Warning: Permanently added '10.128.0.50' (ECDSA) to the list of known hosts. 2018/11/09 08:34:24 fuzzer started 2018/11/09 08:34:29 dialing manager at 10.128.0.26:38493 syzkaller login: [ 68.917089] ld (6190) used greatest stack depth: 53232 bytes left 2018/11/09 08:34:30 syscalls: 1 2018/11/09 08:34:30 code coverage: enabled 2018/11/09 08:34:30 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/09 08:34:30 setuid sandbox: enabled 2018/11/09 08:34:30 namespace sandbox: enabled 2018/11/09 08:34:30 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/09 08:34:30 fault injection: enabled 2018/11/09 08:34:30 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/09 08:34:30 net packed injection: enabled 2018/11/09 08:34:30 net device setup: enabled 08:36:49 executing program 0: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000280)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0), 0x0, 0x101, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 209.243812] IPVS: ftp: loaded support on port[0] = 21 [ 211.346959] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.353592] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.362164] device bridge_slave_0 entered promiscuous mode [ 211.487664] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.494276] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.502880] device bridge_slave_1 entered promiscuous mode [ 211.629544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 211.757672] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 212.152155] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 212.283721] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:36:53 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) read(r1, &(0x7f0000000280)=""/1, 0xfffffece) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(r1) close(r0) [ 213.071839] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 213.079772] team0: Port device team_slave_0 added [ 213.173277] IPVS: ftp: loaded support on port[0] = 21 [ 213.328816] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 213.336936] team0: Port device team_slave_1 added [ 213.603955] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 213.632421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.641016] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.803635] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 213.810754] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.819530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.025474] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 214.033151] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.042185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.289740] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 214.297551] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.306771] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.562721] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.569311] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.578006] device bridge_slave_0 entered promiscuous mode [ 216.602222] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.608701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.615834] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.622483] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.630934] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.718520] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.725167] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.733875] device bridge_slave_1 entered promiscuous mode [ 216.740615] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.021560] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 217.216315] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 217.985304] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 218.173120] bond0: Enslaving bond_slave_1 as an active interface with an up link 08:36:59 executing program 2: socket$inet(0x2b, 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, &(0x7f0000000440)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_rm_watch(r0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 218.313099] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 218.320287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 218.603555] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 218.610731] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 219.137289] IPVS: ftp: loaded support on port[0] = 21 [ 219.345386] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 219.353653] team0: Port device team_slave_0 added [ 219.615817] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 219.623932] team0: Port device team_slave_1 added [ 219.837858] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 219.845085] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 219.854107] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.100491] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 220.107855] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.116817] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.402447] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 220.410111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.419618] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.680675] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 220.688670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.697695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.258595] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.265263] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.272251] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.278693] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.287261] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 223.352237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.753885] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.760354] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.768820] device bridge_slave_0 entered promiscuous mode [ 224.070687] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.077325] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.085789] device bridge_slave_1 entered promiscuous mode [ 224.270106] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 224.526402] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 225.285595] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 225.567607] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 225.822137] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 225.829219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 226.104746] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 226.111995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 