856b76b501000000000000000e060000000118fa1efd9b0b"}, 0x48}}, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r2, 0x7709, 0x0) 02:10:32 executing program 4: mkdir(&(0x7f000082f000)='./control\x00', 0x0) r0 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0xc058534b, &(0x7f0000000140)={0x2, 0xa281, 0x0, 0x1, 0xd91fccf, 0x3f}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000bf7000/0x1000)=nil, 0x1000}, 0x1}) r2 = open(&(0x7f000080dff6)='./control\x00', 0x0, 0x0) r3 = userfaultfd(0x0) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000001c0)) ioctl$UFFDIO_API(r3, 0xc018aa3f, &(0x7f0000bc8000)={0xaa, 0x70}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000080)={{&(0x7f000034d000/0x1000)=nil, 0x1000}, 0x1}) ioctl$UFFDIO_REGISTER(r3, 0xc020aa00, &(0x7f0000000100)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100001}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r4, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffe}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x0) dup2(r2, r3) write$P9_RLERROR(r2, &(0x7f0000000000)={0x10, 0x7, 0x1, {0x7, 'selinux'}}, 0x10) 02:10:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:32 executing program 0: socket$inet6(0x10, 0x80002, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x98000, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/151, 0x97}, {&(0x7f0000000300)=""/3, 0x3}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000380)=""/102, 0x66}, {&(0x7f0000000400)=""/173, 0xad}], 0x5) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='iso9660\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) close(r2) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r6 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000580)="53b3", r5) request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='-\\securityselinux\x00', r6) getsockopt$sock_int(r4, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x4) keyctl$assume_authority(0x10, r6) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10014, 0xfffffffffffffe2b) getpid() 02:10:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x17, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f0000000000)) add_key$keyring(&(0x7f0000001100)='keyring\x00', &(0x7f0000001140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:10:32 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x33ca, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x2) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000140), 0x10) setsockopt(r3, 0x65, 0x0, &(0x7f0000000080), 0x1d0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) pipe2(0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\\mime_typewlan1#}-em0proccgroup') pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000000c0)=0x101) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4008044) timer_delete(0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000200)={0x7}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:10:32 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x4000, 0x0) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f00000001c0)=""/132) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRES32=0x0]], 0x3}}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x40, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x156) 02:10:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:32 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x111201) mmap$perf(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)="7f") pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) [ 232.646762] QAT: Invalid ioctl [ 232.711573] QAT: Invalid ioctl 02:10:32 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:32 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$PIO_UNIMAPCLR(r0, 0x4b68, &(0x7f0000000040)={0xffffffff, 0x10001, 0x2}) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000080)=""/22) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="000000fdc80ba37160f04bb276aa97d5b06af1cc9f24f2623c42536b9fd9f732554c73ccf9a03c83d808bf584b8ab81835726dc083d0ffc01e0c4c45d6f494ccdc58d5f4238e2ae8e9a46fb275ef6879adb8629d06e7", @ANYRES16=r1, @ANYBLOB="12002dbd7000ff000000050000000c00050007000000000000000c0002000800000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r2 = socket$inet6(0x10, 0x400000000003, 0x0) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1}, 0x0) 02:10:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000640)={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x40007f, 0x5, {0x0, @in6={{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0xd3, 0xa, 0x0, 0x1}}, &(0x7f0000000500)=0xb0) recvfrom(0xffffffffffffffff, &(0x7f0000000440)=""/57, 0x39, 0x0, &(0x7f0000000480)=@l2={0x1f, 0x6cc, {0x0, 0x100000001}, 0x0, 0x8}, 0x80) pwrite64(r1, &(0x7f00000005c0)="23e66cba40bfce87265f8e077ffe6efa02824895101ecb231f0daf39d35591909e6a48350e1704eb78beeef10c98d413b82531e86341243b7a20f28926b020f95f7da68b", 0x44, 0x0) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$LOOP_CLR_FD(r0, 0x4c01) syz_genetlink_get_family_id$ipvs(&(0x7f00000003c0)='IPVS\x00') listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) fcntl$getown(0xffffffffffffffff, 0x9) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f0000000080)=0xe8) getresuid(&(0x7f0000000140), &(0x7f0000000340), &(0x7f0000000380)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000740)={{{@in6, @in=@multicast1, 0x0, 0x4, 0x4e22, 0x7, 0x0, 0x80, 0x80, 0x0, r4, r5}, {0x8, 0x0, 0x7fff, 0x6, 0xb62, 0x3, 0x3}, {0x0, 0x45, 0x6, 0x3}, 0x4c5e, 0x6e6bb1, 0x0, 0x1, 0x3, 0x3}, {{@in=@broadcast, 0x4d3, 0xff}, 0x0, @in=@dev={0xac, 0x14, 0x14, 0x11}, 0x0, 0x1, 0x0, 0x2, 0x10001, 0xfff, 0x5}}, 0xe8) ioctl$KVM_SET_DEBUGREGS(r0, 0x4080aea2, &(0x7f0000000540)={[0xf005, 0x0, 0x2, 0x117002], 0x5, 0x10, 0x6}) sync_file_range(0xffffffffffffffff, 0x6, 0x2, 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0xe8030000, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf103, 0x0, 0x0, 0x2}, 0xfffc}}, 0x0) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) ioctl$EXT4_IOC_RESIZE_FS(0xffffffffffffffff, 0x40086610, &(0x7f00000000c0)) [ 232.902294] IPVS: ftp: loaded support on port[0] = 21 02:10:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:33 executing program 4: ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2b5}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x4000000000000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000080)=0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000000)) io_setup(0x603, &(0x7f0000000040)=0x0) io_destroy(r3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:33 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 233.425030] QAT: Invalid ioctl [ 233.480850] QAT: Invalid ioctl 02:10:33 executing program 0: socket$inet6(0x10, 0x80002, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x7) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x98000, 0x0) readv(r1, &(0x7f00000004c0)=[{&(0x7f0000000240)=""/151, 0x97}, {&(0x7f0000000300)=""/3, 0x3}, {&(0x7f0000000340)=""/56, 0x38}, {&(0x7f0000000380)=""/102, 0x66}, {&(0x7f0000000400)=""/173, 0xad}], 0x5) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"]) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r2, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r2, 0x40000000af01, &(0x7f0000000300)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) close(r3) socket$packet(0x11, 0x3, 0x300) creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='iso9660\x00', 0x0, 0x0) readv(r2, &(0x7f00000002c0)=[{&(0x7f0000001980)=""/150, 0x96}], 0x1) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$VHOST_NET_SET_BACKEND(r2, 0x4008af30, &(0x7f0000f1dff8)={0x0, r3}) close(r2) r4 = socket$vsock_stream(0x28, 0x1, 0x0) r5 = add_key$keyring(&(0x7f00000005c0)='keyring\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) r6 = request_key(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000580)="53b3", r5) request_key(&(0x7f0000000180)='cifs.idmap\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='-\\securityselinux\x00', r6) getsockopt$sock_int(r4, 0x1, 0xd, &(0x7f0000000500), &(0x7f0000000540)=0x4) keyctl$assume_authority(0x10, r6) r7 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r7, 0x0, 0xca, &(0x7f0000000000)=0x10014, 0xfffffffffffffe2b) getpid() 02:10:33 executing program 1: socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x8}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={r2, 0x4, 0x7c12}, 0x8) r3 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x3, 0x200000) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000140)=0xfffffffffffffffd) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000180)={0x5, 0x0, 0x1}) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f00000001c0)=""/140, &(0x7f0000000280)=0x8c) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000300)={0x0, 0x7, 0x2b, &(0x7f00000002c0)="f502a9f898f63a559d753fca975d91b9fce040dd47ed8a986b10bae19bcb43a6f52db1d8224c257d51d864"}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f0000000340), 0x4) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000380)={0x7ff, 0x2, 0x1000, 0x81, [], [], [], 0x5, 0x80, 0x2, 0x0, "978a04dfcd7147b24096ce6922bd67aa"}) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000500)={0xffffffffffffffff}, 0x113, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r3, &(0x7f0000000580)={0xe, 0x18, 0xfa00, @id_afonly={&(0x7f00000004c0)=0x1, r4, 0x0, 0x2, 0x4}}, 0x20) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r3, 0x6, 0x15, &(0x7f00000005c0)=0x9, 0x4) getsockopt$inet6_buf(r3, 0x29, 0x44, &(0x7f0000000600)=""/200, &(0x7f0000000700)=0xc8) write$RDMA_USER_CM_CMD_DESTROY_ID(r3, &(0x7f0000000780)={0x1, 0x10, 0xfa00, {&(0x7f0000000740), r4}}, 0x18) openat$dir(0xffffffffffffff9c, &(0x7f00000007c0)='./file0\x00', 0x8042, 0xd0) ioctl$GIO_UNIMAP(r3, 0x4b66, &(0x7f0000000840)={0x2, &(0x7f0000000800)=[{}, {}]}) getsockopt$inet6_tcp_buf(r3, 0x6, 0x3f, &(0x7f0000000880)=""/4096, &(0x7f0000001880)=0x1000) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f00000018c0)={r2, 0xffffffffd68c2b7d}, 0x8) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000001900)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000001940)=@assoc_value, &(0x7f0000001980)=0x8) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f00000019c0)={0x4, 0x0, 0x10000, 0x7}) ioctl$DRM_IOCTL_SG_ALLOC(r3, 0xc0086438, &(0x7f0000001a00)={0x1, r5}) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000001a40)={0x8000007, 0x5, 0x1}) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000001a80)=0x0) sched_setscheduler(r6, 0x3, &(0x7f0000001ac0)) get_robust_list(r6, &(0x7f0000001bc0)=&(0x7f0000001b80)={&(0x7f0000001b40)={&(0x7f0000001b00)}}, &(0x7f0000001c00)=0xc) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f0000001c40)={0xffffffffffffffff, 0x3, 0x89, 0x1b0425c13bbc931b, 0xffffffff}) getrandom(&(0x7f0000001c80)=""/58, 0x3a, 0x1) [ 233.617094] IPVS: ftp: loaded support on port[0] = 21 02:10:35 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x8, 0x111201) mmap$perf(&(0x7f0000105000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mount(&(0x7f0000000180)=@sg0='/dev/sg0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f00000001c0)="7f") pread64(r0, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) 02:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:35 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000400)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x4d, 0x1000003, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x4, 0x7}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000540), 0x8) dup3(r3, r2, 0x0) syz_open_pts(r3, 0x200) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={r2, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x5060000}}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000440)=0x1) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) 02:10:35 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x20, 0x80) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x42) r1 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x80}, &(0x7f0000044000)) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x8}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000280)={r5, @in={{0x2, 0x4e20, @empty}}, 0x8000, 0x80000000}, 0x88) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r6 = dup2(r1, r1) ioctl$KVM_SET_TSC_KHZ(r6, 0xaea2, 0x3) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000000)) tkill(r3, 0x1000000000016) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) socketpair(0x15, 0xf, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDDELIO(r7, 0x4b35, 0x6) 02:10:35 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x33ca, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f00000006c0)=0x2, 0x0, 0x2, &(0x7f00000004c0)={0x0, 0x989680}, 0x0, 0x2) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000140), 0x10) setsockopt(r3, 0x65, 0x0, &(0x7f0000000080), 0x1d0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000100)) pipe2(0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='\\mime_typewlan1#}-em0proccgroup') pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f00000000c0)=0x101) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4008044) timer_delete(0x0) unshare(0x40000000) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000200)={0x7}) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 02:10:35 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x40000, 0x0) io_setup(0xff, &(0x7f0000000080)) r1 = getpid() getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000003c0), &(0x7f0000000400)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x80, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r2, 0xc1105511, &(0x7f0000000240)={{0x2, 0x3, 0x3, 0xf, '\x00', 0x8}, 0x1, 0x4, 0x8, r1, 0x2, 0x12c, 'syz0\x00', &(0x7f0000000040)=['ramfs\x00', '\x00'], 0x7, [], [0x5, 0x8, 0xffffffffffffff81, 0x9]}) r3 = memfd_create(&(0x7f0000813ffa)='ramfs\x00', 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000000c0)={0x1, 0x1000, 0xe8bd, 0x6, 0x10000, 0x80}) syz_open_dev$midi(&(0x7f0000000180)='/dev/midi#\x00', 0x12000000, 0x80) io_setup(0x4, &(0x7f0000000200)=0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f0000000380)=&(0x7f00000001c0)) io_submit(r4, 0x1, &(0x7f00000019c0)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x8, 0x0, r3, &(0x7f00000007c0), 0x33d, 0x8000000000000000}]) prctl$PR_SET_DUMPABLE(0x4, 0x2) write$P9_RREMOVE(r3, &(0x7f0000000100)={0x7, 0x7b, 0x2}, 0x7) 02:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:35 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x7f, 0x8, 0xfffffffffffffffe}, 0xd) r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) write$P9_RRENAME(r0, &(0x7f0000000080)={0x7, 0x15, 0x2}, 0x7) [ 235.354591] QAT: Invalid ioctl 02:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000080)=""/4096) ioctl$KDSIGACCEPT(r1, 0x5393, 0x80001000824fff0) [ 235.408680] QAT: Invalid ioctl 02:10:35 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000400)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f0000000180)={0x0, 0x4d, 0x1000003, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x4, 0x7}) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000540), 0x8) dup3(r3, r2, 0x0) syz_open_pts(r3, 0x200) kcmp$KCMP_EPOLL_TFD(r0, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000080)={r2, r1}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f0000000100)={0x0, 0x0, {0x0, 0x0, 0x5060000}}) getsockopt$bt_BT_POWER(0xffffffffffffffff, 0x112, 0x9, &(0x7f0000000040), &(0x7f0000000440)=0x1) setxattr$trusted_overlay_upper(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)=ANY=[@ANYBLOB], 0x1, 0x0) 02:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:35 executing program 5: getgroups(0x1, &(0x7f0000000f00)=[0xffffffffffffffff]) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000001740)) getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001bc0)={{{@in=@local, @in6=@mcast1}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000001cc0)=0xe8) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004340)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000004380)={{{@in=@local, @in6=@loopback}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f0000004480)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000004680), &(0x7f00000046c0)=0xc) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000004a80)={&(0x7f0000004a40)='/dev/binder#\x00'}, 0x10) socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000004e40)) fstat(0xffffffffffffffff, &(0x7f0000004e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x220000, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000040)=0x1, 0x4) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000380)={0x64, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="07630440000000000f630c40030000000000000000000011634840000000000000000020000000000000000000000000000080000000000000000000000000000000000000000000000000fa9c0d7b9fbddce1e92255cb38790028bc9c579050e47e7f4815a9d73a2e7928722a28e63276c8357075abd3641fbaff930c45fd5f1ad55b289a8dac34b1331b9967b78d211dce0a432db9eb3dd3938c028c796b971a8629dc5f6cfb8d3a65976755121c4f76134d5b6649f6aa460469ae49ba5044b40599eab0ac02b4cca9e61f31f68ec23d93c25fe80e577483627b6c6ce52abd151af360ae8e", @ANYPTR64=&(0x7f00000003c0)=ANY=[], @ANYPTR64=&(0x7f0000000400)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x47, 