226.832333] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.853057] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 226.860888] team0: Port device team_slave_0 added [ 227.158570] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 227.166748] team0: Port device team_slave_1 added 08:37:08 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0xfffffffffffffff9, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x894485f}, 0x0, 0xe3, 0x0, 0x0, 0x400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) syz_execute_func(&(0x7f0000000140)="cd8075fcb0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b0b5d90000797c2a0f0fcdc4e3a95fd965eae23c3b4d4d408064797f41dfdf400f01efe5e59d7d2f2f1c0a1a63460fc4c161fccddfde9f") r0 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip_mr_vif\x00') socketpair(0x0, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r1, &(0x7f00000006c0), 0x0, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) ioctl$TIOCLINUX3(r2, 0x541c, &(0x7f0000000840)) get_thread_area(&(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9cfb}) bind(r2, &(0x7f0000000580)=@l2={0x1f, 0x0, {0x0, 0x3ff, 0xe0000, 0x401, 0x400, 0x2}, 0x0, 0xffffffffffffffe1}, 0x80) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000100)) syz_execute_func(&(0x7f0000000140)="cd80c20000b0b06969ef69dc00d9c4017d50ee8adcd0d01192000880410fd1b02db5d90000007cc481c653fb0fcdc4e3a95fd965eabe3c3b4d4d408064797f41dfdf400e01efc4a1fd28d29d7d2f67450f483b1c0a1a63460fc4c161fc4d96040476789f") [ 227.466537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 227.475988] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.484727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.755770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 227.763035] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.771874] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.910616] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 228.014005] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 228.021601] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 228.030354] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 228.327540] IPVS: ftp: loaded support on port[0] = 21 [ 228.334978] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 228.342876] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 228.351784] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.027294] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 229.033870] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.041922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.332174] 8021q: adding VLAN 0 to HW filter on device team0 [ 232.179848] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.186540] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.193685] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.200114] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.208698] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 233.211994] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 233.773463] bridge0: port 1(bridge_slave_0) entered blocking state [ 233.779930] bridge0: port 1(bridge_slave_0) entered disabled state [ 233.788554] device bridge_slave_0 entered promiscuous mode [ 234.134767] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.141342] bridge0: port 2(bridge_slave_1) entered disabled state [ 234.149864] device bridge_slave_1 entered promiscuous mode [ 234.442199] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 234.740640] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 235.675268] 8021q: adding VLAN 0 to HW filter on device bond0 [ 235.750753] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 236.048406] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 236.414004] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 236.421143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 236.750297] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 236.757615] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 237.067841] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:37:18 executing program 4: syz_emit_ethernet(0x4a, &(0x7f0000000140)={@random="f1cec3281d34", @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @multicast1}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "bea295", 0x0, "d20434"}, "0f3530b87f0e950c7bc0031099253af19e8a12c4ef14eb26"}}}}}, &(0x7f0000000280)) [ 237.773757] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 237.781978] team0: Port device team_slave_0 added 08:37:19 executing program 0: fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000003c0)='trusted.overlay.opaque\x00', &(0x7f0000000400)='y\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000280)=0xc) recvmmsg(0xffffffffffffff9c, &(0x7f00000031c0), 0x0, 0x101, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x181, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 238.210038] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 238.218047] team0: Port device team_slave_1 added [ 238.600491] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 238.607299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 238.615407] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 08:37:19 executing program 0: ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000140)) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r1, 0x40045730, &(0x7f0000000200)=0x1) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000700)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001000)=ANY=[], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x81) [ 238.685966] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 238.693362] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 238.702259] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 238.856093] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 238.997854] IPVS: ftp: loaded support on port[0] = 21 [ 239.121351] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 239.128661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 239.137678] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 239.428686] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 239.436517] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 239.445589] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 239.858099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 239.866180] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 239.875100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:37:21 executing program 0: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff}) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_BASE(r1, 0x4008af12, &(0x7f0000000040)={0x0, 0x7}) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0xfffffffffffffffc) tee(r0, r1, 0x5, 0x2) write$FUSE_POLL(r2, &(0x7f0000000000)={0x18}, 0x18) [ 240.149527] 8021q: adding VLAN 0 to HW filter on device team0 08:37:21 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x8, 0x80000) ioctl$VIDIOC_G_SLICED_VBI_CAP(r1, 0xc0745645, &(0x7f0000000140)={0x4, [0x32d, 0xd4d, 0x80, 0x0, 0x6, 0x1, 0x1, 0x7ff, 0x8, 0x6, 0x20, 0xb5, 0xfff, 0x0, 0x8a2, 0xfffffffffffffffd, 0x9, 0x9, 0x7fff, 0x1, 0x1, 0xda, 0xb27c, 0xfffffffffffffff7, 0x3d, 0x10000, 0x0, 0x7, 0x3, 0x9, 0x1, 0x10001, 0x3, 0xbbe, 0x100, 0x1, 0x0, 0x1ff, 0x2, 0x5, 0x78c82186, 0x1, 0x3, 0x6, 0xffffffff, 0x8001, 0x5, 0x6]}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8948, &(0x7f0000000100)={'bond0:\x00', &(0x7f0000000000)=@ethtool_rxnfc={0x0, 0x0, 0x0, {0x0, @sctp_ip6_spec={@dev, @loopback}, {"57e3", @random="bb19ca170c95"}, @ah_ip4_spec={@rand_addr, @loopback}, {"9273", @local}}}}) 08:37:21 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000240)="0a580f0209316e85717070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r3 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r3, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000000)={0xf, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00c@@\x00\x00\x00', @ANYPTR=&(0x7f0000000200)=ANY=[]], 0x0, 0x0, &(0x7f00000000c0)}) r4 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x2051, r2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) setuid(r5) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000140)={0x10, 0x0, &(0x7f0000000d00)=[@free_buffer={0x40086303, r4}, @enter_looper], 0x0, 0x0, &(0x7f0000000c00)}) [ 241.054193] binder: 6924:6925 BC_FREE_BUFFER u0000000020001000 matched unreturned buffer [ 241.152883] binder: BINDER_SET_CONTEXT_MGR already set [ 241.158406] binder: 6924:6929 ioctl 40046207 0 returned -16 [ 241.198279] binder_alloc: 6924: binder_alloc_buf, no vma [ 241.204245] binder: 6924:6925 transaction failed 29189/-3, size 0-0 line 2970 [ 241.237202] binder: release 6924:6925 transaction 2 out, still active [ 241.244065] binder: undelivered TRANSACTION_COMPLETE [ 241.272786] binder: send failed reply for transaction 2, target dead 08:37:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000000)=0x4, 0x4) [ 241.422435] binder: undelivered TRANSACTION_ERROR: 29189 08:37:22 executing program 0: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/227, 0x18) r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x0, 0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) getdents64(0xffffffffffffffff, &(0x7f00000001c0)=""/100, 0x64) openat(r0, &(0x7f0000000080)='./file0\x00', 0x400, 0x40) fcntl$getownex(r0, 0x10, &(0x7f0000000240)={0x0, 0x0}) ptrace$peekuser(0x3, r1, 0x7fffffff) 08:37:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x1, &(0x7f00000002c0)) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'NETMAP\x00'}, &(0x7f0000000100)=0x1e) sendfile(r0, r0, &(0x7f0000000180), 0x7ff) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) [ 243.936081] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.942742] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.949683] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.956305] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.964566] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 244.497675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 245.220357] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.227360] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.236585] device bridge_slave_0 entered promiscuous mode [ 245.584106] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.590594] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.599583] device bridge_slave_1 entered promiscuous mode [ 245.911113] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 246.254581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 246.542099] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.355582] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.685983] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.698635] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.968060] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.975347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.282267] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.290023] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 08:37:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e22, @broadcast}, 0xfffffca4) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1, 0x3}, {0x0, 0x401, 0x0, 0x0, 0xb4}, {0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, {{@in6, 0x0, 0xffffffffffffffff}, 0x0, @in6=@loopback}}, 0xe8) pipe(&(0x7f0000000100)={0xffffffffffffffff}) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000140)) ioctl$KVM_SET_CPUID2(r1, 0x4008ae90, &(0x7f0000000200)={0x2, 0x0, [{0x40000001, 0x1ff, 0x1, 0x8, 0x400, 0xd42, 0x4b9}, {0xc000000d, 0xb2f9, 0x3, 0x80000001, 0x691e5867, 0x3ff, 0x4c6c}]}) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@random="b100485caa2a", @random="43333e128ef5", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @igmp={0x12, 0x0, 0x0, @multicast1=0xe0000029}}}}}, &(0x7f00003b5000)) [ 248.973376] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.984635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.992580] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.277371] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.285654] team0: Port device team_slave_0 added [ 249.530256] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.538634] team0: Port device team_slave_1 added [ 249.764683] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.773629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.782660] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.919219] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.000211] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.007585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.016983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.176382] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 250.184311] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.193251] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.405371] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.413425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.422487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.573969] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.580598] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.587724] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.594301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.602839] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 252.609650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.520770] 8021q: adding VLAN 0 to HW filter on device