0x0, &(0x7f00000002c0)="4560ca3992b5b72260e9c1f3cb652e47c2b1d6ee2bbbd358e339086a77805266cf819f490446766947f9ed4acc24cdb7abc205cf4f004c74c2b4b51d9e6501803bbec7d94eb0de"}) 02:10:35 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000080)=""/4096) ioctl$KDSIGACCEPT(r1, 0x5393, 0x80001000824fff0) 02:10:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 235.772621] binder: 10318:10319 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 235.792745] binder: 10318:10319 BC_CLEAR_DEATH_NOTIFICATION invalid ref 3 [ 235.801236] binder: 10318:10319 unknown command 4212835 [ 235.806889] binder: 10318:10319 ioctl c0306201 20000380 returned -22 02:10:38 executing program 4: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x20000) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000100)={0x0, 0x80000001}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000180)={r1, 0x1f, 0x5, [0x8, 0x7ff, 0xfffffffffffffffb, 0x8, 0x88]}, &(0x7f00000001c0)=0x12) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000000)=@req={0x1000, 0x7, 0x1000, 0x7}, 0x10) socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$packet_tx_ring(r2, 0x107, 0xd, &(0x7f0000000040)=@req3={0x0, 0x800}, 0x1c) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000080)) 02:10:38 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x900, 0xd43351f4e31ec25a) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000380)="04040000070000000000", 0xa, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x6, @mcast1}, 0x1c) getsockopt(r0, 0x9, 0x3ff, &(0x7f0000000100)=""/247, &(0x7f0000000000)=0xf7) 02:10:38 executing program 0: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) mkdir(&(0x7f0000000200)='./file0\x00', 0x40) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000001580)='/dev/dlm-control\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffff9c, 0x84, 0x1d, &(0x7f00000015c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000001600)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000001640)={0x4, 0x2, 0x8009, 0x800, 0x1, 0x3ff, 0x6, 0x1, r1}, &(0x7f0000001680)=0x20) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000080)) chdir(&(0x7f00000001c0)='./file0\x00') mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) 02:10:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000000)={0x7d, 0x0, [0x80000000, 0xff]}) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r2, 0x4068aea3, &(0x7f0000000380)={0x79}) ioctl$KVM_SET_GSI_ROUTING(r2, 0x4008ae6a, &(0x7f0000000080)={0x1, 0x0, [{0x5, 0x4, 0x0, 0x0, @adapter={0x1000000}}]}) 02:10:38 executing program 2: gettid() r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x0) r1 = gettid() syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000000200)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000340)) timer_settime(0x0, 0x1, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x802, 0x0) tkill(r1, 0x401004000000016) prlimit64(r1, 0xe, &(0x7f00000000c0)={0x1, 0x6}, 0x0) [ 238.248738] capability: warning: `syz-executor0' uses deprecated v2 capabilities in a way that may be insecure 02:10:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:38 executing program 5: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x48}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net_vs\x00\x00\x00\x00') sendmsg$nl_generic(r0, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000180)={0xffce, 0x2e, 0x6fd, 0x0, 0x0, {0x2004}, [@nested={0xc, 0x0, [@typed={0x62, 0x0, @ipv4}]}]}, 0xffce}}, 0x0) futimesat(r1, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={{0x77359400}, {0x0, 0x7530}}) 02:10:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x20000, 0x0) ioctl$GIO_SCRNMAP(r0, 0x4b40, &(0x7f0000000040)=""/9) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r0, 0x111, 0x3, 0x1, 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000300)) mlockall(0x80000000200000b) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000340)={0x0, 0x1f}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f00000003c0)={r1, 0x40, 0x7, 0x8}, &(0x7f0000000400)=0x10) getsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000080)={@broadcast, @local, 0x0}, &(0x7f00000000c0)=0xc) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=@canfd={{0x4, 0x67a9732, 0x6}, 0x14, 0x2, 0x0, 0x0, "062bc0ed124010c0043885bb4b955099f5401bbc334a17eeccfaa34483baacbf4206d000e4c2497f575536ca2282c2c22998cd7b0c7687d709a3696ae5bd2fa3"}, 0x48}, 0x1, 0x0, 0x0, 0x20048010}, 0x800) prctl$PR_GET_TSC(0x19, &(0x7f00000002c0)) 02:10:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000140)={0xb0000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280000, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000080)=""/143) 02:10:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x1ff) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x3f) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet(r1, &(0x7f0000000180)="8d", 0x1, 0x0, &(0x7f0000000200)={0x2, 0x0, @local}, 0x10) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1'}, 0x34000) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="7f"], 0x1) [ 238.423997] netlink: 65350 bytes leftover after parsing attributes in process `syz-executor5'. [ 238.452981] netlink: 65350 bytes leftover after parsing attributes in process `syz-executor5'. 02:10:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000029ac4512df0f80b25e8b07920001000000000000010000001800000009410000000000170000ff000008ffb3"], 0x2c}}, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x4000, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r1, 0x7706, &(0x7f0000000180)) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r2, 0x110, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_TYPE={0x8}, @FOU_ATTR_TYPE={0x8, 0x4, 0x3}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000}, 0x4000) 02:10:38 executing program 4: timerfd_create(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x77, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x8001005, 0xffff, 0x1}) r1 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 02:10:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cgroup\x00') r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r1, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x28}, 0x1, 0x0, 0x0, 0x40800}, 0x40000) preadv(r0, &(0x7f0000000540)=[{&(0x7f0000000140)=""/237, 0xed}], 0x1, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000280)) 02:10:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:38 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@nat={"6e617407fffffe00", 0x19, 0x2, 0x294, [0x20000340, 0x0, 0x0, 0x20000370, 0x200004dc], 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]}, 0x2e4) 02:10:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f000079c000/0x800000)=nil, 0x800000, 0xc) sigaltstack(&(0x7f0000b82000/0x2000)=nil, &(0x7f0000000000)) madvise(&(0x7f00002f8000/0xc00000)=nil, 0xc00000, 0x1b) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) 02:10:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newneigh={0x30, 0x1c, 0x331, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0xffffff7f}, [@NDA_DST_IPV6={0x14, 0x1, @mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81000000]}}]}, 0xfffffffffffffe4f}}, 0x0) 02:10:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:38 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) sendmsg$kcm(r1, &(0x7f0000003cc0)={&(0x7f0000000100)=@ax25={0x3, {"1a980f0be0badd"}, 0x1e}, 0x80, &(0x7f0000002800)=[{&(0x7f0000000180)="df8927c7400cfffd0aa04438c0", 0xd}, {&(0x7f0000000280)="a930f820cd27e13c0b142687ad065130707c04688325981791809defe50544a992a86b40606cc3a0163e920439d63411c36b3982e7221bc2334103769e3f8bc7e2c69dd877d5825339bec9dd4f06ccb28a8f30138c740c80", 0x58}, {&(0x7f0000000400)="e734f26c27c80dfdc15b8f4a5f236c035dfb5130d4e4ebf7fbc4fdd1b8d976d0d85d4b5e51ffa99a06a2e63b9990900e09add956ebb1e2a005cac24e60f0dc64de2ff5bac06baf3693769599cbd1c6c2b3155768a6d9ef4e1ede8bdcf93ea1", 0x5f}, {&(0x7f0000001480)="fc843920016a8e4f7ae628665ff3f319036d7e439d0ff0f54fe87ce5a900d60f706bab1fa08e8fe73828756e23a0c73f804408aa4f1ca0bf16ec9f21939593d3e4b63e402aa115933baf4480c54c047ac747bc3d6b7a7877225dac5f8ed7e9b1", 0x60}, {&(0x7f00000015c0)="3ce703dc72268e03fd4eaf40e9dc1df20adf1bb58ba73c61329ef46460b9d46aa59482848cefd7fd381187c5821110821a7e7e8d4cc77439ad83654e0c4f48a894312d8691aef4282425335b9c05faf5e1f779fdba1ccef4a0ccd3a4d3cd2dae44f7b28e5c86397c0ec66f13ffdb94d428b3bd6b6aeeab036bd581db2ad4207102fa0e621b186f9473d0ec6b70f0eac1828a17d89b80e972fbf463426673e333ed9b9226b7d0d667af1bac007842cf36bd1ed86535bd483f548e2cb338d6568247bcd0e72bce9356ce42fdfadb", 0xcd}, {&(0x7f0000001500)="a169b11452f3f4e5212ed736867948c58ce9e884095846ddf3628a526465ba0d267d6d787ddfa224b2ff71133c7c87ddcc4c2c9795728797813592cccc81e6780f79ea7ef13d55d6d2888804c504742cfeea9af91c6f7c3ba62c7d99ffe2c7b3", 0x60}, {&(0x7f00000016c0)="c3908bece29d7d4a483c3e6ab9b3139f4bb42e04804ed40a13555e7fb924989ab0ab2ac585a9c2141961e1ae8c9d4c37d96a7dbde43333d10c7a07dff01a7d7a99b078486dbe113d0d538ba3779bc58c3440ec42e5c235b3d0e2f7", 0x5b}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="80f3b393c50a718d1c88a4c17919c01b421dbd1bd1485e0219429758af8f77b69b9aa308c39a1de9ab25d7b1c1654093e3691ba3531bd53fe01a4922a6d60f694d72275283e1e08d04fa4d1a45380678446606bd18b0896880b6e6a4277f9d832668b230f3027b2a5d69436a96c93b8b867244b8c32c5b0a9caba68a01679ce59a423f3304850771103d2c3f8f89c5ae5bad3a", 0x93}], 0x9, &(0x7f0000002880)=[{0x90, 0x101, 0xfff, "d8f52f2b426d10884b7bbe29486e4b801546afc6915b628b2b88dbafd42d1c4cfecd66794fdca110d0e11a2ebdbc8330b00ba46cf39abd3ea642ff25cf38c92cd2bde83e9f94b75d1903f02b55e8db3bd06545bb8b7a1d3904667b314df44cdc318a28a45832052a00a46be22a9fff14494fc9f631d186131930a95fc9b6728e46e949"}, {0x100c, 0x115, 0x960, "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"}, {0xd4, 0x13f, 0x2, "58a949e995eb749eacdbe7ff6b3dcd1e2cf633453e698bbdb71744d63d16afa9e79767381dd0d726aff7c55cb3959606fb747f24dabbc10337a650503d1d239d71404af4fd76645c6a0bd67c35be595837e0d60d80c9060ce7340d5f29cb6d32a76200e6f76be410a89ff9339dc375fc48b63c1bd3a7ca58db85d28918c99c8dc74841c86abdd86be4f1dba177122568a7baa72200f9b8488ef923486846a23b3d6837a736139e3894bb3f13ab563b020e314144b110cd76ae50c7451518f4c95b77eca28d"}, {0xec, 0x11f, 0xffffffff, "b0340251aabb46660326b3e48199f599109e06d0274fc9cde8636e36ede9a3e08b5cc1749cc3d53d9de5f4d37822f52a4ac966ad20c4237d0f3b090fc54d96d61059bf931fa9a45548ba197066191fa09a0ceea83175146e7c17c5e08d6642585768e88ab75264413a011acbfbfdecc587e0a8b6bdf8298b5873326d3fd1bae5d9003f984ef52909bbdaa2191d9cca9efa45a5f6e83f4334996c5894f01fdb0dd6e6c5c2ae4bca9045ad1ce1122ce2822a567a095806b84e7a979e3ee7eff2ff4571d7575df6f4a26de681fe8ce0e95397e499485ba76ba8a414ee52a4"}, {0xb4, 0x113, 0xfffffffffffffc00, "9cadee07bc932f4f2c6a3f60582e95ec43e7102df9068da21a150a5f7142492975ee51e46baffaf4f11dcead498bc1fd630d7d86ae4a3452b25c5cf3471920316718c898393b254ec1cdf883becfd9eaca0d52da67f189b1c7da108140716983d60c73b1cf8d9673b932c2e6ac9e7668ef4d004a3f5c0c6ea70dd03e6d13ed5c9dd59103fa8e7e062411771ad644947a50458ba2ea3e60b65be2013462b58d35e5c22333987b04"}, {0x44, 0x11b, 0x7ff, "4a93fde339af30b4a057870bd682083dd8b64246f3b69ce85d438fedf942b2e70ea161a604113c0c90ad099fb7b5c1dc58303df442e83c"}, {0xcc, 0x116, 0xc4f, "6018ada05443dc7808cedf5b844bfda44e34f7d20b1dd0a6e0446023ea5072d04a22d335983bdd011e050d839df44248560dd7ed7544621eeaa18813b98b25561df5ebd5173b43ae0a65a9b0b9c41781dc88c6fa9587035833ddbd54cba76b7d69ffd19a6f320e961fffe3021b36dedd2c3fe697154e003dd5e2a4ee833aac3ecb760bdc7e2c12a19d1cd4ce993fd86dab7478351f073bfc50cad4c37aa6db19dac899ad3aef14e1796e23bdad971488291d0903c657dfc5c93ef58870c96e"}], 0x1420, 0x4000}, 0x810) read$FUSE(r0, &(0x7f00000060c0), 0x1000) readlink(&(0x7f0000004d40)='./file0/file0\x00', &(0x7f0000004d80)=""/4096, 0xfffffffffffffe30) stat(&(0x7f0000000240)='./file0/file1\x00', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="90000000000000000200000000000000010000000045000000000000000000000b08956d069e0000000020a17b3059fc2c28de66ce654d316e6f646576656d3100f9ff00000000000000000000000000000000000001000000000000002c00230000000008000000000000000000000000000000001c00000000000051a702000418b9b3cc002b737973740400000065"], 0x90) 02:10:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x11, 0x0, 0xfffffffffffffc7c) 02:10:38 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x40) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000040)) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = getpid() fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) kcmp(r2, r3, 0x7, r1, r0) r4 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$RDS_RECVERR(r0, 0x114, 0x5, &(0x7f00000000c0)=0x1, 0x4) accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x0) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0xf, 0x7, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xb1}, [@generic={0x400, 0x0, 0x8, 0x7fff}, @generic={0xffffffffffffffe0, 0x10000, 0x8, 0x2f0a, 0x100000001}, @jmp={0x5, 0x4, 0x9, 0x0, 0xa, 0xfffffffffffffffc, 0x10}, @generic={0x1f, 0x40e3, 0x5, 0xc4, 0x3be3}]}, &(0x7f0000000140)='GPL\x00', 0x1, 0x44, &(0x7f0000000180)=""/68, 0x40f00, 0x1, [], r5, 0xf}, 0x48) ioctl$FITRIM(r6, 0xc0185879, &(0x7f0000000300)={0x2, 0x0, 0xff}) getsockopt$inet_buf(r4, 0x0, 0x27, &(0x7f0000000340)=""/246, &(0x7f0000000440)=0xf6) ioctl$FS_IOC_SETVERSION(r4, 0x40047602, &(0x7f0000000480)=0x3ef) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000006c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x80000014}, 0xc, &(0x7f0000000680)={&(0x7f0000000540)={0x140, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x1f}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x101}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'gre0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x40}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0xa}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x5e2a96435f5bb687}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e20}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'rr\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x68, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x12, 0xa}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3f}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast1}]}]}, 0x140}, 0x1, 0x0, 0x0, 0x40000}, 0x80) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f0000000700)) getpgid(r2) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000740)=0x56, 0x4) ioctl$KVM_GET_XCRS(r0, 0x8188aea6, &(0x7f0000000780)={0x3, 0x80000000, [{0x8, 0x0, 0x93e}, {0x5a, 0x0, 0x8}, {0x26348654, 0x0, 0x2}]}) ioctl$SG_GET_NUM_WAITING(r4, 0x227d, &(0x7f00000007c0)) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) seccomp(0x1, 0x1, &(0x7f0000000840)={0x3, &(0x7f0000000800)=[{0xffffffff, 0x1, 0x5, 0x6}, {0x8, 0x0, 0x8000}, {0x8, 0x9, 0x644, 0x400}]}) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000880)={0x80000001, 0x6, 0x4, 0x4000000, {}, {0x5, 0x9, 0xa61, 0x6, 0x7, 0x8000, "552e5fc0"}, 0x2, 0x4, @fd, 0x4}) ioctl$UI_SET_PROPBIT(r4, 0x4004556e, 0x9) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000008c0)={0x0, 0xfffffffffffffffe}, &(0x7f0000000900)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000940)={r8, @in6={{0xa, 0x4e23, 0x7fff, @mcast1, 0x1}}, 0x100000001, 0x9, 0x9, 0x411f}, 0x98) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000a00)=@assoc_id=r8, 0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000a40)={r8, @in={{0x2, 0x4e20, @remote}}, 0x9, 0x9}, 0x88) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000b00)=@assoc_value={r8, 0x5}, 0x8) 02:10:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x9, 0x0) fchmod(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000000a00), 0xff00, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="d3abc7990d535c9e70bc111c8eff7f0000000000004e0000", 0x18) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0), 0x3a36a8, 0x0, 0x0, 0x300) setsockopt$inet6_MRT6_ADD_MIF(r1, 0x29, 0xca, &(0x7f0000000040)={0x9b, 0x1, 0x4, 0x7, 0x7}, 0xc) 02:10:39 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000001f40)={0x3d, @multicast1, 0x4e23, 0x1, 'sed\x00', 0x9, 0x100000000, 0x5d}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000002640)={0x8, 0x0, &(0x7f00000015c0)="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", &(0x7f00000025c0)="a2edb15f7e870a92b060fee2a8504000fc0baea566fbba1d20a636e94f9798dc634d7b0221ba1e5c12a4b237b78eea23f332e385e478f1b543b4c3805fb11c19337b82aaa7df820bd1ec1abfebcf7a97fc039bfe3de6dcc3f68ed4bd590621a1a2bc", 0x800, 0x62}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x2, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='userposix_acl_access\x00', 0x15, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001dc0)={0x0, 0x100000001}, &(0x7f0000001e00)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001e40)={r5, 0x99, "83681b2f2faf1bf87ddde9a3825a715b9bf45456bbc2323da381d066a7f18980b8674ef31eed4e4755f26ad375e9a0e7e3516169a6aa4fc19674ff9cda80355b4a67a0f6fdbf16209cbe834a1e4d64de55973d88080dd0a76e1f133a1d92886ec6f43f1e5bacee7fef18302b5ac2c9e3a545714b9e5a8567eeaeb633a3a5227bff09f68712cc068d2213b8e47d2897fa2258374a1dbc5fdcad"}, &(0x7f0000001f00)=0xa1) r6 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/8, &(0x7f0000000080)=0x8) io_setup(0x800, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast1}, 0xffffffffffff8001}]}, &(0x7f0000000200)=0x3) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'bond0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000001f80)=ANY=[@ANYRES32=r7, @ANYBLOB="a4cb11d715308894613e579f1eb486cb3ff6c23eb8afcfe22b59c9607567dfd0a43176512272a31a82693b3c8ecf8a269e1bcd7ef5bb32a59b51c77c4a512104f2144771dd"], &(0x7f0000000280)=0x8) 02:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x2008600000000009, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x8c, 0x27, 0x10, 0x70bd2b, 0x25dfdbfc, {0x5}, [@generic="96453fc335e1043b2b58506ccf14ca9defd4dee6bc2195540ecd4d4dc22889b506364638dd61e616d900cb69e08858155a87f19441fe3d775ea78e28164710b08c90e0c86521fb9af89b783545ec811db8fb7c3cbd4bf7392918d795dd8c450bbe520377d820d93f4ece44b09f2ba2dff6a3d3d560"]}, 0x8c}, 0x1, 0x0, 0x0, 0x44}, 0x10) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x200000) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000340)=0x6, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') listen(r2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000380)={0x1, 0x1f, {0x4, 0x0, 0x701b, 0xf, 0x3, 0x6, 0x3, 0x3}}) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2, @ANYRESOCT=r2], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 02:10:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x80800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a80)=0x14) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8040, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x4) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0x2, {0x8a7b, 0x6, 0xfffffffffffffffe, 0xf3}, {0x100, 0x7, 0x6, 0x2}, {0xffffffffffffe77d, 0x1}}) r1 = getpgid(0xffffffffffffffff) waitid(0x2, r1, &(0x7f0000000380), 0x0, &(0x7f00000003c0)) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@ax25, &(0x7f0000000100)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x6fee0000, 0xf8bd010000000000, 0x29c7e}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0xf0ffffff, 0x48ac010000000000, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) [ 239.004163] IPVS: set_ctl: invalid protocol: 61 224.0.0.1:20003 02:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$sndtimer(0x0, 0x0, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vga_arbiter\x00', 0x200801, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$RTC_VL_READ(r3, 0x80047013, &(0x7f0000000500)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) tee(0xffffffffffffffff, r4, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000600)=""/247) ioctl$KVM_RUN(r6, 0xae80, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x3, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000580)=[0x400, 0x5]) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r1, 0x541b, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x2, 0x0) r7 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r7, 0x0) getsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, &(0x7f0000000300)) ioctl$KVM_GET_ONE_REG(r6, 0x4010aeab, &(0x7f0000000180)={0x9, 0x9}) ioctl$KVM_RUN(r6, 0xae80, 0x0) syz_extract_tcp_res$synack(&(0x7f00000001c0), 0x1, 0x0) ppoll(0x0, 0x0, &(0x7f0000000440)={0x77359400}, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="f6bef65235845a45e3aa1a39e9e9022c13bb723da2f3194aa783ee5401"], 0x1}}, 0x0) [ 239.137473] IPVS: length: 8 != 3149426320 02:10:39 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000164ff0)={0x2, &(0x7f0000000000)=[{0x800000000003}, {}]}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x40000) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x5]) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8002, 0x7, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) faccessat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x800) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000480)=r4) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x2000000000, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f00000000c0)={0x0, 0x10001}) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000400)) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @broadcast}, 0x0, 0x4, 0x2, 0x2}}, 0x2e) socket$inet6_sctp(0xa, 0x5, 0x84) 02:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 239.794346] IPVS: set_ctl: invalid protocol: 61 224.0.0.1:20003 [ 239.813919] IPVS: length: 8 != 3149426320 02:10:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:40 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x3, r0) 02:10:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14, 0x80800) getpeername$packet(0xffffffffffffff9c, &(0x7f0000001a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001a80)=0x14) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x8040, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000080)=0x4) ioctl$VIDIOC_CROPCAP(r0, 0xc02c563a, &(0x7f00000000c0)={0x2, {0x8a7b, 0x6, 0xfffffffffffffffe, 0xf3}, {0x100, 0x7, 0x6, 0x2}, {0xffffffffffffe77d, 0x1}}) r1 = getpgid(0xffffffffffffffff) waitid(0x2, r1, &(0x7f0000000380), 0x0, &(0x7f00000003c0)) getpeername(0xffffffffffffffff, &(0x7f00000001c0)=@ax25, &(0x7f0000000100)=0x80) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x6fee0000, 0xf8bd010000000000, 0x29c7e}, 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x34, 0x10, 0x601, 0xf0ffffff, 0x48ac010000000000, {}, [@IFLA_LINKINFO={0x14, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0x4}}}]}, 0x34}}, 0x0) 02:10:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3a) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0xf4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsetxattr$security_smack_entry(r2, &(0x7f0000001440)='security.SMACK64\x00', &(0x7f0000001480)='vboxnet0\x00', 0x9, 0x2) getpid() clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) stat(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r3) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000001f40)={0x3d, @multicast1, 0x4e23, 0x1, 'sed\x00', 0x9, 0x100000000, 0x5d}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001340)={0xffffffffffffffff, &(0x7f0000000300)="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", &(0x7f0000001300)=""/41}, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000002640)={0x8, 0x0, &(0x7f00000015c0)="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", &(0x7f00000025c0)="a2edb15f7e870a92b060fee2a8504000fc0baea566fbba1d20a636e94f9798dc634d7b0221ba1e5c12a4b237b78eea23f332e385e478f1b543b4c3805fb11c19337b82aaa7df820bd1ec1abfebcf7a97fc039bfe3de6dcc3f68ed4bd590621a1a2bc", 0x800, 0x62}) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) socketpair(0x0, 0x2, 0x6, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@multicast2, @loopback, @multicast1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000280)={{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) fsetxattr(r0, &(0x7f0000000100)=@known='trusted.overlay.opaque\x00', &(0x7f0000000140)='userposix_acl_access\x00', 0x15, 0x1) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000001dc0)={0x0, 0x100000001}, &(0x7f0000001e00)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000001e40)={r5, 0x99, "83681b2f2faf1bf87ddde9a3825a715b9bf45456bbc2323da381d066a7f18980b8674ef31eed4e4755f26ad375e9a0e7e3516169a6aa4fc19674ff9cda80355b4a67a0f6fdbf16209cbe834a1e4d64de55973d88080dd0a76e1f133a1d92886ec6f43f1e5bacee7fef18302b5ac2c9e3a545714b9e5a8567eeaeb633a3a5227bff09f68712cc068d2213b8e47d2897fa2258374a1dbc5fdcad"}, &(0x7f0000001f00)=0xa1) r6 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@ipx, &(0x7f00000000c0)=0x80, 0x800) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000014c0)={{{@in6=@loopback, @in=@multicast1}}, {{}, 0x0, @in6}}, &(0x7f0000000780)=0xffffffffffffffae) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000003c0)=""/8, &(0x7f0000000080)=0x8) io_setup(0x800, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f00000001c0)={0x0, 0x1c, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x1, @ipv4={[], [], @multicast1}, 0xffffffffffff8001}]}, &(0x7f0000000200)=0x3) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000002c0)={'bond0\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}}) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000001f80)=ANY=[@ANYRES32=r7, @ANYBLOB="a4cb11d715308894613e579f1eb486cb3ff6c23eb8afcfe22b59c9607567dfd0a43176512272a31a82693b3c8ecf8a269e1bcd7ef5bb32a59b51c77c4a512104f2144771dd"], &(0x7f0000000280)=0x8) 02:10:40 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x2008600000000009, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000400)={0x8c, 0x27, 0x10, 0x70bd2b, 0x25dfdbfc, {0x5}, [@generic="96453fc335e1043b2b58506ccf14ca9defd4dee6bc2195540ecd4d4dc22889b506364638dd61e616d900cb69e08858155a87f19441fe3d775ea78e28164710b08c90e0c86521fb9af89b783545ec811db8fb7c3cbd4bf7392918d795dd8c450bbe520377d820d93f4ece44b09f2ba2dff6a3d3d560"]}, 0x8c}, 0x1, 0x0, 0x0, 0x44}, 0x10) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r3 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x3, 0x200000) setsockopt$bt_BT_VOICE(r3, 0x112, 0xb, &(0x7f0000000340)=0x6, 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') listen(r2, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r3, 0xc0585604, &(0x7f0000000380)={0x1, 0x1f, {0x4, 0x0, 0x701b, 0xf, 0x3, 0x6, 0x3, 0x3}}) accept4(r2, &(0x7f0000b17000)=@generic, &(0x7f0000dbd000)=0x80, 0x0) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000700)=ANY=[@ANYRES16=0x0, @ANYRESDEC=r2, @ANYRESOCT=r2], 0x3}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) 02:10:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:40 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000164ff0)={0x2, &(0x7f0000000000)=[{0x800000000003}, {}]}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x40000) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000080)=[0x5]) r3 = syz_open_dev$adsp(&(0x7f0000000140)='/dev/adsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x8002, 0x7, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, r0, 0x0) faccessat(r3, &(0x7f0000000340)='./file0\x00', 0x0, 0x800) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000440)=0x0) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000480)=r4) r5 = socket(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r5, 0x29, 0x2e, &(0x7f0000000200)={0x2000000000, {{0xa, 0x0, 0x0, @mcast1}}}, 0x104) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f00000000c0)={0x0, 0x10001}) symlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000600)='./file0\x00') ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r5, 0x40106614, &(0x7f0000000400)) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) connect$l2tp(r1, &(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @broadcast}, 0x0, 0x4, 0x2, 0x2}}, 0x2e) socket$inet6_sctp(0xa, 0x5, 0x84) 02:10:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000001c0)=@ipv6_newaddr={0x18, 0x13, 0x509, 0x0, 0x0, {0x7}}, 0x18}}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x6, 0x400000) ioctl$sock_inet_SIOCGARP(r1, 0x8954, &(0x7f0000000080)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x19}}, {0x0, @dev={[], 0xe}}, 0x10, {0x2, 0x4e20, @empty}, 'gretap0\x00'}) [ 240.728734] IPVS: set_ctl: invalid protocol: 61 224.0.0.1:20003 02:10:40 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000640)="d1", 0x1}], 0x1}, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x100000000, 0x67, 0x40, 0xffffffffffffbfc5, 0x8}) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000580)=""/80, 0x50}], 0x1}}], 0x1, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 02:10:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 240.922756] IPVS: length: 8 != 3149426320 02:10:41 executing program 2: mmap(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x3, 0x8972, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000ff8)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mlock2(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x0) mremap(&(0x7f0000a94000/0x1000)=nil, 0x1000, 0xd000, 0x3, &(0x7f0000b1e000/0xd000)=nil) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, &(0x7f0000b1d000)={&(0x7f0000a93000/0x3000)=nil, 0x20000002, 0x0, 0x0, &(0x7f0000b1c000/0x4000)=nil, 0xffffffffffffffff}) mprotect(&(0x7f0000b1d000/0x2000)=nil, 0x2000, 0x5) vmsplice(r0, &(0x7f0000b1d000)=[{&(0x7f0000005fe3)}], 0x1, 0x0) 02:10:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:41 executing program 2: pipe(&(0x7f0000000340)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x800000000000000, 0x100000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6f}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$key(0xf, 0x3, 0x2) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_mreqsrc(r2, 0x0, 0x2f, &(0x7f0000000140)={@remote, @rand_addr, @remote}, &(0x7f00000001c0)=0xc) ioctl$TCXONC(r2, 0x540a, 0x0) sendmsg$key(r1, &(0x7f0000000000)={0x2, 0x200000000000000, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000200300000002000900400000000000bc0000000000030006000000000002000000e1000054d81458184fe8b90002000100000000000000080200000000030005000000000002000000e00000010000000000fca0d9"], 0x60}}, 0x0) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000300)) ioctl$BLKRESETZONE(r2, 0x40101283, &(0x7f00000002c0)={0xe098, 0x80}) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000000200), 0x4) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000080)='syz1\x00', 0x1ff) 02:10:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:41 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000440)="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", 0xfb}], 0x1}, 0x0) 02:10:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:41 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f0000c01f96)="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", 0x1001}], 0x1) ioctl$int_in(r1, 0x5452, &(0x7f0000000080)=0x200) socket(0xa, 0x1, 0x0) dup2(r1, r1) dup2(r1, r0) 02:10:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl(r1, 0x2, &(0x7f0000000280)) 02:10:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:41 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000180)="f236660f1b130f3366b800b0945a0f23d00f21f86635200000090f23f866b9800000c00f326635004000000f30bad104ec0f07127508b82f000f00d0660f7de46766c74424001bac4c656766c7442402d2aa9fc56766c744240600000000670f011c24", 0x63}], 0x1, 0x0, &(0x7f0000000600), 0x0) r0 = syz_open_dev$midi(&(0x7f0000000600)='/dev/midi#\x00', 0x4, 0x40000) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000640)) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) r1 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000005c0)={@loopback, 0x0}, &(0x7f0000000700)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000780)={'team0\x00', r2}) ioctl(r1, 0x0, &(0x7f0000000280)) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4018641b, &(0x7f0000000680)={&(0x7f0000ff5000/0xb000)=nil, 0x1, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x7fffffff}) socket$nl_xfrm(0x10, 0x3, 0x6) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000400)={0x28, 0x2, 0x0, {0x4, 0x3, 0x6}}, 0x28) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(0xffffffffffffffff, 0xc058534b, &(0x7f0000000340)={0x7, 0x0, 0x5, 0x1c, 0x45}) r3 = syz_open_dev$sndpcmc(&(0x7f00000006c0)='/dev/snd/pcmC#D#c\x00', 0xe0, 0x40000) r4 = syz_open_dev$admmidi(&(0x7f0000000740)='/dev/admmidi#\x00', 0x81fffffffffffd, 0x4) getsockopt$inet_pktinfo(r4, 0x0, 0x8, &(0x7f0000000440)={0x0, @rand_addr, @remote}, &(0x7f0000000200)=0xffffffffffffff6a) ioctl$KVM_DEASSIGN_DEV_IRQ(r0, 0x4040ae75, &(0x7f0000000900)={0x2, 0x5, 0x79, 0x102}) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_PIE_OFF(r3, 0x7006) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000540)={&(0x7f00000007c0)=ANY=[@ANYBLOB="100128bd7000fddbdf25030000000c00020021826cbd50726167f23552f0f80d17cbba18b3ebfeda8d635955f5b344f3bfb5dbba61eab66b5074d8b8687c47bb37165c9fc0148af23a3fc7641427da18b1256e9c0e699328dfaf9b9b2b4be646eee7dc3a1a154e568234e0edd41f72e73670c80fb65939f24a2b3d17f685e3f5874cd6be529ce8b09549059eeec9369690822ddca4927989b58bbdda31c3d0590ece8453223d22cac32052260359c72f083fc95e6f375f74cc8b3db4dfb1b730725c004ba53a45726a1f0e918a96a647ec7150c2f535a66a09db703e00fd7463666770579d78f2f7b211ddd6cdaea291088403ae93"], 0x1}, 0x1, 0x0, 0x0, 0x4004}, 0x20000040) ioctl$NBD_SET_TIMEOUT(r5, 0xab09, 0xa21) r7 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) readv(r7, &(0x7f0000000480)=[{&(0x7f0000000000)=""/43, 0x2b}], 0x1) ioctl$int_in(r7, 0x80000040045010, &(0x7f0000000100)) clone(0x2006001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) ioctl$int_in(r7, 0x80000040045010, &(0x7f0000000080)) setsockopt$sock_void(r6, 0x1, 0x3f, 0x0, 0x0) read$eventfd(r7, &(0x7f0000000180), 