bond0 08:37:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x100000001) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 255.244735] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 255.747103] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 255.753602] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.761494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.246206] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.789463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.263101] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 08:37:40 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0xb, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0x80323, 0x4}) [ 259.796513] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 259.802938] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 259.810753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 260.096257] 8021q: adding VLAN 0 to HW filter on device team0 08:37:42 executing program 4: stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)) clone(0x0, &(0x7f00000002c0), &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000380)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2, &(0x7f0000000140)=ANY=[@ANYBLOB="ab60491cada3cf932e305b8621a8cd16130e8d53b20a"], &(0x7f00000000c0)='GPL\x00', 0x800, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 08:37:42 executing program 0: socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = memfd_create(&(0x7f0000000240)='/dev/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0xfffffffffffffffd, {0x4000001}, 0x0, &(0x7f0000000040)="c483494ba49a0000000000"}, &(0x7f0000b4afe0)={&(0x7f0000000000), {}, 0x0, &(0x7f0000000000)="c4816decef"}, 0x8, &(0x7f00005eaff8)) mkdirat(r1, &(0x7f00000000c0)='./file0\x00', 0x22) syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') 08:37:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) uname(&(0x7f00000001c0)=""/81) io_setup(0x5, &(0x7f0000000000)=0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x80000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)}, &(0x7f0000000040)=0x10) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f0000000180)={"67012d899a008cd275c6000000042100", 0x5}) io_submit(r1, 0x12f, &(0x7f00000000c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000001000)}]) 08:37:42 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) truncate(&(0x7f0000000e40)='./file1\x00', 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x114, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getpeername$packet(r3, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001100)={r9, 0x1, 0x6, @dev={[], 0x15}}, 0x10) 08:37:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x80, 0x0) r0 = socket$inet6(0xa, 0x80003, 0x100000001) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:37:42 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000a00)={0x0, 0x989680}, &(0x7f0000048000), 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x30, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x30}}, 0x0) [ 262.005756] QAT: Invalid ioctl [ 262.036145] QAT: Invalid ioctl 08:37:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) 08:37:43 executing program 0: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@loopback}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) getegid() getgid() getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getgroups(0x1, &(0x7f0000000bc0)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000d00)=ANY=[], 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) io_setup(0x0, &(0x7f0000000180)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) [ 262.340340] device bond0 entered promiscuous mode [ 262.345427] device bond_slave_0 entered promiscuous mode [ 262.351269] device bond_slave_1 entered promiscuous mode [ 262.359311] 8021q: adding VLAN 0 to HW filter on device bond0 08:37:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f00000013c0)) [ 262.470754] device bond0 left promiscuous mode [ 262.475619] device bond_slave_0 left promiscuous mode [ 262.481142] device bond_slave_1 left promiscuous mode 08:37:43 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000040)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000540)='hybla\x00', 0x6) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 262.512563] device bond0 entered promiscuous mode [ 262.517611] device bond_slave_0 entered promiscuous mode [ 262.523580] device bond_slave_1 entered promiscuous mode [ 262.531526] 8021q: adding VLAN 0 to HW filter on device bond0 08:37:43 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 08:37:43 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0xb, &(0x7f0000000280), 0x4) 08:37:44 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001740)={&(0x7f00000000c0)=@hci, 0x80, &(0x7f0000001640), 0x0, &(0x7f0000001700)=""/56, 0x38}, 0x6) sendmsg(r1, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000400000004000000"], 0x18}, 0x0) 08:37:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) 08:37:44 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) [ 263.283675] device bond0 left promiscuous mode [ 263.288492] device bond_slave_0 left promiscuous mode [ 263.294262] device bond_slave_1 left promiscuous mode [ 263.325474] IPVS: ftp: loaded support on port[0] = 21 [ 263.832768] device bond0 entered promiscuous mode [ 263.837913] device bond_slave_0 entered promiscuous mode [ 263.843996] device bond_slave_1 entered promiscuous mode [ 263.851551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 263.864759] device bond0 entered promiscuous mode [ 263.869675] device bond_slave_0 entered promiscuous mode [ 263.875572] device bond_slave_1 entered promiscuous mode [ 263.883059] 8021q: adding VLAN 0 to HW filter on device bond0 [ 265.188982] bridge0: port 1(bridge_slave_0) entered blocking state [ 265.195524] bridge0: port 1(bridge_slave_0) entered disabled state [ 265.203180] device bridge_slave_0 entered promiscuous mode [ 265.277211] bridge0: port 2(bridge_slave_1) entered blocking state [ 265.283892] bridge0: port 2(bridge_slave_1) entered disabled state [ 265.291457] device bridge_slave_1 entered promiscuous mode [ 265.364622] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 265.439448] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 265.661638] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 265.736752] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 265.882884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 265.889856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 266.108121] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 266.115704] team0: Port device team_slave_0 added [ 266.190536] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 266.198427] team0: Port device team_slave_1 added [ 266.273090] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 266.349816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 266.425621] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.432965] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.441838] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.517151] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.524523] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.533528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.818591] ip (7690) used greatest stack depth: 53208 bytes left [ 267.374377] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.380784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.387738] bridge0: port 1(bridge_slave_0) entered blocking state [ 267.394189] bridge0: port 1(bridge_slave_0) entered forwarding state [ 267.402060] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 267.871984] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 270.396860] 8021q: adding VLAN 0 to HW filter on device bond0 [ 270.681381] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 270.959645] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 270.966020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 270.974133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 271.257035] 8021q: adding VLAN 0 to HW filter on device team0 08:37:54 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x12, 0x8, &(0x7f0000000140)=ANY=[@ANYBLOB="7a0af8ff00000000bfa100000000000007010000f8ffffffb702000008000000bd120000000000008500000006000000b7000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xa}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)="2e2f6367726f75702f73797a31008b8a51d8c5655500037e1ad731f5deec9a19633a698ba496558b0fbd8692b0a7e2f8bd7c3a1bd68a6457c00947ef92ffedcf94d37a0bafa5c1174521d082a5616e61ad44a34e40bf9ee849422a9a420c2adb83b3e160017338f05ed3a9545f501502faf637c680155f52fcf594c8c93ddd7d7fa3da387f5ee49200e839f3f3b74282da4d2c51748640268ccb5999f253592c6437e20676d05d", 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000000c0)={r1, r0, 0x2000000000000a}, 0x10) 08:37:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000280), 0x0, 0x200408d4, &(0x7f000072e000)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:37:54 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000580)) 08:37:54 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000002c00)={'lo\x00', 0x0}) bind$packet(r1, &(0x7f0000000080)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) dup2(r0, r1) 08:37:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) 08:37:54 executing program 1: clone(0x2102000ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000000)) [ 273.219770] device bond0 left promiscuous mode [ 273.224682] device bond_slave_0 left promiscuous mode [ 273.230306] device bond_slave_1 left promiscuous mode 08:37:54 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000240)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000080), 0x0) 08:37:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x5452, &(0x7f0000000300)) setsockopt$sock_attach_bpf(r1, 0x6, 0x17, &(0x7f0000000200), 0x227) 08:37:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x0, 0x0) shmdt(0x0) [ 273.368822] device bond0 entered promiscuous mode [ 273.374222] device bond_slave_0 entered promiscuous mode [ 273.380137] device bond_slave_1 entered promiscuous mode [ 273.388154] 8021q: adding VLAN 0 to HW filter on device bond0 08:37:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000300)) setsockopt$sock_attach_bpf(r1, 0x7, 0x6, &(0x7f0000000200), 0x227) 08:37:54 executing program 2: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000180)) getgroups(0x2, &(0x7f0000000180)=[0xffffffffffffffff, 0xee00]) setregid(0x0, r1) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 08:37:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000300)) setsockopt$sock_attach_bpf(r1, 0x6, 0x22, &(0x7f0000000200), 0x227) 08:37:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0), 0x0, &(0x7f0000000440)=[{0x10}], 0x10, 0x8000}, 0x8000) 08:37:54 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0xff) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000080)={'bond0\x00', 0xfff}) 08:37:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd", 0x2}], 0x1, 0x0) 08:37:55 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4003ff) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000140)='threaded\x00', 0xfe6c) fallocate(r1, 0x3, 0x0, 0x8001) 08:37:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r2, 0x2401, 0xfdfdffff) [ 274.132004] device bond0 left promiscuous mode [ 274.136892] device bond_slave_0 left promiscuous mode [ 274.142663] device bond_slave_1 left promiscuous mode [ 274.224809] device bond0 entered promiscuous mode [ 274.229943] device bond_slave_0 entered promiscuous mode [ 274.236056] device bond_slave_1 entered promiscuous mode [ 274.244124] 8021q: adding VLAN 0 to HW filter on device bond0 08:37:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000040)="cd", 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x1000000000000004}, 0x1c) listen(r1, 0x5) accept(r1, &(0x7f00000001c0)=@hci, &(0x7f0000000240)=0x9f) 08:37:55 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x105201, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) 08:37:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000002c0)={0x0, 0x0, 0x2, 0x0, [], [{0x2, 0x10001, 0x0, 0x3ff, 0x7}, {0xffffffff, 0x5, 0x8, 0x6, 0x9, 0x20}], [[], []]}) r0 = socket$inet6(0xa, 0x80003, 0x100000001) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000080)=0x2, 0x4) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 08:37:55 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89e0, &(0x7f0000000140)='sit0\x00') 08:37:55 executing program 1: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000340)={{0x8, 0x0, 0xee00, 0x0, 0x0, 0x8, 0x100000000}}) 08:37:55 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x80000101005, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000001c0)="80fd", 0x2}], 0x1, 0x0) 08:37:55 executing program 0: ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x9) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x6, 0x6}, 0x2c) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001200)={'sit0\x00'}) 08:37:56 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) getresuid(&(0x7f0000000680), &(0x7f00000006c0), &(0x7f0000000740)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@loopback}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getegid() getgid() getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getgroups(0x1, &(0x7f0000000bc0)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB], 