0x8) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00'}, 0x10) 02:10:41 executing program 0: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000480)=0x0) r1 = getpgid(r0) r2 = getpgid(r1) r3 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000140)={0x0, 0x0, 0x8}, 0xc) r4 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='trusted.overlay.metacopy\x00'}, 0x10) getsockopt$inet_mreq(r4, 0x0, 0x20, &(0x7f0000000400)={@dev, @remote}, &(0x7f0000000440)=0xfffffffffffffd63) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={0x0, 0x42f, 0x10}, 0xc) kcmp(r2, 0x0, 0x0, 0xffffffffffffffff, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x4, 0x3, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000a00)={0x0, 0x9, 0x2}, &(0x7f0000000340)=0x7) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000a80)={0x7ff, 0x2, 0x8, 0xa37, r6}, &(0x7f0000000ac0)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r7 = mq_open(&(0x7f0000000280)="2df2f49de9c8", 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000664fc0)={0x0, 0x5, 0x3, 0x0, 0x0, 0x8, 0x0, 0xfffffffffffffffd}) mq_timedsend(r7, &(0x7f00000000c0), 0x0, 0x4, 0x0) clock_gettime(0x0, &(0x7f0000000840)) mq_timedsend(r7, &(0x7f00000008c0)="95d59d1931e961393ba64cfe34a165a595749c4f", 0x14, 0x3, 0x0) mq_timedreceive(r7, &(0x7f00000011c0)=""/4096, 0x93b1643f93b0cb3a, 0x0, &(0x7f0000000080)) getresgid(&(0x7f00000000c0)=0x0, &(0x7f00000001c0), &(0x7f00000002c0)) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r9, r8) r10 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x9, 0x1) ioctl$LOOP_SET_STATUS64(r10, 0x4c04, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x4d0, 0x5, 0x0, 0xa, 0x20, 0x4, "f6daeb2b25285a207ab1651428e84f0216d0340ff4ed45018c02d120fc46e685f2e859ca4d08915191b8a117c0f013b63dd98fdd92bda141cff34c4b57120f08", "1e129a82b94f216adf16d82838ee43e75ca1239c6300a0a7d0119c45277decf8a915668ac269368921f486afc02fa2c4543a360d7d12b7283ee0e0cc5fd19d44", "8641280f81e0893383ae00bedb72e7f95ed4b7aa07bcd0dbf5e832e8bdb65497", [0x9]}) r11 = socket(0x2, 0x802, 0x0) setxattr(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)=@known='trusted.overlay.metacopy\x00', &(0x7f0000000680)='-$\x00', 0x3, 0x1) bind$inet(r11, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r11, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r12 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0x81, 0x0, 0x2, 0x0, 0x0, 0x7, 0x40000, 0x8, 0x9, 0x8, 0x3, 0x100, 0x0, 0xffffffffffffffff, 0x20, 0x81, 0x7, 0x2d52, 0x1, 0x70, 0x9, 0x28, 0x9, 0x81, 0x9, 0x40, 0x8, 0x6, 0x1, 0x0, 0x6, 0x3, 0x0, 0x1, 0x200, 0xfff, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000700), 0x4}, 0x4000, 0x1, 0x94d, 0x6, 0x1, 0x3, 0x7}, r2, 0x2, 0xffffffffffffff9c, 0x0) ftruncate(r12, 0x8007ffc) sendfile(r11, r12, 0x0, 0x400008bca) ioctl$RTC_WKALM_RD(r12, 0x80287010, &(0x7f0000000080)) [ 241.380808] netlink: 215 bytes leftover after parsing attributes in process `syz-executor4'. [ 241.391461] netlink: 215 bytes leftover after parsing attributes in process `syz-executor4'. 02:10:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:41 executing program 1: socket$nl_route(0x10, 0x3, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000300)='/dev/snapshot\x00', 0x0, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x201) ioctl$KVM_SET_CPUID(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, [{0xa1, 0x8150068, 0x8}]}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x7}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000100)={r1}, &(0x7f0000000140)=0x8) 02:10:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r2}) [ 241.646207] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 241.682793] usb usb1: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. 02:10:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) recvmsg(r0, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000040)=""/64, 0x40}, {&(0x7f00000000c0)=""/23, 0x17}, {&(0x7f0000000100)=""/94, 0x5e}, {&(0x7f0000000240)=""/4096, 0x1000}, {&(0x7f0000000180)=""/113, 0x71}, {&(0x7f0000001240)=""/189, 0xbd}, {&(0x7f0000001300)=""/122, 0x7a}, {&(0x7f0000001380)=""/202, 0xca}, {&(0x7f0000001480)=""/121, 0x79}], 0x9, &(0x7f0000001580)=""/9, 0x9, 0x5}, 0x2000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='veno\x00', 0x5) sendto$inet(r0, 0x0, 0xb, 0x200007ff, &(0x7f0000001600)={0x2, 0x1, @multicast1}, 0xfffffffffffffe48) shutdown(r0, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x7, 0x4) 02:10:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa7], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:10:41 executing program 1: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x4, &(0x7f0000000040)=""/213) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x8000, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000001c0)={0x0, 0x1a9}, &(0x7f0000000200)=0x8) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000280)={0x1ff}) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000240)={r2, 0x10001, 0xbee9, 0x8}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x2) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0xa, &(0x7f0000000140), 0x4) 02:10:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_user\x00', 0x0, 0x0) r1 = fcntl$getown(r0, 0x9) ptrace$setregs(0xd, r1, 0x200, &(0x7f0000000280)="ca246c467a6eaff633db003b0ae1822acdefa5834cebc89b9a2b46efa2b908c04fb730d14b58e8e4f49bd7e4904c53ec56175620c97a10e946207d81bda5dd985bc865115cbf6debbaafcce4c635e8f5ccfe35e222e0c2c33766fe4595305046d9e1ac8edbd05d49843640e3c4d9fd251f6c659b93110f9204655c28cb49bc95d436a5039178255b0ae0b433ef67c44d3f2274f5134b979f731655289d3aafcfae93f007e4cc058e586c6203a6d3d7d194fb2840ac48089fe281c819114e20a64395822127eaf6398099858cfc16dc6209f412b6fe5ea74774492213211c6a2f2a94") bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e21}, 0x10) finit_module(r0, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001200050100000000000000000a0000006f567e35065c7da9b48d324c82beb924d479382c01856b173929d358c412313b07666185067a7ed97786b07eaad6fb4a9ea403008f00f997f04830eb8810ccd0171f62937d0965bd92b9c45cc0b265b919b520c4f6517eff9fc9"], 0x14}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 02:10:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r2}) 02:10:41 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r2}) 02:10:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x4, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000200)) 02:10:42 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000080)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000000c0)=0x0) capset(&(0x7f0000000040)={0x20080522, r1}, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000100)={{}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @loopback}, 'bond0\x00'}) 02:10:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)=0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000100)={0x2, r2}) 02:10:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x2400, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a15", 0x4) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000000200)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=[@op={0x10, 0x117, 0x3, 0x1}], 0x10}], 0x1, 0x0) exit(0xffffffffffff7fff) sendmsg$alg(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000006c0)="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", 0x268}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000006880)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/36, 0x24}], 0x1}}], 0x1, 0x0, 0x0) 02:10:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:42 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x5) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x6, 0x2) socket(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000013c0)={'team0\x00', 0x0}) bpf$PROG_LOAD(0x5, &(0x7f0000001340)={0x1, 0x3, &(0x7f00000002c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r2}, 0x48) 02:10:42 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000040)=0xff28) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'veth0_to_bridge\x00', {0x2, 0x4e22, @loopback}}) ioctl$TIOCCBRK(r0, 0x5428) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000000c0)={'vcan0\x00', {0x2, 0x4e20, @empty}}) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x40, 0x7a, 0x100000001, 0x1f, 0x5, 0x3, 0x3e, 0x4, 0x34f, 0x40, 0x25, 0x0, 0x7, 0x38, 0x2, 0x2, 0x2, 0x5de2bf08}, [{0x7, 0xab, 0x6, 0x200, 0xfffffffffffff821, 0x5, 0x1, 0x6}, {0x5, 0x7fff, 0xfffffffffffffff7, 0x4, 0x0, 0x3, 0xff, 0x1}], "60a3db2353ff0d9712c87c453d133b3337e53a3465f4c0f4720ca8f24238fe703d0fc3deb6cb92dd17c01d8e275d78a8f1d0c8913ed310241c9202c927bb933baec339918c6687027ec10f47cdc39be1661dda2d94", [[], [], [], []]}, 0x505) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000640)={{0x2, 0x4e20, @multicast1}, {0x1, @dev={[], 0x1d}}, 0x2a, {0x2, 0x4e22, @multicast1}, 'tunl0\x00'}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000006c0)='ifb0\x00', 0x10) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000700)={0x77359400}, 0x8) ioctl$KVM_GET_REGS(r0, 0x8090ae81, &(0x7f0000000740)) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000800)={0x2, [0x0, 0x7]}) bind$netlink(r0, &(0x7f0000000840)={0x10, 0x0, 0x25dfdbfc, 0x8060800}, 0xc) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000880)) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000900)={0x5, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e22, @rand_addr=0x100}, 0x100, 0x1, 0x0, 0x3, 0xfffffffffffffff7, &(0x7f00000008c0)='bond0\x00', 0x0, 0xdce, 0x7fff}) syz_open_dev$sg(&(0x7f0000000980)='/dev/sg#\x00', 0x10000, 0x42000) unlinkat(r0, &(0x7f00000009c0)='./file0\x00', 0x0) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000a00)={0x9, 0x4, 0x2, 0x3ff, 0x0, 0x7, 0x8001}) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000a40)={0x9, {{0xa, 0x4e22, 0x7, @empty, 0x6}}}, 0x84) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000b00)={0x6, 0xffffffffffff8000, 0xeb7, 0x5, 0xfffffffffffffeff, 0xb3f, 0x7f, 0x1, 0x8, 0x400}) socket$pppoe(0x18, 0x1, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000b40)={0x6, 0x80000001, 0x12db6aab, 0x0, 0x3, 0x100000000, 0x3, 0x1, 0x1, 0x7fff, 0x4, 0x100000001, 0x0, 0x1, 0x800, 0x2, 0x5, 0x3, 0x3}) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000b80)) socket$vsock_dgram(0x28, 0x2, 0x0) r1 = add_key$user(&(0x7f0000000bc0)='user\x00', &(0x7f0000000c00)={'syz', 0x3}, &(0x7f0000000c40)="4041e1587727f482292415878fd76ebaae2a6457a5ea784ad0e175133de8ca9feba02f59333d466334825d16779d25fc9561d8a1459eacbb481b6236db074707662324419bd1a1bd73c1005e67ab409355d7327f06795ebcefa6c9017cca8d42334e60fa6cef4f516b07fb6847672b91d3614884504e83242e1907ff97ee9e1817d234eb44f4cb7b9fd26dbff7c1039a33502c03fcfb4d45f57c4c7d25094d2d39117672b05a61964e59b4c949dddebb501bc45bb8d4440753dfbe05d9a5fbc401954ff03c1e4e2873437ddd922a821f001ee39fd3336c7de66286f73bc0274a1a1ffb7fee4fa6e2263d2d2221279697fa4eaff79bfdd3", 0xf7, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000d40)='encrypted\x00', &(0x7f0000000d80)={'syz', 0x2}, &(0x7f0000000dc0)='veth0_to_bridge\x00', 0xfffffffffffffffd) keyctl$instantiate(0xc, r1, 0x0, 0x0, r2) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000e00)=0x400) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x5) keyctl$get_keyring_id(0x0, r2, 0x2) 02:10:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0xf8ec) 02:10:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f00000000c0)) 02:10:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x300) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:42 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0xf8ec) 02:10:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp6\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r3, r4}) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000240)=')', 0x1) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) close(r0) 02:10:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:42 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x300) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x300) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:43 executing program 5: r0 = memfd_create(&(0x7f00000006c0)="2e001b2121894de067a1504545d99e", 0x0) r1 = syz_open_dev$sndseq(&(0x7f00000000c0)='/dev/snd/seq\x00', 0x0, 0x802) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000400)={0x0, 0x0, 0x0, "71756575653100000000000000007c31001000"}) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18}, 0xfe6f) write$P9_RLCREATE(r2, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x0, @time={0x0, 0x1c9c380}}) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000040)) 02:10:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0xf8ec) 02:10:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) fcntl$setstatus(r1, 0x4, 0x2800) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x40, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x400, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/icmp6\x00') ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f00000000c0)={r3, r4}) ioctl$TCXONC(r1, 0x540a, 0x0) write(r1, &(0x7f0000000240)=')', 0x1) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x20) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000698000)=0xe) close(r0) 02:10:43 executing program 2: r0 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=0xffffffffffffffff, 0x4) fsetxattr$security_smack_entry(r0, &(0x7f0000000040)='security.SMACK64EXEC\x00', &(0x7f0000000080)='\x00', 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffeffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) 02:10:43 executing program 4: ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000080)=0xf8ec) 02:10:43 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x69d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40102, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000080)={"6e72300000000000000000000100", 0x600}) 02:10:43 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7fff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='coredump_filter\x00') ioctl$SG_GET_NUM_WAITING(r0, 0x227d, &(0x7f0000000080)) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) sendmsg(r1, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "01000009d0010100000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 02:10:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) 02:10:43 executing program 4: r0 = syz_open_dev$sndctrl(0x0, 0x1, 0x300) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000040)=0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xfff, 0x418000) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000140)={"682e6829c9aa0ac58c8f9d3043bec2c286415fdca3d97eb8b0d9a8f4583b22d047846554de1921eea6c5a3b458f0c78d2706536afade928554a838426fa731b62aac043a3cc60465028f7e5b4198767fd8b5200c24d2d55d1df3edc50bbf6510356c936ac671c899e205110e4f3f585fcf21e68730c4e25dbb933acf5aa9ec256fffbfb319e5c7bf8217e2213bea2b21ce91bc116775a592c9794141dab734354abefbcf78f1762d56bb0b32b05178d41ec6788e27234c6ebd75238c45f977f44871659d843518c2f40a0f61948d82a1c875bb66731771efdcae406bb1c485ecaa6d0f5ed93a54a8e9bfe63de133cdfe0d7175b7ffab4ee106b61d5a5846d463f0c47c6967522e8b2a9e5453e9ec7b39c4e47ae64ed3f837fe9e0610e09e205811e0f5292680b73909cb9d03ad2d7f292426436a2e8415e6f03c1593f0763eef016a8430fc2560b185738bd815a313af9d8c33fc76fced4e80218afe49913f59a515e2422e4c686c586ba2e4610993cfbbdcbb3d48a68869401cbdf47f354e06c13373ab4ea67f94ea945669055fd1c426de8723647b665fc9a62687a906155ddafc4fb5c8d399b68429aa800e97abbf9f70a5703cc5403c41cd24f28ac51fb2c4d51e55708d9e9ec73458a584e840529e75fb74f58909053fbfa00f146b8c31e8c69e484266f54a01c455ba5982dac08a636e62af0afbaddb7a2b9909f909781365bd91bc6502a0e0506044308f1b84c82ee1064196f261680c2c6876cfc64a2b29dbc8c9fb7c58176fe3db457cdc856c0772c9513d9615d6c25c834e860dd796db8eff1af873f8ce5f51669dd8c630feacda155bed1caed9d5617d060a727bdd06b6fca780c27ade1d52cebd0b53c59a05f2861bac0519460060fb1f83d9db5320319a5669952f2ee4d015e447c2750d149d6e89e02cd33d23d6c6103616fc702b19c3ea69e169ee480167201f86ed13fa0974889d31b6a971efb54073a7e02b33db6be1045e234252db7432e325eed3aa5d4f1a53ea5a320203b24f700eaf515d28155abd498b1d22e1dcfa3f8d5ac3a4d705bee8f8bfc343062f718eb8247e8533e75425385169e6acdbea82cd283e8bf4e5b509d4c01604dca53ea78364f62dcb663c5958e76b776dc1f6f9708ebfe7904edf3bea590657da94a0ca6887f27b664c04a5e680d4bd003db61b851b490c938eab68d979afebb9a9ad713bb7f47a1541688a79474c2d284a698243366058ec04d09fb8c019e52d336cdd6465a68f2e1806d2e60ee5e3040e299eacfe01978a5f1f6b50866c4478c18c2236c4df92459a93ea92b146c9fbeb6924e5b388a4278fc0d7b8618b79474af85f782c03f63c38c0f10a89224c5650bfd44262bde77023126a6d9f3fff465ba980eae7224755abf599e7d4ee896b08112134358dd9818c90c01c133143a98ae30f9d68"}) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x400, 0x0) ioctl$TIOCCBRK(r2, 0x5428) ioctl$TIOCNOTTY(r2, 0x5422) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 02:10:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x4, 0x2, 0x2}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x2}, &(0x7f0000000280)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e24}}}, &(0x7f0000000340)=0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x8, @multicast2, 0x4e21, 0x2, 'fo\x00', 0x20, 0xffffffff, 0x43}, 0x2c) listen(r0, 0x1) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x9) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000480)="0ddf7d9ee91efb67361d9ab6abe75da68f54f341d0d8af068fa2c92ef22901fcb57b2587485d1bae24fd8aac87eb482590fbfcf56a874d328ee8b7b2fc8eb0ae4f925f228f76b8ca3b928d6e57a64ea0435c92f8326ad87078989a74b90ee8eaf3672d490c42431c1a95248eb2d8b1596153445ff8b5465e158f521883fc2fa32df984b4fceb39", 0x87) sendto$inet(r3, &(0x7f0000000240)="df", 0x1, 0x4200010, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 02:10:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x300) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:43 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) 02:10:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000140)={&(0x7f0000000480)={0x10, 0xbb7f, 0x60000000000000, 0x8000}, 0xc, &(0x7f0000000440)={&(0x7f0000000100)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4000, 0x0) write$USERIO_CMD_REGISTER(r1, &(0x7f00000000c0)={0x0, 0x80000001}, 0x2) 02:10:43 executing program 2: r0 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup2(r0, r1) r2 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x9d16, 0x2100) ioctl$VIDIOC_SUBSCRIBE_EVENT(r2, 0xc008561b, &(0x7f0000000000)) 02:10:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 243.459878] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 02:10:43 executing program 1: r0 = socket$inet6(0xa, 0x0, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) 02:10:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x300) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:43 executing program 0: recvmsg(0xffffffffffffff9c, &(0x7f0000000840)={&(0x7f0000000300)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000380)=""/211, 0xd3}, {&(0x7f0000000480)=""/236, 0xec}, {&(0x7f0000000580)=""/199, 0xc7}, {&(0x7f0000000680)=""/190, 0xbe}], 0x4, &(0x7f0000000780)=""/145, 0x91, 0x2}, 0x20) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000880)={0x0, 0x8}, &(0x7f00000008c0)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000900)={0x0, 0x45e, 0x8000, 0x27, 0xfffffffffffffffc, 0x1, 0x7, 0x2, r1}, 0x20) r2 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af300200f5abfb9845f9e19859c9693206f2c60b0000000719e1d66e970123d893d974e5b9c3285677b2139823e5500c92ab5b94da3a7de19f063bb765b02bd5b660fb7fa898c6f5c6369c3f363068d10af833f6475bbe8b7967255b177607ba100f6c4654718232dbda64aa1f69cf9ab5b3ea3ed63452b7ebd37c9dae664e322e08ad8f6029fe8fd0b34c7117480471aeca0a3fc9eceb28509ca8a83e4f8b85131808bc5cfb4cc24e1901769c084c082712b470666b6dddf74ced693973ba1ded8b") fcntl$setstatus(r2, 0x4, 0x4004) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) r4 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uhid\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1000000000000001, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_CREATE(r4, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f00000000c0)=""/11, 0xb}, 0x120) read(r4, &(0x7f00000002c0)=""/169, 0xa9) dup2(r5, r4) ioctl$TIOCNOTTY(r2, 0x5422) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getownex(r6, 0x10, &(0x7f0000000940)={0x0, 0x0}) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r7, 0x2, &(0x7f00000011c0)=""/4096) ioctl$sock_inet_SIOCRTMSG(r3, 0x80085504, &(0x7f00000000c0)={0x0, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x2, 0x0, @multicast2}, {0x2, 0x4, @multicast1}, 0x0, 0x40, 0x0, 0x1, 0x2}) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) r8 = getpgrp(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000040)=ANY=[@ANYRES32=0x0, @ANYBLOB="0700ef64f4000033c1166c00"], &(0x7f0000000140)=0x12) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000180)={r9, 0xff}, &(0x7f00000001c0)=0x8) syz_open_procfs(r8, &(0x7f0000000080)='wchan\x00') 02:10:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000580)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000480)={0x69, 0x1, 0x0, [{0x0, 0x0, 0x7, 0x0, 0x8}]}) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1, 0x1}, 0x4, [0x7, 0x4, 0x1, 0x3b7, 0x1, 0x80000001, 0xfffffffffffff821, 0x3]}, 0x5c) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') 02:10:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-control\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000140)={0x0, 0x4, 0x2, 0x2}, &(0x7f0000000180)=0x10) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000001c0)={r2, 0x2}, &(0x7f0000000280)=0x8) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x200001, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000003c0)={r2, @in={{0x2, 0x4e24}}}, &(0x7f0000000340)=0x84) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x8, @multicast2, 0x4e21, 0x2, 'fo\x00', 0x20, 0xffffffff, 0x43}, 0x2c) listen(r0, 0x1) setsockopt$sock_int(r3, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x9) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000380)="7663616e300000001600", 0x10) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1f, &(0x7f0000000480)="0ddf7d9ee91efb67361d9ab6abe75da68f54f341d0d8af068fa2c92ef22901fcb57b2587485d1bae24fd8aac87eb482590fbfcf56a874d328ee8b7b2fc8eb0ae4f925f228f76b8ca3b928d6e57a64ea0435c92f8326ad87078989a74b90ee8eaf3672d490c42431c1a95248eb2d8b1596153445ff8b5465e158f521883fc2fa32df984b4fceb39", 0x87) sendto$inet(r3, &(0x7f0000000240)="df", 0x1, 0x4200010, &(0x7f0000000100)={0x2, 0x0, @broadcast}, 0x10) 02:10:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:43 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x300) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) [ 243.679085] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 243.698973] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 243.725799] usb usb3: usbfs: process 10795 (syz-executor0) did not claim interface 0 before use [ 243.749447] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 02:10:43 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) [ 243.785812] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 243.847969] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 02:10:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000000), 0x14) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 02:10:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 243.893381] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 243.929075] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 02:10:44 executing program 1: socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) 02:10:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000080)='eth0\x00', 0x42, 0x0, &(0x7f0000000000)={0x0, 0x6, 0x4}) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000580)) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f0000000480)={0x69, 0x1, 0x0, [{0x0, 0x0, 0x7, 0x0, 0x8}]}) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f00000006c0)={{0xa, 0x4e24, 0x1, @ipv4={[], [], @multicast1}}, {0xa, 0x4e23, 0x3ff, @mcast1, 0x1}, 0x4, [0x7, 0x4, 0x1, 0x3b7, 0x1, 0x80000001, 0xfffffffffffff821, 0x3]}, 0x5c) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f00000005c0)) rmdir(&(0x7f0000000340)='./file0//ile0\x00') lstat(&(0x7f0000000600)='./file0//ile0\x00', &(0x7f0000000640)) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x0) mq_unlink(&(0x7f0000fc4ffb)='eth0\x00') 02:10:44 executing program 4: syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) [ 244.000275] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 244.038368] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 244.076748] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 244.093897] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 244.115801] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 244.185357] usb usb3: usbfs: process 10795 (syz-executor0) did not claim interface 0 before use [ 244.211007] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 244.217762] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 244.254376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 244.261194] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 244.268147] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 244.274920] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 244.281908] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 244.288594] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 244.295376] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 02:10:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x6) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000340)={'tunl0\x00', 0x20}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000001c0)=""/145) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) gettid() getpeername$netlink(r1, &(0x7f0000000280), &(0x7f00000002c0)=0xc) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000008c0)=ANY=[]}, 0x0) 02:10:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, 0x0) 02:10:44 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$bt_rfcomm(0x1f, 0x1, 0x3) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x501000) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000000c0)=0x1) r2 = syz_open_dev$binder(&(0x7f0000000640)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000100)=""/32, &(0x7f0000000140)=0x20) ioctl$BINDER_SET_CONTEXT_MGR(r2, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 02:10:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, 0x0) 02:10:44 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10000, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380), 0x0, 0x0) mq_unlink(&(0x7f0000000240)='net/igmp\x00') ioctl$sock_inet_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={'nr0\x00', {0x2, 0x4e20, @multicast1}}) sendto$unix(r1, &(0x7f0000000140)="3dd6356fb17f06df57ec6b876d68d2e48cbc0255ecdba615c2afcd2e09f3cbb62599466985937dd95442e99a76e3011bab5f3ebc125da2", 0x37, 0x800, 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000200)={0x3}, 0x3e5, 0x80800) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40046607, &(0x7f0000000280)=0x8) ioctl$PPPIOCGL2TPSTATS(r1, 0x80487436, &(0x7f0000000980)="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") write$P9_RWALK(r1, &(0x7f0000000400)={0x16, 0x6f, 0x2, {0x1, [{0x0, 0x4, 0x1}]}}, 0x16) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f00000000c0)=0x2, 0x4) syz_emit_ethernet(0x1, &(0x7f00000002c0)=ANY=[@ANYBLOB="aaaaaaaaaaaa1ae230c0b61f000094a70300082e1005"], &(0x7f0000b0c000)={0x0, 0x3, [0x0, 0x0, 0x4, 0x861]}) ioctl$DRM_IOCTL_MAP_BUFS(0xffffffffffffffff, 0xc00c6419, &(0x7f0000000840)={0x3, &(0x7f0000000480)=""/234, &(0x7f0000000100)=[{0x3ff, 0x44, 0x0, &(0x7f0000000580)=""/68}, {0x1, 0x7b, 0x0, &(0x7f0000000600)=""/123}, {0x0, 0xac, 0x0, &(0x7f00000008c0)=""/172}]}) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f0000000300)) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4004700c, 0x1e39) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r1, 0xc0245720, &(0x7f0000000440)={0x0, {0x77359400}, 0x9, 0xffffffffffffff01}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r1, 0x40505330, &(0x7f0000000180)={{0x2, 0x2}, {0x0, 0x7ff}, 0x80000000, 0x2, 0x8}) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000000079) ioctl$KVM_SET_CPUID(r3, 0xc0185500, &(0x7f0000000080)=ANY=[@ANYBLOB="2303328408"]) [ 244.303289] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 02:10:44 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{}, 0x0, [], {0x0, 0x1c9c380}}) [ 244.373213] binder_alloc: 10841: binder_alloc_buf, no vma [ 244.378824] binder: 10841:10842 transaction failed 29189/-3, size 0-0 line 2973 02:10:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', 0x0}) 02:10:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f757465000000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:44 executing program 4 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0xa, 0x5, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x6) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000340)={'tunl0\x00', 0x20}) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000001c0)=""/145) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) gettid() getpeername$netlink(r1, &(0x7f0000000280), &(0x7f00000002c0)=0xc) timer_create(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000008c0)=ANY=[]}, 0x0) [ 244.538304] binder: BINDER_SET_CONTEXT_MGR already set 02:10:44 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x0, 0x0, 0x811e000}}) 02:10:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 244.580438] binder_alloc: 10841: binder_alloc_buf, no vma [ 244.614124] binder: undelivered TRANSACTION_ERROR: 29189 [ 244.620259] binder: 10841:10863 ioctl 40046207 0 returned -16 02:10:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x210000, 0x0) ioctl$PIO_FONTRESET(r3, 0x4b6d, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000001c0)=ANY=[@ANYBLOB="01000000000000000100badc5802795c53e4b724f60000ad79000300000080ff"]) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc008641d, &(0x7f00000000c0)={r4, &(0x7f0000000140)=""/122}) [ 244.639722] FAULT_INJECTION: forcing a failure. [ 244.639722] name failslab, interval 1, probability 0, space 0, times 1 [ 244.670816] binder: 10841:10865 transaction failed 29189/-3, size 0-0 line 2973 [ 244.703665] binder: undelivered TRANSACTION_ERROR: 29189 [ 244.709469] CPU: 0 PID: 10877 Comm: syz-executor4 Not tainted 4.20.0-rc4+ #261 [ 244.716840] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.726214] Call Trace: [ 244.728833] dump_stack+0x244/0x39d [ 244.732471] ? dump_stack_print_info.cold.1+0x20/0x20 [ 244.737696] should_fail.cold.4+0xa/0x17 [ 244.741897] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 244.747018] ? __fget+0x4aa/0x740 [ 244.753443] ? lock_downgrade+0x900/0x900 [ 244.757596] ? check_preemption_disabled+0x48/0x280 [ 244.762622] ? find_held_lock+0x36/0x1c0 [ 244.766696] ? acpi_video_bus_add.cold.21+0x10e6/0x1d0e [ 244.772076] ? perf_trace_sched_process_exec+0x860/0x860 [ 244.777523] ? find_held_lock+0x36/0x1c0 [ 244.781624] __should_failslab+0x124/0x180 [ 244.785886] should_failslab+0x9/0x14 [ 244.789694] kmem_cache_alloc_trace+0x2d7/0x750 [ 244.794363] ? __lock_is_held+0xb5/0x140 [ 244.798428] ctl_elem_read_user+0xbd/0x260 [ 244.802672] ? copy_ctl_value_from_user+0x5f0/0x5f0 [ 244.807690] ? __sb_end_write+0xd9/0x110 [ 244.811757] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 244.817293] ? fput+0x130/0x1a0 [ 244.820584] ? do_fast_syscall_32+0x150/0xfb2 [ 244.825081] snd_ctl_ioctl_compat+0x130/0xb30 [ 244.829593] ? snd_ctl_ioctl+0x1110/0x1110 [ 244.833830] __ia32_compat_sys_ioctl+0x20e/0x630 [ 244.838591] do_fast_syscall_32+0x34d/0xfb2 [ 244.842951] ? do_int80_syscall_32+0x890/0x890 [ 244.847551] ? entry_SYSENTER_compat+0x68/0x7f [ 244.852129] ? trace_hardirqs_off_caller+0xbb/0x310 [ 244.857143] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.861984] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.866826] ? trace_hardirqs_on_caller+0x310/0x310 [ 244.871841] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 244.876886] ? prepare_exit_to_usermode+0x291/0x3b0 [ 244.881914] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 244.886797] entry_SYSENTER_compat+0x70/0x7f [ 244.891214] RIP: 0023:0xf7feda29 [ 244.894591] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 244.913488] RSP: 002b:00000000f5fe90cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 244.921193] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000c2c45512 [ 244.928461] RDX: 0000000020000740 RSI: 0000000000000000 RDI: 0000000000000000 [ 244.935725] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 244.943141] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 244.950405] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:10:45 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000040)) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)=@buf={0x7c, &(0x7f0000000080)="50d8981b6fd4f39b8005f2f255dcbd3b54b147c9df449a05260c0bb5b9785aa74c2b24ee22a3a749b7192e724da9ce278e057f4fafca68753bbeae637833034a84581f3929422aeba3dd7941e9640d076e6f162519f0f2daf69692db381f877e482df86500395bd4b16fa9cee73c45f6c64242718e1236863b2cf2f0"}) 02:10:45 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6}}) 02:10:45 executing program 0: r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f00000000c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e21, 0x7, @empty, 0xee}}, [0x9931, 0x5, 0x5, 0x40, 0xf98f, 0x3f, 0x5, 0x62e068f, 0xfffffffffffffffd, 0x7, 0x8, 0x81, 0x0, 0x3, 0x1f]}, &(0x7f0000000240)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0xf, &(0x7f0000000280)={r1, @in6={{0xa, 0x4e24, 0x1, @ipv4={[], [], @broadcast}, 0x7}}, 0x4, 0x9, 0x0, 0x80, 0x100}, &(0x7f0000000340)=0xc9) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 02:10:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:45 executing program 4 (fault-call:1 fault-nth:1): r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:45 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000680)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x101280) ioctl$SCSI_IOCTL_START_UNIT(r3, 0x5) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, r1, r0}}, 0x18) write$RDMA_USER_CM_CMD_GET_EVENT(r2, &(0x7f00000001c0)={0xc, 0x8, 0xfa00, {&(0x7f00000002c0)}}, 0x10) 02:10:45 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) write(r0, &(0x7f0000000100)="ad4a495b5a348eacc1f2dff7c10636a7841feeafe206014f6e819a31d5cb5845e85b8a475aaf832a7a7abb9ad95bd7c83b9d7f231b93705bd5b132b13fbc1a37737dea6639c6ad6f562d4f09d7af4b80c45920a27fb381901fed9da80f9ce9bafa99610d0cb5893ee2ab831e2578858c4c5ce74c30ffdb156b1af90602598bb1943aa9079f92111f406da762391e8d372360a821d112d429c90f3d48d9ebd46fc28cbe724d6b8e4d4993e5c8144fade40e93a6aad22b3aa57aac27d55345910ce5080cd0e3e19613b68d9cc95af7dcc0cfba021f19957d8908", 0xd9) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000200)={0x0, 0x1, 0x67, 0x3, 0xc1}) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000240)={0x0, 0x2}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000002c0)={r1, @in6={{0xa, 0x4e21, 0x8001, @mcast2, 0x1ff}}, 0x9a, 0x1d5}, 0x88) ioctl$RTC_ALM_READ(r0, 0x80247008, &(0x7f0000000380)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x4, &(0x7f00000003c0)={0xffffffffffffffff}, 0x117, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000440)={0x4, 0x8, 0xfa00, {r2, 0xfffffffffffffffe}}, 0x10) r3 = fcntl$getown(r0, 0x9) setpriority(0x1, r3, 0x9) getxattr(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)=@random={'security.', 'wlan1\'\x00'}, &(0x7f0000000500)=""/255, 0xff) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000600)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000800)={0x78, 0x0, &(0x7f00000006c0)=[@transaction_sg={0x40486311, {{0x4, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, &(0x7f0000000640), &(0x7f0000000680)=[0x38, 0x78, 0x38, 0x0]}, 0x8001}}, @enter_looper, @decrefs, @release={0x40046306, 0x1}, @increfs, @increfs, @release], 0x9b, 0x0, &(0x7f0000000740)="a00b93d0b494e7e3cb921ebda08d2aa2bb17155200f158dd4c8136cdf9677e99de5fefd226d9b08a8399f29051a758c61d35da85d70badc18d5bd55c6b1658fe6da42106400ff49b348058324aac2c38492fbaf36f7f20c101f407a79fe0741c9ea3c1aa8bae4330b7f924ada99eea6d4383976051a8af439a9f77eab1ce88cb78bc511e32ce7ebcecb551717e0920a1391ade9f5382b46c6afbc7"}) getpgrp(r3) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000880)='.