0x1, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r3 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x80, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000040), 0x20000040}]) fcntl$dupfd(r1, 0x406, r0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 08:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f5, 0x0) rt_sigaction(0x0, &(0x7f0000000080)={&(0x7f0000000000)="f240a6df5000f3f04183310c2ef3420fbd98938e0141660f3824b8dc000000f70b0b091819430f7ee866420f6117c40229475184c4821193bc7cb0000000", {}, 0x0, &(0x7f0000000040)="c4e27d21c2c422550d8efeefffffc4a37908db0fdadec4a31978815b0000000066440f38381ec4c17810461df2470f12610b8a6300c4827913be00000021"}, &(0x7f0000000140)={&(0x7f00000000c0)="0df4ffffffc4029dbb39c42379093a0f3ef3460f0fa999899999bff636c442759c5c2b03f242f7e5c482219f2af2f244f6f5439d", {}, 0x0, &(0x7f0000000100)="660f38f60e430f0f546e870c66460f7ceaad3e459f64f242a7440ff91ca90f0f5add8a660f5e5c4a82c48295be2f"}, 0x8, &(0x7f0000000280)) 08:37:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 08:37:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) readv(r0, &(0x7f0000000dc0)=[{&(0x7f0000000d00)=""/146, 0x92}], 0x1) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) 08:37:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$inet(0x2, 0x1, 0x0) io_setup(0x100000001, &(0x7f0000000000)=0x0) io_destroy(r2) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f00000000c0)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) [ 275.458873] hrtimer: interrupt took 52105 ns 08:37:56 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1, 0x0, [0x18]}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x4000, 0x0) 08:37:56 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000180)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt(r1, 0x0, 0x0, &(0x7f00000004c0)=""/155, &(0x7f0000000580)=0x9b) prctl$setptracer(0x59616d61, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0xa, 0x200000000080002, 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000c80)) setsockopt$inet_buf(r2, 0x0, 0x21, &(0x7f00000003c0), 0x0) recvfrom(r2, &(0x7f0000000040)=""/38, 0x26, 0x0, &(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, r2, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) fchdir(r0) r4 = creat(&(0x7f0000000200)='./bus\x00', 0x0) syncfs(r4) [ 275.656289] input: syz1 as /devices/virtual/input/input5 08:37:56 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000140)={@empty=[0x2b], @random="1b207f5c5eeb", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x18}, @local}, @gre={{0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x6558, 0x44}}}}}}, &(0x7f0000000000)) 08:37:56 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x105201, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000200)) munmap(&(0x7f0000304000/0x4000)=nil, 0x4000) 08:37:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f5, 0x0) rt_sigaction(0x0, &(0x7f0000000080)={&(0x7f0000000000)="f240a6df5000f3f04183310c2ef3420fbd98938e0141660f3824b8dc000000f70b0b091819430f7ee866420f6117c40229475184c4821193bc7cb0000000", {}, 0x0, &(0x7f0000000040)="c4e27d21c2c422550d8efeefffffc4a37908db0fdadec4a31978815b0000000066440f38381ec4c17810461df2470f12610b8a6300c4827913be00000021"}, &(0x7f0000000140)={&(0x7f00000000c0)="0df4ffffffc4029dbb39c42379093a0f3ef3460f0fa999899999bff636c442759c5c2b03f242f7e5c482219f2af2f244f6f5439d", {}, 0x0, &(0x7f0000000100)="660f38f60e430f0f546e870c66460f7ceaad3e459f64f242a7440ff91ca90f0f5add8a660f5e5c4a82c48295be2f"}, 0x8, &(0x7f0000000280)) 08:37:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) sendto$inet6(r1, &(0x7f0000000300), 0xd70a, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 08:37:57 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x8ba8426c0e53450c, &(0x7f0000009f3d)=""/195, 0x41100}, 0x18) r2 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r3 = openat$cgroup(r2, &(0x7f0000000080)='syz1\x00', 0x200002, 0x0) close(r1) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)=ANY=[], &(0x7f00000004c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251, 0x41100}, 0x48) r6 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x14) ioctl$sock_kcm_SIOCKCMCLONE(r6, 0x890c, &(0x7f0000000000)={r6}) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000640)) r8 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x100000000000, 0x0, 0x6f84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x9, 0x40000, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) socket$kcm(0x29, 0x7, 0x0) close(r8) r9 = socket$kcm(0x2, 0x3, 0x2) r10 = gettid() perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x7, 0x15cf4898, 0x100000001, 0x8000, 0x0, 0x5, 0x80000, 0x0, 0x10001, 0x1, 0x5, 0x94, 0x0, 0x84e, 0x2, 0x7, 0x6dd, 0x4, 0xd2, 0x8001, 0x200, 0x7, 0x6, 0xff, 0x1cb06c3, 0x20, 0x80, 0x5, 0xffffffff, 0x4, 0x8, 0x9, 0xed, 0x0, 0x0, 0x40, 0x0, 0x8, 0x1, @perf_bp={&(0x7f0000000140)}, 0x20000, 0x8, 0x7, 0x0, 0x1c, 0x6000000, 0x1}, r10, 0x9, r0, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r8, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x6a, 0x0, 0x0, 0x5, 0x0, 0x0, 0x80808, 0x8, 0x7, 0x8000, 0x1, 0x1, 0x391a, 0x40, 0x3c, 0xfffffffffffffff8, 0x0, 0x80000000, 0x80000000, 0x400, 0x8001, 0x7, 0x10001, 0x9, 0xffffffffffff7fff, 0xffffffffffffff4b, 0x0, 0x26d0676, 0x87, 0xe8, 0x7, 0xffffffffffffc75b, 0x7f, 0x7, 0x390, 0x7fff, 0x0, 0x0, 0x2, @perf_config_ext={0xffff, 0xfffffffffffffffd}, 0x100, 0xcc, 0x0, 0x7, 0x7, 0x10000, 0xfff}) ioctl$PERF_EVENT_IOC_PERIOD(r8, 0x8953, &(0x7f00000011c0)=0x5) ioctl$sock_kcm_SIOCKCMUNATTACH(r7, 0x89e1, &(0x7f0000000200)={r7}) sendmsg$kcm(r9, &(0x7f0000001800)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @multicast2}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001400)="fbeca3e9fc99aca52983fdf500b1301fce3a0ad50a4892c0948e20e034f679bbd5ecbf9cf4e38ae5152cb6a8023a1b32595e3e965cafb50c4155df8b281c5e8345fd821a53ff5007633791ffde4678bfd43b3d1c114ce1040cfcb6dfb2b48baac2198247d95087d2a2f94b12d55fdd3dc8626299c241d29ee0c6aa86f905a462936550b8beada140dd027c", 0x8b}], 0x1, &(0x7f0000001540), 0x0, 0x40010}, 