\x00', &(0x7f00000008c0)='trusted.overlay.nlink\x00', &(0x7f0000000900)={'U+', 0x9}, 0x28, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000940)={'tunl0\x00', 0x3}) rseq(&(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0, 0x5, 0x3, 0x9, 0x5}, 0x4}, 0x20, 0x1, 0x0) ioctl$RTC_IRQP_READ(r4, 0x8004700b, &(0x7f0000000a00)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000a40)={r1}, 0x8) ioctl$VIDIOC_QUERYBUF(r5, 0xc0445609, &(0x7f0000000a80)={0x100000001, 0x3, 0x4, 0x40100000, {0x0, 0x7530}, {0x1, 0x1, 0x100, 0x1, 0x40, 0x1, "5c9bbfe3"}, 0x100000000, 0x1, @fd=r0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000ac0)) rmdir(&(0x7f0000000b40)='./file0\x00') exit_group(0x8000) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000b80)=""/78) sendmmsg$inet_sctp(r0, &(0x7f0000007100)=[{&(0x7f0000000c00)=@in={0x2, 0x4e20, @local}, 0x10, &(0x7f0000001e00)=[{&(0x7f0000000c40)="d7538eeca95c2ad0477830aa006f7f088699a07359d7489254870ac7c404ea65ca", 0x21}, {&(0x7f0000000c80)="fee25814898ad1826a6b8ce4888bbfd25db0a89fe2d02562a573587be07679efd4fcd8bf5eed062ec0cb056f15555b54bfd66d5ba4db1f3b773ad526ff2caedfe480af56016b8cc7ef51fb7e098000154f5f2fe949e4ca4e4cea185d7bff06c986f92da659c1e77a944abe6933a7914cd1de9feb1b045a61f1de9c4e5df6a4d465a08764937185f1d30a60ff32b716076b8e1b0d572e6ac90d25547bc86ba6bf5e7f6b916b5b294b49418444a00243b5065b793e7446b45bfe7397ca2fc4e51ed68518c5bfdf82fc6553d7b7902829e73274600011f744858f6855b7e28ecb13ae5ed1e2fc537a61100ec2a56b060d825b297decd23c7fd849e0e49ca6295b4bff081a78494eacb77062ee58a84ed3e093a7929baf2802bb3338f3575c44dcde052b2f648c982196e1af93f9b4fa55184356b1452a59b4c278aeb9c96d30686982f12fa9660d4b9513cd0f2406e363d8b564a06ac2f2f71e6a611f848e2ba963d7cee5f487880b655f3d34dab2910de80e36331c2cdb14e9d79ab45c8b0a67c1bedf344208fc0f2620fda7022893aa0da1fffde924100faae3f57447bd72269983548394382dea182cca158482f8c48323f8dc67c4e4d2559c8f79811296bfd2b52e21246052d5d03105abfa46a4368b7d992822481f394547ba1a4a132be70c6400ca41800305edf66f90b5cad038b6975dfe9aed8afc2dbbb3f2add3ce0d77a3bc52426a61408bf17a314993f1da06b33a446008b561583661d5e0a70aa93c93d22b2e0ad84c54b8ecadde026ab22bbb4cf20286bb5f822c4dd16a4d43e6ff756d27f8bd5a04b432f8b63f630da3c240cb84843170d40f99fe32d95f862562bb0d7829f594746189f745a70f4dfd06147f6dc7c4aceab0d8b7b814512b80e1e5e7f69109330ad5b5dd09cab1e75e27972c3ad81d27378660f523a72fd6728e8e5056ff55b1d8fefcdf737dc7bd8875f9b33ecc78027b36034528908489c14a7c519f3529ab5e679f5bf9ad29a4e390b0541a3d29bbb4c6aece5308f0ea789b2b05fdbc93cd110d4fa7ba4c012a33539b7f0d216feacc12134aeb5920708f963603ef69f616d5456e40f792af178413d21cfac6881fbc3ffe8845610d7810b08ccb0004408bb1c7ac0e196609d0f2dbb1f4d33d264f5ddbbc0ea48f6dcd7d618a8c2fee55001c7090eef33d715bc64228f259fa343d324d9516955d69be58a3ca5b43ced2dd2844728856da273366b9094da92752f74fa79a7d4ea2ecec2c023143e3fa60e543cb606bb16d0fa744c338962c20eabef583846fa776fa1a50e119c7d6a1e569bc4b546f1a2a8a92af28f22fbb18f14ccf425f1b6301a970215f43dea7c5548467da73371fda219172d081b06dcb113e95360154b785b79065a26fe497233a39e1d4c455d07b9c9bf81a9b28ef21cca277f502c3ef77bf27c3b6a71e13454e5a03f8dd28cf6d51e4f4b38f126bb34ec86c71d5e8c109296eea3942f4415b195defee44a9828c0543048e49b4ed48247ad0f881c6582d92f1dd56dc7b3653402c3d544b4cc46e5fa58415be89261c78512ed823839bc70b7ed269fe7a34c45b75c823c8c65f284f43c50cdd0fbc4c8334365fa64768fde5d06ffa8c347cb3009e4b0894475b500c9f18e74f24456ab5bf686f1931d6feb1f6a6ba31608fea7bef72277c3baf0a849edc91ac9d4b0712b978564a86497ab0b0f46b366b59b0ad65ae583aa5c3734fa67735dfb1a66b723f3540922c4c7106a27357b7774177ff1c144b140b1e696c16b8fdceaabdb54a72c042cae7fdff510f29866af22744d2a5a174d57641b634479dbd69e6eb8c48c991063e06b954f7132f71042e47955fac300bccce95eaad0dfe9a8e5d326b16ce249ebd98b273767edf2f9446708115368720a03b135957c54478d6e99ca53e0d3e519f36a6e4dfef3cba19adf31c334e979c181a164ade9092a585f941bde318b5c7ac0e276ca15ff451d7de14fcd834fbe36dbfae72ced7ac21ee6072a2035d7a071738d7c81e8900a3737e139b6ad22ff95e0d6e485a7738cfad8a5ac428ad3d073e129818c9dd41a7edf06b1de53bfeeadea06170ad166afdb8df92aba8fc0d48d58847b0607ba9a879c3ab0751b60b95ab449a5c184a66abeee4972c35f4a099babb821983bdf8d1c4a44ba21e07bd14b2e412879101371cb6260a1991a1e801903978ea2756a6e19c11ac3f10b0a4043e5ee0dbe569e3b02172fa58d3f5e3326084534d7b13af6d7f26806ca4f7a3e9f38d134f0f6f987b5883683d248d2b89e490b2d2811b7cec97e92feb0042061c796ea4f7c9d4a2cbcc846141e59fc06c85da2440b9c8c9d59ac7545b1bd307fa702f9a2db0a5ed3d06c5263876a92d7da9c5ed4063ab2e889c25b4b3ce41b2c554dba7376ea39fbe2c9a9b8ced98aa527df9d47ac72ce0374ae14fb63af0d105ce9e3be75c8ee91fb7a93cef521b9aa432479e46411d11f73234939249f305a18f31d9534f7863f8cdbe2d60c7b92524c782434b52bf05970b7dce121ba81c1cd469c606b8604fa56f0fac5e5c975e089bfb5fc238866c6e870fd6b77e3ffa22a653acc7919e8c8592427c1e7f45f036318bcfe77d58c19a2863eaf975e840f73d7feebf6334107e173cdbcbde65396dd0f18d655e39f5036d80c83ae3c50101002646e7191ed8e6d3827678b49149442233c29c0af945a6fa1419c0ee16ab8c3a1ac5d24eb8635832cc326b294071c49223a311ac90d5818477463b6efec9ceb9bc1f4406a724047239caf3c00d9251fcfac08726aa5db86c1fb6ceda8435c36d9344b30a5ad266318c9f32cfefb77e14f60bdc4650e0c1fdcba615244dff0864e0ba6c1eed3e0057a4d796f0c4fb1dda67f9f8dc4f1bd677e0599733f6b2843136cb9dc38b8fb2226641f6c058b05b2f6d828fe4fa073c95db2c91995a823da8fd6b0cd9a383254d1aba7eb48c87d0abee040d433a4705483d4acdd58adb9c7bcbe7e832e304af7ebf8f1fee1581fab3bf99717d5b06d42363dffad29c7aec52e3791e669655ac29789959dccbc7913a78116e3ec0ff74f77fc28628599587a2030ea805eeaa6719f46dedb5d1480b118e6741e5fe25e37eb238d763cd296452a672b280440b2d05ecb56ac99a87ae5e6b8fa15f8294bbeea224ca35c7290cc0a1f28a5bc9762a3dcd609c6d9af0ba9d91d4fe7cd42f6c2d85e8bb05d6ea28adaf24bc82348ee68624031dbe52cba8cd51211d184c76db250b58a5d7a28a50f9829e679b7c0e4870126c4730dd492f7d06b092caa3c2d994711d7be7925e7ffa6a54df1ece1abfe6d2ca7ead33feb4844743ad29ea9ab65ae0ad0472ba2d170184415385a63314c4769e1187faafa21fbe173aa7377b102d4cd2abc80a32556479c651d2cc0175e3cfc13b9231a416e7b1a5b1a5d304dcbb00301799d6ed6de5e640a20dcb4692b7749e41cc1890c71372eb8b01c788d2ca03eee2d5f5c9858bff4ecb75f57c3d205a7d173c9c3bfa56df0bd1eb764878adcd269830cb9b88d4a553a8bf3869673d641ad95b7e0c4c3f833dfd83a170713e578d4fb219272bd5636322b6e02c61385ff112fb769b7d4c50c0d04c57b6125ecc60721b88208465ed9527c53c50e814f0ff19b269f4874aba09c412f9347a6727e047cb66a0b7c3c2babaec9c0af36633a4ed6b9e10737505469b2ffe8f178a8ce7eeccac3b63953fb4629a68ebf25a31779dc86dd8087ffa7d1ea3a17daaf51e0dd1073a7fe1d8ea5bdac537e99d776f439304796661c2e708aa4bda08965110605a95146e4d1353be7f5528f851f7767ee4a321a6985ce9f383dd54d18fd0014273cca7b50b93fb5a1d6f057707925a23dcf756f07c452471cb277cc99fa1ff5550b3b7898dddcffe7267402271f046270263f75cd500e5149269bfac60e6ffeb4232f106ae504d2b43eb2d088966ab444320fa2538ba3ca44920dcc4ab14713754df24dbed23be0340155884bbff1337290da3367ff0f48ef5aa59f83e8a38bb34e0dc75b4283d44658d89237148c8c34ee1bc213e4997c0368f1b0838794eeea9c356c7be229ac2c8d0bee5153c8eaaa540975409b4b75cccae104310feb3d74e4052bed18b1d62189ab1e9eebd62653eaf516afce7887d257e88107d0e95ea2a2663f860cb17c627786599ef691b8f0d8e94c9f3945700e86aefde5232a47af19fd139a71d9d3d792a116995056e12c96e7b49d4caaa350255ea16a4546406ebe72aac55f60b75439728f2ac6f633be78257cd703f8381a3456b1ddd71205ec0d9506542bc4088215daf5164d58541b75bc2b91a213cd92c0a73ffd38c548e1a39ea80b03808071a3e9c1ae405928974f11a1e31cc2e90eeb75dd0328825ab68f4a82b0b25449d4e2d13c135a3a41116b3ec29b538663ac706fdfb61c8d617766708e8f6a1adb97717bb7d41986a60e9205fd3130fe36a0e2086d043e29c01c52e611cbaf74ade2209fff95701fdcc8ab835d9098b94e27511ce2c51159ea931a450092dbfa24369c2887c76b1b28256c936d66e6612b3f626087d247c510a5bb9c9f75f3249b99b5055e13984a941435f77dab8a29abce01ba7bc5fb413401a03ed5d22bf2584fb393e878d1397f80a644d8b6f3dfeb6c11ea0bf43bdcfbdd0fbf0a5e1c3fd02d6cb3dbd1553f00502e27fe9c12cb0c466762e3e216517f80e5e10ce4c157b594932827b912daf3185712967c5d4a9d42f96073cbbe45ae33c2b7aa8fb00cba0f72fd9cfc179b0280e60517e2cf139d6060eda74a8358ee74308b99b7a0263a925f50f87610d0d1938708c41a23346f6d953db6692b3cfbe3f0efc4cf6d212247f67a541cf561ac60e6864e10cae863f897b013e8490bc31ac672eea0246cffa6fff3540741ad9ec8aedc58e52c580d8d385cbc0f5c59f5c46ad91f5f90828db83b50b1db9b326f74bf30ed3ab168f1668ab9366e0ec5bf882961d4865d505b35791059579c11951f06c6dea44ab3c4b03834abc9622fec21e6e5dad578604262e27b790285f4cdd4c65c5e43938c4e56cc5aa90efb9cee1a5d41b27065f6a2aef78dfc4449078e0678aa8e598f64b7eaf334826cff6349b18b01d7f5dd04aed6c5788b4ac1e1f426594f8eae77e816ee6634db740e2d771025fc6943b6c795b33b5603e492d77454206c1d4bcb6dc90b499f4e313b69b275222f03d79ab3b6034766dbf6c243c43b05a2c2d19256201dbdc37d7caf50282bab7936f06504bd46d9c3d37e128a1d2e49990e322688097016dfa97094a32505493d5bc30ff7ff7f08e030c586025897da580a404dd7337fc09864fff56b4eb25ad10c9caf6f5b11f67a5eb67ddb9e5b1b77026d4fab77bc526bd56ab176a4af540759baae7efa60e8cffc16d49a4558b5545cb136a39fb4c36a4dc0c7969a897165c241683f25f35c1a7e41498fb12401cafd4caa01c4a4596343f7857d193e454e7caa4be7b46b7edbbd63a66ef3f00653c8dbc5b860b0b0d16cc717bdcf03e5639d9aee481583a2320620b31e8da53824887c1eb31e0d162f482a4612585a453d40ee9381025c336148611c3e721987c89b612227f6af73cb328a4c707796e2a02282ee4c65a31b5abf9517a1e11e20c35bf60402652e34811e56d7010e5db9e350be68612a68c10f45ba416636ac0e1d477ef76f5594acbf595bf281f659779f277771701f29ea14b55a5191cc253898e1c7750367e2d21a6297b230f664cdfa1726ca4f4277afa6632718504f538bbcec7602abfc22cd94df586", 0x1000}, {&(0x7f0000001c80)="021d4b3ed43c46bcb057545e8f3270b59ca6e9083ba6995a0bc92888d06f917ea85e6514aacf5373dc4a2cad0092a8c1ff523f2c75e1097fca02aa52f838280ead5d139413c082b533c39d3f2bbe592855033a731272caed1ee4b30f1cd9138dae6fa94ee72b152058b12638131d428d0f4c396c0535b6bf580c5de37c455effd1b6fce6875c10ebc17ff05f47c3096d0d6714e9a7b053acbd7e6cecdc28eb2070a8a0702cda9b5a0744875b12e4b553eb9d72f1c2c316c63f81f408113f3eb68db11e4d222ad72acfb78b61bafc6bcfc0c4a70c9dda18ddcfd679154ba89cd779e7f9956dc325a31b6a", 0xea}, {&(0x7f0000001d80)="1df6f3ffddc3c4dbec3bf59574916f7ca3d558880d77ffc7e021b0502fe5a656ac97229083c24f1c477342c636a654b5431e9562ac6fb4fe3157b8c2b0b58f658a5542351984390f624a18999aa1d8c56bdd", 0x52}], 0x4, &(0x7f0000001e40)=[@sndrcv={0x2c, 0x84, 0x1, {0x2, 0xffffffffffff6f56, 0x204, 0x1ff, 0x81, 0x3ff, 0xfff, 0x388, r1}}, @sndrcv={0x2c, 0x84, 0x1, {0x800, 0x7, 0x8004, 0x0, 0xffc00000, 0x705eb55, 0x1ff, 0x2000000000, r1}}], 0x58, 0x40}, {&(0x7f0000001ec0)=@in={0x2, 0x4e21, @remote}, 0x10, &(0x7f0000002f40)=[{&(0x7f0000001f00)="cbf960d733", 0x5}, {&(0x7f0000001f40)="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", 0x1000}], 0x2}, {&(0x7f0000002f80)=@in={0x2, 0x4e23, @rand_addr=0x9}, 0x10, &(0x7f0000003200)=[{&(0x7f0000002fc0)="5bfd86ce4bf787103163f3cbbdf0740f4e8174f2e1bfedf174e29ba10c5483e2f2b062382aa2db8abe8cfc01dfcd9426e59f7fc1b43563fcae357f01cd1d17172fae4457f5000af6963545278ebff18efa0fcbbfbe5479484dd9516061431bdda599ef477d18cd97f23f1b17582cd8b287194b4192d9fb14856e161c381212a3e9ac88faa8bdb2e7ceb29005c8b0d0510300814eab3d9492eef7e077002519a16f345091d3a09f97ce6804eb7703f5d3f466aab7cc526b3fe2e1d2bfb6710193cda31011cb954db88a50ec0914f8ec4739e67b8292c94983ad", 0xd9}, {&(0x7f00000030c0)="f1b9b835493a2f931e694c5a4bb7942e5f566cceb7c4fa69530ebf6684778b760057bf7ec525b5eb4630327ee36cd627f6604e37fb9c6a9ee2b4c34b2c3822d19c86247a7e6ade9cdc9dc2d009bca3afeccaaeb34ea3b65d6fa25ca863ce102798193e655b01dc6d5b3c5bd0d4", 0x6d}, {&(0x7f0000003140)="be4f5201dc8aa91d4c9733b9ca46f9b25f91376fd86710b3d1c17d54157fddaf62a598aa4827c4e483e9813029502f7ad47323e68aa526f26cdb0380539cb8b76459bb99960abff475581fb4b0ea696d7200e9f62d7685", 0x57}, {&(0x7f00000031c0)="028a15fcda38719981145a83ecb63acc2db501aa9ef8b0a5df163361eb4eff6a56b2d406c2fd9d8f5ec6bb2ed65df8018923868747806ba2075efe", 0x3b}], 0x4, &(0x7f0000003240)=[@sndrcv={0x2c, 0x84, 0x1, {0x7, 0x3f, 0x8000, 0xffffffffffffff79, 0x9, 0xff, 0x7fffffff, 0x1, r1}}, @sndinfo={0x1c, 0x84, 0x2, {0xfffffffffffffffa, 0x8002, 0x1, 0x81, r1}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @init={0x14, 0x84, 0x0, {0x8, 0x9, 0x9, 0x5}}], 0x6c}, {&(0x7f00000032c0)=@in6={0xa, 0x4e24, 0xf6, @mcast2, 0x1}, 0x1c, &(0x7f0000003500)=[{&(0x7f0000003300)="12b6a3d3a185f14d5af172bfb3f137b120ea03e5878a5baa60ef865f743fbd26520f47689909860967da28d0d7b2b5d39d85d57b71ea48da62b4f5804fb6e9f612f72c638ee305f9354439e4835063665c3b7b8d7727ae49cb6ace086420f51dc2f725885766307fa37e27fb7edb21eb22fa0fb032487344297e1aabe958d5168c10303bf30b5f802ebcce3dc6599eb0cd9bd2d8655481b3f32ef94adf12eb874ecb63ca77cad528584ca43d301e565883201f2b63d1a20e38b9653984d2", 0xbe}, {&(0x7f00000033c0)="a373f35d9dd636b004b5a58c12daf0fb00f72e92831e964efe875f8c2a7160b24b24b5dbc7f6b6d7f69ca97bdc4c3ac6e00c6f4909a1a6f6f3a01394461275", 0x3f}, {&(0x7f0000003400)="a9c7254a6a013aa9d820", 0xa}, {&(0x7f0000003440)="8fae3dc74e1ff0cfea368f348fbcaeda610cb4b198d62e1108cf92e307d70ece4deb2886cdf50a6277c21784a0abba3f2a5bd4277c4d74f1f8af4b293919fc", 0x3f}, {&(0x7f0000003480)="8964d3674b15ac0705b63999cf4116bfe01338bf4e732d4e5350398e712497966a496fe20c56720f592b7bd277d9a28654ca49c95232399ed73a5f9a423e83ff111a322181e46599f8d1c7dc5578e83f3454edbfd76e692efb2600e1bc8980ff7043e1ab2bc07757b7faf00524185521af", 0x71}], 0x5, &(0x7f0000003540), 0x0, 0x20008000}, {&(0x7f0000003580)=@in6={0xa, 0x4e20, 0x4, @empty, 0x80000000}, 0x1c, &(0x7f0000005780)=[{&(0x7f00000035c0)="f5e57aeff947cbe20f8ec5c088f0fa235a687609aae7d81e00a0b6e8f0b1116e47308f76e2bfe815007ca1f1915d6f998253bb565d430de7de62ad7d050b76acb4dad0eefd686eee5b409ba8aa1ac4e35544d1a0f1e4e9b9b627ed83fdb76c02be00b8d258d87a2a400d0ce985ebfed57cb0cde50c84f38f56d70f", 0x7b}, {&(0x7f0000003640)="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", 0x1000}, {&(0x7f0000004640)="94035d0d1da12bd13830acd449d59c2c455b28ea2cf21e922160b07aca0c0f88ddd0b1edb4c87ba6855b25889132e92c10f44b84bea62c5d8215dc8c071e5dc83dc7ee6ac4ccf76a0270d398e8817fe7b70a121e58f53d2b13866026eb978d2837d6ba2300057e46fe9e54abab38cf9cfe5bca2feb15c84f9dd05e4bd80876561e2350c2f76484f85027d81120b4a701d5ed14be3eb21b54a9d3aebd4621419652736052a7c0f0dc50f80fcb96d561b095421a5c1814e815f43b26f331fbd38d9c2d38fa06a5f7cbee9ddf80e1f5e036fd73c4c0ed6ae9ed9e745dd26ff93a085a45a78692b3af8e440c2d9a149767c8be9dc3b6b4bab822a0", 0xf9}, {&(0x7f0000004740)="886f475fa2bca301b7b98e71ab21e74ef970184aee698b637777c4a4da8081046f494827715cec75bcc355ec0fd4a173f479de7a6727add6bf3889d372", 0x3d}, {&(0x7f0000004780)="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", 0x1000}], 0x5, &(0x7f00000057c0)=[@sndinfo={0x1c, 0x84, 0x2, {0x3, 0x200, 0x4, 0x4, r1}}, @init={0x14, 0x84, 0x0, {0x7, 0x0, 0x9, 0x8}}], 0x30, 0x4000000}, {&(0x7f0000005800)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10, &(0x7f0000006980)=[{&(0x7f0000005840)="cac5e4ca94e233ab134aeea0795db50a644b6d5eb8a7caeb789ca6632f6e45e44b9b6ec5ec311b1b1c6d544bb4afec9b67fd3e1bcdbb50f3c250fe", 0x3b}, {&(0x7f0000005880)="68790498ddf405a256b89fc2cc11255af338865cf2537bd9818bedfeb89e322ac69d1daf804eb710adc393676400764cd8d300bee01afae2b426dde7d147ea0e47e88ce4ede2458263748739cbda6ba1f02a2789cb2352183577932958341f6ad75eb965d164d0b05c6d0aab8edb4c702072fe74765c8ccdc9c61b2034f7e789c79cd2a0c8ea389760f8be03918705b8b46ac80b2c5638747207a111cd5ceeec9c4a20957756c9664fed5cd7f0170d3224b70e4d577fd8eb0dcb43ea49646dd7a18174ae1ce8bc94142ed68ff96bd1b09877367754469cea863738283a70a3e31ad3b1df91f7bf6a9e780c529f6963ea1c6159d6b774", 