0x24000804) sendmsg$kcm(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000002000)="79f7e7b01e34455b12caa3cca913a285110aafcdb9495e9d0a2c6b33e886d5eebb1c01ac6a2276d8db196c32be08c6cb00238013eb4b28d44ed7a35da163148f87d1a8854f434a77c7666601f1b39c9940b70cb0bc5a60a5d323d99cccf50296656141062dd811455b97bfabd7eef58f27ccb35ab88fbdda462919970bf277b2a53760e80280b53514fbbcdc8bf3da46b585d7a49825ddaa21d55cc4abb040f4958c230d99f48a3a5c9474ce488379ece00fc26bd84ce503c1dd378e7c8b5ddf17e7f7e3f182115c436876ddad4af29641a9074d209f24f37212321e1b07550a855fb9d95b98b11c34c15019705b542f3c6479f48976d5b9538309d2ccc1c22eda6899c3df0a56f975f3c948f6e961d1008560b178a4b4ec8fbfd83480388d88df39b1f256b3d3284fec82c9f64392906729751c123365317073f62f0bb69aa0b99ca150048f7136cba467846dd6a270fc2c18f94e176281c6e830e33c52c9901f3a5fcd4f89392063138408fc5e2d7f919feb12f7fafd4354dd7c0cfcaef7bce0a9cb45cab9bf891dddbe72daaede9f4eb731cabbe6597fad2f1d040fbef6dfa65c7a3ac0ae70e8d9b5f3eec05705b897c6d358f06e13584feb15209ff2ab1e3181a3ed8f1bf6c757b3b19f7a3f40f2f7db14286b77bd5e201aed504cfa00e75a8f8b5dc3774d36786ce9d55e33854761a50a2664b32f9590199092389642301fce977b0312c6937f4baaf4c8e5cf9745a731121d40ace0b4ec1b6be34b95c18dc350be790037c19de70871eac34bdffcab468149d32774f9e29980b31572752e90cd619b4e6438b833961d853ea2cdc94ce9811f9738b8e0d50bf977afe01b67e4dc372d9373754b69b5d9f6ded7db9bcf081816ae26434dcf466d8fd24ce99b924b56356ed3d85dc1103b14c279f8df61bcb691f38d0e61c13b60d6ef3d6571f73c810d055e21e614300eb8ab573697b30c36952154430cb252c0e3c2ed6b1ad8cd013102b36fef0e96ed0f9581d2eae5dc5c7c4cf53cf0714bbc91f2f2e52a57c416a921acd259ddf678442640b56c32342482a0216e0cd43194859f271bd385b2a31beeed8b2a05e8d816b1832340e13a6fc8e9158871b6d9267f26c4e67e3c8b22952f9def492bcac9b5d6e2d66b9410715d9df4a9d3cf05247940cdd03eb685a21afaf05b354afb09dc0744aedaa88557d77008b7bbc20663df476c7c366210c98b7591adacaa1e01e2d881e0a1c89554dbe1800235239d35128467b6144dc15eccead67630cf983cb02163b41211af5e899b9f444b53f01cf1af63339481b1c146032958b2c946a836785f3a9289f08b997086240916f76c61823c7771f6815cbfce42b85691bb4f1f11427f0a06ebc5fb2f46084d6c1a929b0651617bb52ba7153cd61319afe3256b6f92419d5c217ffd02a05a0176e206373a06e712e76cf5d3f389fa24ffc2f1eb8b58bfe2a7dda3112e473c763f2687cac1cfb5a4e4cfca8bbeb06d3b22555466bf18bbc29265f69a528dbd0a377b16c3b6bd3d66f6f2d4e8abd46c16bda46457ff872e7649dce95549908075c6dc33a01e38637d722388699e04870365b6cf48aedfb22367752d0937564599c716014d789a0fa3f1860f5512a31dea3e9588f85d6363625bcf0a31f35ed058c94f4b5122979145e0734aadedd35878e271755a937d2c807e02d0587ebb0a2dbdc3be581694c71e6fc11d1e0ce6d28ebef0ee4b385dd846790e980ae6128f879dfe4a216cfade12565c2133cf07a4ca5da72f5515ff31c2386cbc9aa34a38d5550fb915a8d50338d9dd2f855c23876f31849ab18f719d9a1f1d0117273695ad76c0a6b4d9f67397afa80fa6c59e364b0d2c351d4c94b99b81404b1681faa1de86dfe64759a5431386a90e174624e69a01afbf3d046b2a6f9a1b75750919e04147522a047f1a5ab328ecf7d843d4ba865d9ef3e423417845b8e1ec727f26753ddc8c35f50d955defae8a0a5da7279f706490ccd82f4f06a4b462e4ac49bc76edf0620fc8c62ea21ae8fdea05214f941a54d32c5396d1723aca374abab5a58e1a7f4650bdc710b38f90478d46e92c67b54cbea696daf63590b3c39cff9f0e1bf52cf30372b2ef722508d7da82e05c435f1fd9ae6c84200df0c1b4e6bcd21453f8ba7999dfb84893b273f9b3c0c4fbfd021bfe453275e2678d286576a00c812d9e669ee61cee06e2931b7bddd059df8d2769c5dfb7f65901798374a33eecceeba365a0c83c6eae0f6fc6285688ed941451c2ac4a56d99a429f3406a611b8a1265c7c07e6f944eb7e11db90ee68fe043de003383eb55c3efc0191ccfe261f7f4bfaace569b5b4d9e65c14826caa23ec61979231f3f50ec957f054a4245dea6531d6eb7a5382956db5fc96894b8f81b5d3349254b90e4ff5a4ebf6d1533395a2c55af687744a8bfa4ee45e53a1e8bf3ca8f4d04e8ffe9c79331b04be51c59c2fc62fcb4d0c1e31e99a2716c219afa2bdf8598bb4ec61d61652cdf51309cee0b0b50daf6a2bd1041665ed630b61d48f2a8c366930d42c5ce5c812b44452327bcf29bbc5d9565bc73c00d64e46848286de0feb8e55ea1e7ac64d5ca2b385c4e3e9662b25b4e64cb2d56b58d6a4a773459198494a94f5dd3b9f7047db83c3fad3256a6a607cc1f22cddd31c7c648c02353f1058e117b8756ae1869d2edda7159e94b2b4a0aaed17accfd6aca9a172c4c456ca5827e102b6496d74689d6099eea4c4cbe87779784c9a51dcde9963bc6b82d0ff3286aab857edc0dc50180bfe54a961f61a86bc593929aaa9cdd8eea996084f2823f9ea6c988c044006c64ac5200f3479858005439c93fa69e2a50f1bf8ed3c9f2abf97253c6d378d4f8afb6f626c19aae9bc9a7db28f78303acbdf182b1e75ca09e0dbbdc2a276503025adc617791e440b7cb9ee9b3d0f745959428b3b5ee384757a6b703052fdcdb49aeb452391a1d43cdf92c89c0eecec55337d36662026488605d4216b6cbfc52c0cbc617a88998953c2e373ad26cf52e4418f4388f5d0278668a6af37d5936afb81f305988362dd77f6c734a67c4d75a1180cad00f52cbc1b798061e470ae495a204de05f92b0f930f8ef1e716458dc3a90f4e88683b9158e95c1cf52e7ddf011e54075740da82d7c3a6da4fc436cd1b8e10673fd58e741fa53c472b57726ac3a99d714c9165349d408639f21717361548833f4e80d71cc0bb773fb5165ebebbe86ca6c055d1e138ba51319bba9233423d8d58bf0173f4d3c3d75a9cca73464270b1e13aecee3cfc190552649bcf15baf83c79685532112145a0bb78b15702a7917aa07286b251250c38689a21aec24e377b39be8e08afb5ff1cbf39eb360b9e1693d4b1617d633f7f030a62582d2ad28386e90f0a514cff2839710d092efe1062993c1bf571f8bed5fbf027674d66ab84205758b76934d6ccde1e6ae6dc9a918559ed090e95c57e2d060cd14b9dc061fffc8c126f02af944c5edcd5911d5a0b8bd54eebbabed23760b56b4fb2fbaf96d757143aab41d000e94f2e30fddc9090095881c12910b9be2a540dc1f854ed255dc0c9bd91fe1ab71b60b19e88ee5dbffb5212199add95943852fc096a241c985214336efd65d519a365d6b077b85744c2fd62934520e5ad4f996afd27650013d15b5b41bfdf607c9acfdedb24dfdf721f948e8a5bacca6931a9da84b857e53d08832a3f5640b50d2e8e9c2f7daa73baedfe71508018b73b7fa6e7e8217e49a84c08169698ce2df14d2aef3499cd302d2d6fe86090eea204bac72334edf06483b48b4cf20a2dc950658d0ef5473418b05a48828072d4ad02dfe957df49a591fdd958b05f1b632e25cb6f1cc3ad37e0813db604249bf7a7dbc28399af42963bae24701dde48cd3738b1dba8e8a8f99b67b607b09c70d9295f7d6c999605d536b220c4289113f4d26156306244dcdcfa8f2a3bc6c2e891811a460d47d7d416b1f6cf39da7a453c368ee055582a7739352afc597b7439803da8b07db5aaf734c3e5553a2d4821c9409ad986c4c26f8238b9b142a7ecb6f47cb0f2c4b1e5e26af518054ed30f51687d85e0715ef0e36713cda9af53800137896f5e602a46c1b0ecb14836ad82d484fc8b12da33b25b77b0ca6a3d32f374d5ba37069f8f7b03af78286996d84d92b21fe7b5764fd49be098060e650dc3a45b52c588ce2730a41982503b93f70099129aac1f8f2343154543b881be0a21cc7ea29d38d5d164e0d80a740826b50e75e8e6d015338092de30a6ae37508c0340318c1d34b1f310260fa52f880d606805b5bfe62d8bc770729076bc1c0dcd3736e962ff775311bde29d3eea7ba65e25d58825cd7912d2e8e53e223ddc1e259539176397345b950b1616d00c82009426b6199126e7eebea38787d4dd3de6fb5668db876aeee758bd275cb7968a8b0049dac1bb8821b4634ad4401ae07a27687ddcf70cb5e8dc7ab925000f65e1dd0e40e5e6512cd53520920f18f5bfaebad9e2a3ca223c148dc76b276b9b9215b58ef2d2e54254f6e57ab45ad31187bce81123fa6d2b4191800af83c812d9089389454145958815414fd94db17d4604ebcf47719505e0a43076754b16efd9fc0a844a2efea6fffb8180a6b22210537d3f08755fd17fda19748786e8342c46b39845296311991e19a43b74a443ecfff781a9dd34ca2b88fdf856b1126049e4004dc6cd89a550f3e6e8416bee5c31e7ca07fdafa2d7d63e84102c2257f20dc46adf9ec6e5270502562ed343e04b17e961432ad04ffef690e838184b478be49f59156880f4b4b4cddab513c259a11ebe1c2414de8db6bdbf195698c47518646da1a4491adaa0375fd0b3106e1f25a3afbcf6d4147c1138f11aa8ad017d6d30e4ae9dbf2fbbbe4650bc2e95036fd50254cd4cda235f75f964519b8cb5d1f4feb26d69ff7729c67e30bc2f080ee6f405ec74fecc8a59badc8b6e17e6bbf55c7c91ca6ec3fd8fc05db60e476b9c2cc722957cd039bb988aa21668f37830e0a9a596edebc3e1a081d0fa327d72d045f2b48d2c04757f6e183ef1abfc1745b53c68f0b936f1b36f5e74ed80