0xf6}, {&(0x7f0000005980)="1002c86a5f77bcd96101626fd9b8bf0542997e6aa6f91841c00fa2eda54eb954eb47e9e6c6ef6b6af0f28f196540f6c14321deb2599fac7f5a3c94008f0aaa1fb7bde3aeeec88e93fff0e445555cb6caba4a30cea8bc07148dbfa796d6f92f4edb09412b553b8844c064d2179ba7af5bdf7eb3702969a2dbab0f4d78d4faf22dff53954c3973ed14bf2219e29b9aff8f1c8715de04c57fd4f4046fd70a8aac438884128099dae8569afca91f92ac0fb1686d1bd2ba117483871539d2dbe4ea68ca2ba60a38b682b15d1f2c31c776d8c128141e1cb28c723f763a8ffb4612cafd18314c7fba4b58f6933332a695e99030eaac1abbc3c395de5c57d0b5f0534fc185a98a8eab96eb1d3f51b1886e28ecc0f5380cd9a35297d96d099d2370e0229fa953db894864aa540c86f46d828881656735358a6023a476ce3b5feed20d0be239e0c841e2c8e490caf6ab59edc126c53c24112e639eb42afbfc2f001310ada98c0b48ba5a9f248118259d9c9b7950e8ee9dd55351b02ec0ca1c57269374283a49dd3752a2533040f85b8f9c2fe5a8b6c067b895c2854bc1157e0233dc7d4e266c04595dc8130d6761d8f2521c8dee21cbc150eceb3acb137d24c7cc71abe2864491c550f224e8d23dece69ea38b41587275ba8156a8d6f5b0d29589be943f9fdd494916043c540f1117027934de72c2bb1bc2d4857200c2be9e5f89de0a5c98d1fb7a76a9af60e0fef2ce267f57a23d1e5c99a19bddbba22c8da831615935b804e08171477af3194e1c2686df05f45075384d475af9fc218a84da3b096c0eb99d9070a62e433d7828aecc57ae3dab84ee8c7f32a4cce445e9a0ae1fd6d8cb36c8048f71a62078162b5d6c08b9d215ef420b75efb373e1e590bb1342ea55cd3b30d8839b43bd1a1fb35a36bc678a366c5c278f90f14fd28b7c8d5b1fa7d9055f73a315a75e51194ab2f9c45790924808709dd30119d0279b26096ec84c4cdbc92a0ceca528747e8c78503b62732006c204f801efb9940094e28b64ba9895b841ab08c2f3f444bc9617c9b43123be235c26f2274ddc8410481481ee0d04e122fb46ce9c5baf6ec89abe68bef235edbcc406ecce34881d33e7f538c5a90b6ac06c69c467d2571e8e19c259be70a7391b5ecd22fd34febab96a53dd176c99a9020c82c2b80792b3ef8f55bc2a70249a9df965b74b336ac4229acff864bdaafdff302e791a2bc890ea24969b291c48c298c16ed4de32c33ef9e520c981dce8db71be431e94be535ec7ed6b842895cb6cba34716662e3bfe833e95a124809c9726d6f4c25687158d5df9c8128e648e0cd9f418484d27945137c1447e2fad7683d3bd413b9572ea13d5140c0c4a50a419d35ca6700603d55573549a9cf76cfd79c5b4fa03b4aa442ead4f9ef722794a0404b79a8649d85794006d1141afc90af71e590617f4ff061e9eb712106d40b9af302edbc97ba87967a8146be85342f9d18740156cc3dc05970f070d4dcd668354cc233e22346bd7a2e133feb58e27d04e7d9f8a71639017052c9cb8256574c4b0b6cbe2744963e7a9275ad2eb445087a81336ef4e02ef5e3caa4208c9e1fe3154d3a1d8dc81ab608843216b23fcd8a767e7b9ca2f04526acb7574801464f61e2dd2ce7f79065efb74f80517145bf3202d92558c4e20d9027fc605c98276af74674f65bfccc570d3e3d1bc93d2f47bc21ac04674613f6799abd29a772b3eab4aa7e2d7ee089a80ba18222e1fcd307905f0ed866a2ea9ba4fb7076e8a3df8cde5a0d08b7762fcc3bf3157551864a91ce6ea5a0bf1dbe0bfcd7928bb8cbd9728d23f779562d358168c08884127a90cf205876bd2dfaa93ce2fc1506fa96fae8a850a3da78f958bbf6555905d2fc39966ffded8d6e3ba4173b0237c42b08a089053b2844ffebcf641585819bdd4d70635c2d6d07b38cc3a045ac432d3315eca77bf636463a5bc314b61316b19a5951482a4dd5baa3e2f49a71d4979df56f70af75c491dc48bf9f2544e06622aa2619b3e80ae4e9aea9b098f8a2a6ded50e9bb6e4cc9fd38b101016775549973054fce515f445a524d416f71f9d2862b265664c8f7fba6e733c2545b9b794a34a70f490d38f1b3d709c7447fb6969708e662469d2fd1a434acc05ce5a8c2e5ad1fbece95650c77d55dcdfa12511d3b2f7796d93729c0de72443ef37500f53a7d29ac6b0daca5ecc8d0f856322a611c945d6209a10bd8d41242d5ae79239315eb0ca0dcabf45abf37ab443fcfee02a53f44423cd37b0496636d2d929907b0809d9450531387720b9a57f3abfc5fe71f3bde3217bfe50305ac34a474b37bf2e8aecb94a1c45946a379c0698836e270387867630b97d7710089cc729b2159fe7d6894d51eeb45c9d8a845ef8a09697a932a4017e66fef477a311f33fee128a18540c8a54a43066000ec86c3e05f941f96a23cf73e0fa622f6332ecefccffa4d03e14f132f1c20dfb561064824bf2710fdca591bf5572b0bc0234000164fe4ae9bae1d326576bac2372082cd996f557ed8af2f865e32fca4723792134ede0632c9df027c129b51fa1752d383a69d10e39fa1986857a5a59f8ddac16b79005a5c8f3c519ddb1fa1f96f4e40fc9fee203b01a029056eb24cd4d636aaa817ff014567bd93fd6f23cdc500883f4ddd5002307c1d5b2b7925430f076e7db01a27f4e83836e4db342d4750d5e546c8729484cc62820e7a1f36ce96ee331f4c28fd8c82cd683bf0d9fb76b057e4340df64b44c6412de29d65729dda19c7553c20e261732877f1465db946cfb2a2fd594849a56b84b6af932cf9a67ac3a6a8b81f41810f394c375179e2ecf1cd345268760a19641c5ae85a1a7b553ea4316b089c62b5993ba02bf44a75f579a6bace598f907a529bfc97d890a240b7faf82184351eb3eee1edfeede7ad875706cf79018538a08c5df02577350a96f8d15b1527df32166b1836a0d16590a76966879215db3f96e15565aea82b0ae1463e1c0e9dd238b115d8115ee79ac3ceb4aa3404a4ca691c4c74df546d3488f49c4754c732c2ee453cad95c9c63925db3fc7d866c3e23499117c85a8ee8c40061b6328caf53196379aa76f22eb1613818dce99775f1c170021b201aa78d444f00d23b501c6970e0bd563e58e45a0fce4a96471cb013870c970aef6ba190632bc5c6bf747620cb44c9e0a405b4157764049f4941030fef1c1c97790af32f94163ed7b89b6ed89c00896cca120073550452de6ea20f50205dd58b37bb8125439cd7faab5eebd3ab841ff936491d21ba702419471bc11e3c92e5a812ed53cfd8dc07d8a259e75c18f85a47dad03448355ea4c69e79339e7064304257142a62890ac679cb697b855cfee329f62a8041ee5cd2866b0d9a7fd27b789b4f7a7bd2a977830fc4c474372c09be61b774b770886830bef1ad86ddfe3c1e4de360e216bdeb5590a8943efd43c91185dde1383fe2e496569a4155ad351d1494ad06491ad62f867c479419f5e2d5c77ef460f199c921a008562f2ef26993e77f2cf10f77af3fbfc17d221d5392d5901b783d1ee364d838231b2bfca068180bf2018ba7a78260d2e7d13d0492e8b748f21a391893e6ff1cbc1bf87ad28de9659c4bf4e9579c32a5ef54c2641d77378f5c0b4c205cb9af97012a80f3706e013d6a642f7bedbc221d5f83d29cb6364c86796c8704f1fda8f9db1dc9e047feae3920f55f72dcfd8948e8dc4e03f9c9c9f8ea451659d2c2e1a43125b002758c0227a2f274b48b66f9db81098450eb6b1169967b3e58f5aa1ee7f00654ddc8c234cf9d630ee7071af7f5456f442a7afe64eea1b8f1773b213481be09caf2f1f7b2de68dfc764e8eef6477717841e7938467b95a99b80f556c27929bc91e0bf86a69c15743b33392813e51554ca5b5cd7bd5dc1dbc854a1d4623b3d47ea60419c24ed59760725e2e3c68f6ab0ca7f1604e2c382e42f3d08e09b3cbc7f462fc503ebd2690cc1c65de3e6d2570d3862eab34b40a3f42f4ff825e7c9ec0b04d5ec2a0f427fc8acdd84877e765676a0a1beb437e2e16f1845f251c0c266a186e18cd252e4ff8460b699083b7fb1768ca27d48871b0432f5d3c7e05067b78aec9f23569f552fa6c63c9c6e99db4f901084aefaabfb5eec0f966ffb8b13229dcaa28d7e50ba7b83ce0d30d2b2f68a4aeeb1f5c01c7ba96e98571d66bfbd94bfa3e29bdf2fa645b6e3540045e8ad4d2885504eefdadbd5935f095244c17db385b104f1f5b1e2ca0f256d296ddad13eed30c80dc9440754892babbba159d2d7c2dba75999f50b4121bddf128d2af3e4d185e8a40aaea9ca3aae4707c67a1d29ab0678b533187670882e4a133766178350993b119bca69c7c9fe5b8f7e83ef28873c2acb7d9aca6c9404a6fe37e5a8470f285767c2bb2abbbce68f425dbfa2918272410ad6c029e36d16c0c75324a893a4a519ca441b44fe389cf49c9924f89baaf05f2f66ad2367f81b4d70fa863fbc79ef0a165be6fc607cc622f54c069b05d08381f2b037165f8e67fc529119ea96f53980d9da04c9260388c00ad9cb8d14532b35afa3fa3d7109e07555a6aea799e2c29cac64d719eb5c0fb517e2ea1ad2fd2afadd51177dcd4a47ea704c20428737d69d6f025f475e09671a184754cbd892caf98a4299e16a637133c5b2979e421bed55a5bd8897c33398f900460ee9fcaec376df56e91788929f9736fe0ef234adca80b0fcaead200b0923a0d5b18fd3153159c2b738dfde02fc3784a2649844f2e3980288db5ba534e9a57b617322ef32706af48cb014a1c2e2c97309ec2a535c018946ed99420e13aa1fa1638fe028dad46b1db5178551c0fef9d7836b7b06d30cdb127aa651179747147357c3734ac04edc34259e66c40d594ba974c35d12a67142352a92188678d35a4e1354808b1dd7c6532bbe044d87b921c846597d04a0f5a87e36bffe6f66dca855a50e65328682e6f24bba07bfb198ac24b1bd39aae381d9f4884c7669dce0b7e6fb5f42df51d9641bbfbcdacb2c1798edca3ede15c643bfb9a7bd434f03ba8f99856f2b5de5fe8834d464cd4ea787993ee8f45c1182ff1266ba31beaae89cf2dbf77bc178e5b1bb7561de79bd457932907ba6ef7c04de3e2206be8c6909aeb8d9dd743b5a1f993c32f7931d7d6313fb33a65458f4751a1474a2357b4e500ae990ed2616d659d4b6bc5e630acb3c5dbe57077a1331c115e506e71ede4f4f1c8e785a73930342fed858ac4512e61c3d464c58ff0b827318b69fef505922ab9d9ca9691755df85e87c19f65476869d399bad72bbe7243137a10a6e70bd3dea7b56baec3ff428f5ff250f2c5a26f68bb34da2dce4cade21909841d9471b8386d48ef92b4cc30a2e6474892b9fac04d1d9324900e5f63819d2b33e2089e3de53ec2171b958523140fcf263b3e42f4c30781035482c090e2081aaed0cee4f2a5d5d9e7b2803c7593c7cdc637e37ff08f2d30c3efb3903f84f8221bed4a93d822460917ae5467e8247fd6881bbe829f0db3d746a717bb65747753ffaba8f5750155c1341418f5107b7ecf96b5db9be0deee740e79ee05ac4a0d985b36b0c8415d460fe9309964e29631bd79d3fc7fde14c87a031dcf3b786e6db00613408ea47cfc1b9a7bf7aef3df2dd0d424f04f11c057410a596946ab1e10e2e69b338638931bddafe3d53e4c1f89c545621f4c27e3ce352da266846c734d011a0b67d72bd3e9f26a4664f2f8b2dfdc5bee03f0c28ddd27d02bd885f6a7c719a9e1c442625d82b27459d8071130fe0", 0x1000}], 0x3, &(0x7f00000069c0)=[@prinfo={0x14, 0x84, 0x5, {0x20, 0x4}}, @dstaddrv4={0x10, 0x84, 0x7, @empty}, @init={0x14, 0x84, 0x0, {0x4, 0x8001, 0x3, 0x8}}, @sndinfo={0x1c, 0x84, 0x2, {0x3, 0x1, 0x80000000, 0x361f, r1}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast2}, @authinfo={0x10, 0x84, 0x6, {0x5}}, @dstaddrv6={0x1c, 0x84, 0x8, @ipv4={[], [], @local}}, @sndinfo={0x1c, 0x84, 0x2, {0x4, 0x8000, 0x8, 0x1, r1}}, @sndinfo={0x1c, 0x84, 0x2, {0x1, 0x1, 0x76, 0x3, r1}}], 0xc8, 0x20000810}, {&(0x7f0000006ac0)=@in6={0xa, 0x4e24, 0x2, @loopback, 0x9}, 0x1c, &(0x7f0000006b40)=[{&(0x7f0000006b00)="f8f551854d5acaf45ffb186e64", 0xd}], 0x1, &(0x7f0000006b80)=[@prinfo={0x14, 0x84, 0x5, {0x30, 0x4}}], 0x14, 0x10}, {&(0x7f0000006bc0)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000007000)=[{&(0x7f0000006c00)="a6d7dea33b750043129aca5bad4eba6b88c60d29bee5c9638efb84eb7fa471d2a2a4e39cb50f3962b7c5797be71a1267e453f88a90f392cbc45f73d99a0185a5a24ab1ea944fba61c1e5ef30a1a8bf5e51f24cf8a68349a8df49767baa9a0e8d802029484e3ec29734d55004ac9cfd6ddc0f509f9d045df971b51bf3baed9476332785f2bf", 0x85}, {&(0x7f0000006cc0)}, {&(0x7f0000006d00)="2f06b40bf69b40b76b6af56e4b68a5bba01f25e3acfa1d00bdb603aeb23b5c762bc3fffcf7dd50e22ed1eb9d25567ab71fbf716658a7c2971b2490cf67ef2b2081d6bfb87b5a506f23f9c785bc0c44036ed3f95c6f954c5f1ec8874ca19baa6e0c36ef4d1f26505173af6936d8412967d6a2dd25710b9e0b4b369a51d3d700e5831e78c77ae8c1af7be20372e18f9a3afb38a005405264c66e5dc6cf103250b52babf993afc57fb125ecb90056672cd61e117b85c448f382613dc9", 0xbb}, {&(0x7f0000006dc0)="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", 0xfc}, {&(0x7f0000006ec0)="7c5631d3eabee6494be1be102efbccf602ec961ceb68738c1e7ce2da7c0ccb25d26801e4181075774da04bc2d2778883036a6befbf53cd6b3e9d1a9bf762f002b1ee", 0x42}, {&(0x7f0000006f40)="d49ce0bbe1d83be24dadefe34577776116df02f337fee2b4a94503ad156eabcdb99c63f16a7c6264d8c4294decbc1e0bf35c0493674ae0342761e686c64a8a6362938ab723935e4b3cbffd2e29f3efad5374bee3b04d20e3f361ce8ebddc80324491b63ef8cd7175d04468572317", 0x6e}, {&(0x7f0000006fc0)="1dcd16c422ad772c039fa7f076086a3ecc6e70071f74f0aef124593942ab10a15add2780831183ac82544883", 0x2c}], 0x7, &(0x7f0000007040)=[@dstaddrv4={0x10, 0x84, 0x7, @multicast1}, @dstaddrv6={0x1c, 0x84, 0x8, @local}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x2}}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x9}}, @sndrcv={0x2c, 0x84, 0x1, {0x200, 0x1c3b, 0x8000, 0x2, 0x4365, 0x1fe2, 0x4, 0xfffffffffffffff8, r1}}, @dstaddrv4={0x10, 0x84, 0x7, @multicast1}, @prinfo={0x14, 0x84, 0x5, {0x30, 0x101}}, @authinfo={0x10, 0x84, 0x6, {0x6}}], 0xb4, 0x10}], 0x8, 0x20044011) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007240)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000007300)={&(0x7f0000007200)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000072c0)={&(0x7f0000007280)={0x34, r6, 0x2, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x234}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x0) 02:10:45 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) 02:10:45 executing program 2: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000440)={0x100000, &(0x7f0000000340), 0x1, r0, 0x8}) ioctl$RTC_EPOCH_SET(r0, 0x4004700e, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000600)={0x0, @in6={{0xa, 0x4e24, 0x2, @empty, 0x6}}, 0x20, 0x5}, &(0x7f0000000540)=0x88) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000007c0)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast2, @in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xe8) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000480), &(0x7f00000004c0)=0x8) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r3, 0xae80, 0x0) mq_timedsend(r0, &(0x7f0000000580)="333d97f3e31e4deeb152d63d030fd55c50606671e2dab452e55426455c19cdac930b0914f1e628994cc359f8f17fa9342518ca4c73e229f049a6f70f", 0x3c, 0x100, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f0000000040)={{0x1}}) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={0x7000, 0x7f}) 02:10:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f7574650000000000000000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 245.225682] FAULT_INJECTION: forcing a failure. [ 245.225682] name fail_page_alloc, interval 1, probability 0, space 0, times 1 02:10:45 executing program 5: mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x8000, 0x0) mknodat(r0, &(0x7f0000000140)='./file0/file0\x00', 0x400, 0x1) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f00000001c0)='system.posix_acl_default\x00', 0x19, 0x3) getegid() lsetxattr(&(0x7f0000000180)='./file0\x00', &(0x7f0000000000)=@known='system.posix_acl_default\x00', &(0x7f0000000040)="02000000010000000000f4ff0100000000000000", 0x14, 0x0) [ 245.290613] CPU: 0 PID: 10915 Comm: syz-executor1 Not tainted 4.20.0-rc4+ #261 [ 245.298016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.307376] Call Trace: [ 245.309979] dump_stack+0x244/0x39d [ 245.313618] ? dump_stack_print_info.cold.1+0x20/0x20 [ 245.318822] ? debug_smp_processor_id+0x1c/0x20 [ 245.323753] ? perf_trace_lock_acquire+0x15b/0x800 [ 245.328690] should_fail.cold.4+0xa/0x17 [ 245.332757] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 245.337864] ? zap_class+0x640/0x640 [ 245.341632] ? zap_class+0x640/0x640 [ 245.345385] ? __lock_is_held+0xb5/0x140 [ 245.349476] ? lock_release+0xa00/0xa00 [ 245.353453] ? perf_trace_sched_process_exec+0x860/0x860 [ 245.358925] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.364463] ? page_trans_huge_map_swapcount+0xbae/0x1270 [ 245.370036] ? __might_sleep+0x95/0x190 [ 245.374036] __alloc_pages_nodemask+0x366/0xea0 [ 245.378712] ? __alloc_pages_slowpath+0x2de0/0x2de0 [ 245.383765] ? mark_held_locks+0x130/0x130 02:10:45 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020300090a000000000000000000000003000600000000000200e26de0e1e24b293f00000000000002000100000000000000000200000000030005000000000002000000e00000010000000000000000"], 0x50}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000012000), 0x4) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2, 0x0, 0x0, 0x10000000000}, 0x10}}, 0x0) dup3(r1, r0, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 02:10:45 executing program 5: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x4800, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @multicast1}, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6, @random="6dbb1736ecb3"}, 0x10) r2 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x4008001, 0xfffffffffffffffd) r3 = dup2(r2, r2) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000000)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) [ 245.388019] ? __sanitizer_cov_trace_const_cmp2+0x18/0x20 [ 245.393579] alloc_pages_vma+0x11e/0x4a0 [ 245.397670] wp_page_copy+0x322/0x24f0 [ 245.401564] ? debug_smp_processor_id+0x1c/0x20 [ 245.406241] ? perf_trace_lock_acquire+0x15b/0x800 [ 245.411197] ? check_preemption_disabled+0x48/0x280 [ 245.416244] ? print_usage_bug+0xc0/0xc0 [ 245.420355] ? follow_pfn+0x2e0/0x2e0 [ 245.424240] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.429783] ? reuse_swap_page+0x4bd/0x1520 [ 245.434155] ? zap_class+0x640/0x640 [ 245.437878] ? swp_swapcount+0x530/0x530 [ 245.441961] ? print_usage_bug+0xc0/0xc0 [ 245.446052] ? print_usage_bug+0xc0/0xc0 [ 245.450128] ? print_usage_bug+0xc0/0xc0 [ 245.454221] ? zap_class+0x640/0x640 [ 245.457936] ? print_usage_bug+0xc0/0xc0 [ 245.462009] ? __lock_acquire+0x62f/0x4c20 [ 245.466253] ? find_held_lock+0x36/0x1c0 [ 245.470340] ? do_wp_page+0x518/0x2920 [ 245.474230] ? lock_downgrade+0x900/0x900 [ 245.478380] ? wake_up_page_bit+0x6f0/0x6f0 [ 245.482705] ? kasan_check_read+0x11/0x20 [ 245.486848] ? do_raw_spin_unlock+0xa7/0x330 [ 245.491286] ? do_raw_spin_trylock+0x270/0x270 [ 245.496571] ? __pte_alloc_kernel+0x220/0x220 [ 245.501075] ? print_usage_bug+0xc0/0xc0 [ 245.505160] ? print_usage_bug+0xc0/0xc0 [ 245.509239] do_wp_page+0x520/0x2920 [ 245.512952] ? zap_class+0x640/0x640 [ 245.516675] ? finish_mkwrite_fault+0x650/0x650 [ 245.521358] ? mark_held_locks+0xc7/0x130 [ 245.525503] ? get_page_from_freelist+0x29a4/0x5340 [ 245.530512] ? get_page_from_freelist+0x29a4/0x5340 [ 245.535523] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 245.540111] ? __lock_acquire+0x62f/0x4c20 [ 245.544363] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 245.549896] ? kernel_poison_pages+0x15a/0x290 [ 245.554476] ? kasan_unpoison_shadow+0x35/0x50 [ 245.559059] ? preempt_count_add+0xbc/0x1b0 [ 245.563393] ? mark_held_locks+0x130/0x130 [ 245.567682] ? print_usage_bug+0xc0/0xc0 [ 245.571764] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.577333] ? check_preemption_disabled+0x48/0x280 [ 245.582357] ? debug_smp_processor_id+0x1c/0x20 [ 245.587044] ? perf_trace_lock_acquire+0x15b/0x800 [ 245.591993] ? __lock_acquire+0x62f/0x4c20 [ 245.596245] ? print_usage_bug+0xc0/0xc0 [ 245.600308] ? print_usage_bug+0xc0/0xc0 [ 245.604371] ? print_usage_bug+0xc0/0xc0 [ 245.608453] ? debug_smp_processor_id+0x1c/0x20 [ 245.613122] ? perf_trace_lock_acquire+0x15b/0x800 [ 245.618049] ? print_usage_bug+0xc0/0xc0 [ 245.622129] ? __lock_acquire+0x62f/0x4c20 [ 245.626368] ? lock_acquire+0x1ed/0x520 [ 245.630339] ? __handle_mm_fault+0x1fa9/0x5be0 [ 245.634947] ? kasan_check_read+0x11/0x20 [ 245.639187] ? do_raw_spin_lock+0x14f/0x350 [ 245.643586] ? rwlock_bug.part.2+0x90/0x90 [ 245.647819] ? find_held_lock+0x36/0x1c0 [ 245.651889] __handle_mm_fault+0x3be9/0x5be0 [ 245.656328] ? vmf_insert_mixed_mkwrite+0x40/0x40 [ 245.661198] ? perf_trace_lock_acquire+0x15b/0x800 [ 245.666159] ? perf_trace_lock+0x7a0/0x7a0 [ 245.670405] ? perf_trace_lock+0x7a0/0x7a0 [ 245.674648] ? __lock_acquire+0x62f/0x4c20 [ 245.678915] ? zap_class+0x640/0x640 [ 245.682670] ? zap_class+0x640/0x640 [ 245.686394] ? find_held_lock+0x36/0x1c0 [ 245.690482] ? handle_mm_fault+0x42a/0xc70 [ 245.694722] ? lock_downgrade+0x900/0x900 [ 245.698872] ? check_preemption_disabled+0x48/0x280 [ 245.703904] ? rcu_read_unlock_special+0x1c0/0x1c0 [ 245.708835] ? kasan_check_read+0x11/0x20 [ 245.712980] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 245.718267] ? rcu_softirq_qs+0x20/0x20 [ 245.722253] ? trace_hardirqs_off_caller+0x310/0x310 [ 245.727355] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 245.732927] ? check_preemption_disabled+0x48/0x280 [ 245.738000] handle_mm_fault+0x54f/0xc70 [ 245.742105] ? __handle_mm_fault+0x5be0/0x5be0 [ 245.746739] ? find_vma+0x34/0x190 [ 245.750332] __do_page_fault+0x5e8/0xe60 [ 245.754413] do_page_fault+0xf2/0x7e0 [ 245.758266] ? vmalloc_sync_all+0x30/0x30 [ 245.762433] ? error_entry+0x76/0xd0 [ 245.766162] ? trace_hardirqs_off_caller+0xbb/0x310 [ 245.771188] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.776067] ? trace_hardirqs_on_caller+0x310/0x310 [ 245.781156] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 245.786029] page_fault+0x1e/0x30 [ 245.789492] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 245.795378] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 00 83 [ 245.814300] RSP: 0018:ffff8881b8bc76a8 EFLAGS: 00010202 [ 245.819688] RAX: ffffed1037178efc RBX: 0000000000000048 RCX: 0000000000000048 [ 245.826968] RDX: 0000000000000048 RSI: ffff8881b8bc7798 RDI: 000000000811e000 [ 245.834235] RBP: ffff8881b8bc76e0 R08: ffffed1037178efc R09: ffffed1037178ef3 [ 245.841516] R10: ffffed1037178efb R11: ffff8881b8bc77df R12: 000000000811e048 [ 245.848780] R13: 000000000811e000 R14: ffff8881b8bc7798 R15: 00007ffffffff000 [ 245.856069] ? _copy_to_user+0xf6/0x110 [ 245.860066] old_dev_ioctl.isra.2+0x1baf/0x20f0 [ 245.864744] ? add_del_if+0x140/0x140 [ 245.868547] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.874103] ? zap_class+0x640/0x640 [ 245.877837] ? debug_smp_processor_id+0x1c/0x20 [ 245.882525] ? dev_load+0xb0/0x210 [ 245.886112] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 245.891675] ? br_ioctl_deviceless_stub+0xac0/0xac0 [ 245.896703] br_dev_ioctl+0x5a/0xe0 [ 245.900333] dev_ifsioc+0x41d/0xa80 [ 245.903964] ? register_gifconf+0x70/0x70 [ 245.908129] dev_ioctl+0x698/0xcc0 [ 245.911699] compat_ifr_data_ioctl+0x110/0x170 [ 245.916307] ? sock_alloc_file+0x180/0x180 [ 245.920570] compat_sock_ioctl+0x39d/0x1fe0 [ 245.924920] ? sock_unregister+0x160/0x160 [ 245.929165] ? kasan_check_write+0x14/0x20 [ 245.933403] ? __mutex_unlock_slowpath+0x197/0x8c0 [ 245.938359] ? wait_for_completion+0x8a0/0x8a0 [ 245.942958] ? __lock_is_held+0xb5/0x140 [ 245.947032] ? __fget_light+0x2e9/0x430 [ 245.951013] ? fget_raw+0x20/0x20 [ 245.954523] ? __sb_end_write+0xd9/0x110 [ 245.958629] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 245.964199] ? fput+0x130/0x1a0 [ 245.967487] ? do_fast_syscall_32+0x150/0xfb2 [ 245.971986] ? do_fast_syscall_32+0x150/0xfb2 [ 245.976490] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 245.981090] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 245.986292] ? sock_unregister+0x160/0x160 [ 245.990534] __ia32_compat_sys_ioctl+0x20e/0x630 [ 245.995301] do_fast_syscall_32+0x34d/0xfb2 [ 245.999653] ? do_int80_syscall_32+0x890/0x890 [ 246.004256] ? entry_SYSENTER_compat+0x68/0x7f [ 246.008845] ? trace_hardirqs_off_caller+0xbb/0x310 [ 246.013862] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.018707] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.023556] ? trace_hardirqs_on_caller+0x310/0x310 [ 246.028577] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 246.033627] ? prepare_exit_to_usermode+0x291/0x3b0 [ 246.038823] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 246.043725] entry_SYSENTER_compat+0x70/0x7f [ 246.048148] RIP: 0023:0xf7f9da29 [ 246.051530] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 246.070431] RSP: 002b:00000000f5f990cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 246.078152] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000000089f0 [ 246.085416] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 246.092680] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 246.099973] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 246.107284] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 02:10:46 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000000)=@ethtool_ringparam={0x6, 0x0, 0x811e000}}) 02:10:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000000000600", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) 02:10:46 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="3800000010000b0f000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000bd000000001800120008000100677265000c00020008000a0000000000"], 0x38}}, 0x0) 02:10:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc2c45512, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) 02:10:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet6_opts(r3, 0x29, 0x36, &(0x7f00000000c0)=@fragment={0x7e, 0x0, 0x7, 0xfffffffffffffffd, 0x0, 0x200, 0x68}, 0x8) r4 = add_key(&(0x7f0000000100)='user\x00', &(0x7f0000000300)={'syz', 0x1}, &(0x7f00000005c0)="c6dda287d4de8577699234634b6d731f305bb0eb5b7282e8384369f926d1e9fce5165c20495e7de4fe2e719adb7190decfe07f7b256dc4c4cc19eb54d4b9d3b6b48bb474c29f194709d0e38ea446f49ff6616b1e4905b4f4c7ff755a54b2f31c7ef527dd035d768e05e9af458664c138913186adc137eeb100a20359f481c38df79b623f82a86df29bbea1b2d4a7eb60606ca6a6939c51ccd2eeabe49589f6129eaae0df0e7f1ab16ebaf4f0ae7d59cc62335d9e598b71080da3b1929799cba6b13614ca0f283330dbc9baca9705fca7dcbad1a91c55", 0xd6, 0xfffffffffffffffd) r5 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$link(0x8, r4, r5) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYBLOB="f10e3a44681bd80f462bf52ef0d6253b4d7d86e8f1565a144570cabce46cf0d3463c536a3436332b808508a96a26059e72a62eaeb1f7ed1132b6dca4c8a31fae6d72c8005c0af038649f28eca1ca38f6d41f0b4802f9eca1bc0383eec585459ccadf37c635655ba573e5039212cb3a7487cde57b5ba64dfe56b10ece21f2d00aca01970f62dff1a9df348f878006f86a14531ceb0a4f7f45d6935df21a9c8ece3c1efd1a3140efa9a2e0c7782dde178b376ffb7802ee69164e030eee1d9da1c2691dc3"], 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x20000, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000003c0)={0x0, @local, @loopback}, &(0x7f0000000400)=0xc) sendto(r6, &(0x7f0000000240)="6b4cf74419ab920ec6184e7d6c43803d3fda2d83bd55ef04c6048ca4544d002210a490bc75ca62cfa5b7a00a6d53c5bf0909d6dcf9e5de8ebad4883b562e33055cce5adb6c1f1583e65792059696334403cf89ed0e03b4181a5e5714fe059d243cdab356a5ee761deb2198611251c33849be1b773b40ec1432c19879daee631be0638cf392911d064530", 0x8a, 0x10, &(0x7f0000000440)=@ll={0x11, 0xff, r7, 0x1, 0x5, 0x6, @random="4f735c8f354d"}, 0x80) 02:10:46 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000680)='/dev/video#\x00', 0x69bc48fd, 0x0) mprotect(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x1000004) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000040)=""/106, 0x6a}], 0x1, 0x0) [ 246.309129] netlink: 'syz-executor5': attribute type 10 has an invalid length. 02:10:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f00000001c0)=@broute={"62726f75746500000000000000000000000000000100", 0x20, 0x1, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, 0x0, &(0x7f0000000540)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x1}]}, 0xe0) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) [ 246.365477] netlink: 'syz-executor5': attribute type 10 has an invalid length. [ 246.425239] ================================================================== [ 246.432871] BUG: KASAN: global-out-of-bounds in tpg_print_str_4+0xbc9/0xd70 [ 246.440429] Read of size 1 at addr ffffffff88632c50 by task vivid-000-vid-c/10963 [ 246.440438] [ 246.440454] CPU: 1 PID: 10963 Comm: vivid-000-vid-c Not tainted 4.20.0-rc4+ #261 [ 246.440463] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.440469] Call Trace: [ 246.440489] dump_stack+0x244/0x39d [ 246.440510] ? dump_stack_print_info.cold.1+0x20/0x20 [ 246.440527] ? printk+0xa7/0xcf [ 246.457771] ? kmsg_dump_rewind_nolock+0xe4/0xe4 [ 246.457788] ? enable_ptr_key_workfn+0x30/0x30 [ 246.457813] print_address_description.cold.7+0x58/0x1ff [ 246.457831] kasan_report.cold.8+0x242/0x309 [ 246.501627] ? tpg_print_str_4+0xbc9/0xd70 [ 246.505925] __asan_report_load1_noabort+0x14/0x20 [ 246.510870] tpg_print_str_4+0xbc9/0xd70 [ 246.514961] ? pointer+0x640/0x900 [ 246.518610] tpg_gen_text+0x4ba/0x540 [ 246.522459] vivid_fillbuff+0x3ff7/0x68e0 [ 246.526674] ? __mutex_lock+0x85e/0x16f0 [ 246.530752] ? perf_trace_lock_acquire+0x15b/0x800 [ 246.535690] ? vivid_thread_vid_cap+0x361/0x2650 [ 246.540961] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.546510] ? debug_smp_processor_id+0x1c/0x20 [ 246.551201] ? perf_trace_lock_acquire+0x15b/0x800 [ 246.556171] ? vivid_grab_controls+0x380/0x380 [ 246.560756] ? find_held_lock+0x36/0x1c0 [ 246.564852] ? find_held_lock+0x36/0x1c0 [ 246.568932] ? lock_downgrade+0x900/0x900 [ 246.568961] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 246.568976] ? __refrigerator+0x420/0x420 [ 246.568998] vivid_thread_vid_cap+0xbc1/0x2650 [ 246.578040] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 246.578056] ? zap_class+0x640/0x640 [ 246.578070] ? zap_class+0x640/0x640 [ 246.578084] ? find_held_lock+0x36/0x1c0 [ 246.578117] ? vivid_fillbuff+0x68e0/0x68e0 [ 246.607309] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 246.612432] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 246.617549] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 246.622150] ? trace_hardirqs_on+0xbd/0x310 [ 246.626487] ? kasan_check_read+0x11/0x20 [ 246.630661] ? __kthread_parkme+0xce/0x1a0 [ 246.634905] ? trace_hardirqs_off_caller+0x310/0x310 [ 246.640226] ? trace_hardirqs_off_caller+0x310/0x310 [ 246.645337] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 246.650442] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 246.655994] ? __kthread_parkme+0xfb/0x1a0 [ 246.660262] ? vivid_fillbuff+0x68e0/0x68e0 [ 246.664616] kthread+0x35a/0x440 [ 246.668009] ? kthread_stop+0x900/0x900 [ 246.668023] ret_from_fork+0x3a/0x50 [ 246.668042] [ 246.675699] The buggy address belongs to the variable: [ 246.675733] font_vga_8x16+0x50/0x60 [ 246.686318] [ 246.687941] Memory state around the buggy address: [ 246.692872] ffffffff88632b00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.700243] ffffffff88632b80: 00 00 00 00 fa fa fa fa 00 fa fa fa fa fa fa fa [ 246.707616] >ffffffff88632c00: 00 00 00 00 00 fa fa fa fa fa fa fa 00 00 00 00 [ 246.715013] ^ 02:10:46 executing program 5: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002480), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x9d, 0x202) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_rr_get_interval(0x0, &(0x7f0000000080)) ioctl$VT_ACTIVATE(r0, 0x5606, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f00000001c0)=0x3, 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/ip_mr_vif\x00') preadv(r1, &(0x7f00000002c0)=[{&(0x7f0000000040)=""/64}, {&(0x7f0000000100)=""/169}, {&(0x7f0000000240)=""/70}], 0x42, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000000)) 02:10:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1002, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$usb(&(0x7f0000000500)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000680)={{{@in=@dev, @in6=@remote}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in=@local}}, &(0x7f0000000780)=0xe8) getresuid(&(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00'}) stat(&(0x7f0000000b00)='./file0\x00', &(0x7f0000000b40)) sendmsg$nl_xfrm(r1, &(0x7f0000000d80)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x8800010}, 0xc, &(0x7f0000000d40)={&(0x7f0000000880)=ANY=[]}, 0x1, 0x0, 0x0, 0x50}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r2 = dup2(r0, 0xffffffffffffffff) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}}, 0x44801) sendmsg$FOU_CMD_DEL(r2, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00'}, &(0x7f0000000340)=0x44) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) ioctl$VIDIOC_S_AUDOUT(r2, 0x40345632, &(0x7f0000000480)={0xff, "de5125d4f18b760447f62570d0891a22a8bb87cbc194d231bde09361a03d1c35", 0x2, 0x1}) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040)=@assoc_value={0x0}, &(0x7f0000000100)=0x8) io_setup(0x9, &(0x7f00000004c0)=0x0) io_cancel(r4, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x1, 0xfffffffffffffc00, r0, &(0x7f0000001600)="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", 0x1000, 0xff, 0x0, 0x2, r1}, &(0x7f00000005c0)) clock_gettime(0x0, &(0x7f0000000240)) ioctl$TIOCEXCL(r1, 0x540c) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000200)={r3, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x14) 02:10:46 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0x5460, &(0x7f0000000740)={{0x2}, 0x0, [], {0x0, 0x1c9c380}}) [ 246.720999] ffffffff88632c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.728350] ffffffff88632d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 246.735692] ================================================================== [ 246.743148] Disabling lock debugging due to kernel taint [ 246.776130] Kernel panic - not syncing: panic_on_warn set ... [ 246.778810] kobject: 'loop3' (00000000d4983da6): kobject_uevent_env [ 246.782022] CPU: 1 PID: 10963 Comm: vivid-000-vid-c Tainted: G B 4.20.0-rc4+ #261 [ 246.782030] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 246.782035] Call Trace: [ 246.782051] dump_stack+0x244/0x39d [ 246.782067] ? dump_stack_print_info.cold.1+0x20/0x20 [ 246.782087] panic+0x2ad/0x55c [ 246.788575] kobject: 'loop3' (00000000d4983da6): fill_kobj_path: path = '/devices/virtual/block/loop3' [ 246.797387] ? add_taint.cold.5+0x16/0x16 [ 246.797422] ? preempt_schedule+0x4d/0x60 [ 246.797468] ? ___preempt_schedule+0x16/0x18 [ 246.797482] ? trace_hardirqs_on+0xb4/0x310 [ 246.807754] kobject: 'kvm' (00000000dd7da25e): kobject_uevent_env [ 246.809389] kasan_end_report+0x47/0x4f [ 246.809408] kasan_report.cold.8+0x76/0x309 [ 246.809425] ? tpg_print_str_4+0xbc9/0xd70 [ 246.866798] __asan_report_load1_noabort+0x14/0x20 [ 246.871734] tpg_print_str_4+0xbc9/0xd70 [ 246.875794] ? pointer+0x640/0x900 [ 246.879329] tpg_gen_text+0x4ba/0x540 [ 246.883125] vivid_fillbuff+0x3ff7/0x68e0 [ 246.887278] ? __mutex_lock+0x85e/0x16f0 [ 246.891338] ? perf_trace_lock_acquire+0x15b/0x800 [ 246.896259] ? vivid_thread_vid_cap+0x361/0x2650 [ 246.901019] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 246.906564] ? debug_smp_processor_id+0x1c/0x20 [ 246.911222] ? perf_trace_lock_acquire+0x15b/0x800 [ 246.916189] ? vivid_grab_controls+0x380/0x380 [ 246.920764] ? find_held_lock+0x36/0x1c0 [ 246.924824] ? find_held_lock+0x36/0x1c0 [ 246.928886] ? lock_downgrade+0x900/0x900 [ 246.933034] ? v4l2_ctrl_request_setup+0x477/0xad0 [ 246.937969] ? __refrigerator+0x420/0x420 [ 246.942407] vivid_thread_vid_cap+0xbc1/0x2650 [ 246.946983] ? vivid_thread_vid_cap+0xbc1/0x2650 [ 246.951731] ? zap_class+0x640/0x640 [ 246.955465] ? zap_class+0x640/0x640 [ 246.959186] ? find_held_lock+0x36/0x1c0 [ 246.963252] ? vivid_fillbuff+0x68e0/0x68e0 [ 246.967569] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 246.972666] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 246.977760] ? lockdep_hardirqs_on+0x3bb/0x5b0 [ 246.983041] ? trace_hardirqs_on+0xbd/0x310 [ 246.987359] ? kasan_check_read+0x11/0x20 [ 246.991502] ? __kthread_parkme+0xce/0x1a0 [ 246.995737] ? trace_hardirqs_off_caller+0x310/0x310 [ 247.000836] ? trace_hardirqs_off_caller+0x310/0x310 [ 247.005980] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 247.011078] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 247.016606] ? __kthread_parkme+0xfb/0x1a0 [ 247.020832] ? vivid_fillbuff+0x68e0/0x68e0 [ 247.025145] kthread+0x35a/0x440 [ 247.028504] ? kthread_stop+0x900/0x900 [ 247.032491] ret_from_fork+0x3a/0x50 [ 247.037160] Kernel Offset: disabled [ 247.040786] Rebooting in 86400 seconds..