ef2c8805679cd100e1f0e29474cf248144ff90786f0472693658e50d3145d892bd195905625cf13a739fd3cafee8d84d765fd6a4da9e1069374aaa2baafc5969a5b01f754ff7a56036e8dbef8be4ab430bd0f1ec2d90c678820772371013955047842717583c422f84fe9dac51daaba48a03c2d08d266bd0c53840751523a7700693e579faba03c31d5325bd7335f53e31b967783a4e6afd7d5078cf7a2e7c8098cf3afad2a20554e4f1dd479a92dcbe83db9a5ee6eb630945e2dae8bfccaadec02007ad84b7777c770dee3932e41fffeabd1d12e58043f1d5bf67eaedaff284bf9ebddd12c221646ffd02877235ea13322df59857ccbc20b64ab7c504a05333fad664f633836cdb887e6348743f181df765789ef54098dc842c1ee13b73caa501eab1b388c382b171abb8b68d0b5e4d1944028e32a80f897f9c03e4631c027c88ea041991da959113157f745633fa51c056c280bf33f7f226037281407fcb948576bf4e1e145acd7631aa490d4f98a57d69db19241ca721cd4ae4c5b15331d978cee40de87687affa96873e6ca60cdf8852db715d9a14192b9e47d9724010aa51f4130997f86b8f125bde2e8d3a47d2195c45525e4044aa9efecb7e7ef96390cef2fbc00196a859de595fec20b0e7538cc19e74dd6966143ba7c8ac8082a04d94ee2cf2153a4e90cbf81fdce351018d11756fb1dcc530", 0x1000}], 0x1, 0x0, 0x0, 0x20008000}, 0x4040800) unlink(&(0x7f0000001140)='./file0\x00') perf_event_open$cgroup(&(0x7f0000000500)={0x3, 0x70, 0xbe, 0x4, 0x0, 0x5, 0x0, 0x0, 0x94800, 0x1, 0x7, 0x3f, 0x9, 0x52e, 0x400, 0x7, 0x3f, 0xbc40, 0x7, 0xffffffffffffffc0, 0x1, 0x81, 0x1000, 0x2, 0x80000000, 0x4, 0x7, 0x7, 0x5, 0xaf10, 0x9, 0x7, 0x100000001, 0x3f, 0x6, 0x4, 0xfffffffffffffff7, 0x100000001, 0x0, 0x4e08b89b, 0x2, @perf_config_ext, 0x1000, 0x80000001, 0x8, 0x2, 0x8001, 0x8000, 0x1}, r3, 0x3, r4, 0x7) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x40) r11 = getpid() perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3, 0x7, 0x0, 0x3, 0x0, 0xd00d, 0x20, 0x1, 0x6, 0x5, 0x1, 0xff, 0x80000001, 0x2, 0x6, 0xffffffffffffff7f, 0x4, 0x7ff, 0x2, 0x0, 0x1000, 0x8, 0x1, 0x0, 0x10001, 0x9, 0x5, 0x5, 0x0, 0x0, 0x1ff, 0x5, 0x7d, 0xa11, 0x68, 0x4, 0x0, 0xfffffffffffffe28, 0x1, @perf_bp={&(0x7f0000000280), 0xf}, 0x12, 0xfffffffffffffe01, 0x7f, 0x0, 0x0, 0x9, 0x4}, r11, 0x4, r8, 0x8) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r4, 0x40286608, 0x20000001) socket$kcm(0x2, 0x3, 0x2) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000600)={r5, &(0x7f0000000680)="01dd21846b130c460dc4c38e4115b98bb6737444060c9c2fae5be50fff5811b5dc1a5576d4ffcfb245961d402f85e9d5c418e34c133202b1544c05655461064a7b03192d050859b12a5a963a89a5f3a516cbd29e81885ca69ba183f8ffffffffffffff2da3874401672612e1e0d5cf10045178e17d513d493fb7f6dad497b17a5a867600c9203af1dd71848170ffb67bf9000004ea", &(0x7f0000000480)=""/33}, 0x18) 08:37:57 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1, 0x0, [0x18]}, 0x2c) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x4000, 0x0) 08:37:57 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x0, &(0x7f0000001fe8)=ANY=[], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0x8ba8426c0e53450c, &(0x7f0000009f3d)=""/195}, 0x18) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) socket$kcm(0x29, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x890b, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x8953, &(0x7f00000011c0)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001800)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, &(0x7f00000014c0), 0x0, &(0x7f0000001540), 0x0, 0x40010}, 0x24000804) unlink(&(0x7f0000001140)='./file0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40286608, 0x20000001) 08:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='cpuset\x00') preadv(r0, &(0x7f0000000480), 0x10000000000000f5, 0x0) rt_sigaction(0x0, &(0x7f0000000080)={&(0x7f0000000000)="f240a6df5000f3f04183310c2ef3420fbd98938e0141660f3824b8dc000000f70b0b091819430f7ee866420f6117c40229475184c4821193bc7cb0000000", {}, 0x0, &(0x7f0000000040)="c4e27d21c2c422550d8efeefffffc4a37908db0fdadec4a31978815b0000000066440f38381ec4c17810461df2470f12610b8a6300c4827913be00000021"}, &(0x7f0000000140)={&(0x7f00000000c0)="0df4ffffffc4029dbb39c42379093a0f3ef3460f0fa999899999bff636c442759c5c2b03f242f7e5c482219f2af2f244f6f5439d", {}, 0x0, &(0x7f0000000100)="660f38f60e430f0f546e870c66460f7ceaad3e459f64f242a7440ff91ca90f0f5add8a660f5e5c4a82c48295be2f"}, 0x8, &(0x7f0000000280)) 08:37:58 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000300)) stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@loopback}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getegid() getgid() getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getgroups(0x1, &(0x7f0000000bc0)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x80, &(0x7f0000000180)=0x0) io_submit(r3, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000040), 0x20000040}]) fcntl$dupfd(r1, 0x406, r0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 08:37:58 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x1) 08:37:58 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x4e21, @broadcast}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000040)=ANY=[]}}], 0x1, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) 08:37:58 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x2}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 08:37:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1, 0x0, [0x18]}, 0x2c) 08:37:58 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x3) r1 = dup(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000780)="f068cdca171d15461d93683a8a3818a00e807ea5a8b0a4a486c6a0c79fac1581dcecb9e57fe03b62e2c073f1440deb1d2bb38b01d827c9047e4b98a6f9c1f2bbbc486c93bc60d46752872a22a605a35070477068497070986923de5d3a5a03d04ce8f1fc8f94a1a007e4a36c4c65dbee14fa4f960c8e95907c39459374e7c5bb3bc1c68f4dfabfc8d0e89a040f3ea0196b13b5c7b37e10f4895159b257fbb7fd1259880f629f7bc0983d8138ca0fcc0f3ca2131c8d960e5569b122c568e0e3fd20d0e1b7a6d8ae195e60a1247f3fd77824e29519fc2925be7af673192a3eb3c2fc57402f6d009983adf2", 0xea}], 0x1, 0x0) setpriority(0x3, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000280)={r1, 0x0, 0x4, 0x1}) finit_module(r1, &(0x7f0000000140)='security.evm\x00', 0x2) capget(&(0x7f0000000180)={0x20080522}, &(0x7f0000000240)={0x6, 0x1000, 0x101, 0x2, 0x1, 0x6}) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) poll(&(0x7f0000000200)=[{r1}, {}, {}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x80}, {}], 0x6, 0x3) read(r2, &(0x7f0000000380)=""/172, 0xffffff88) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x0) 08:37:58 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x0, 0x6) io_setup(0x0, &(0x7f0000000040)) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0xcb, r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0, r0}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) 08:37:58 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/3, 0x3}], 0x1) read(r0, &(0x7f0000000040)=""/11, 0xb) syz_open_pts(r0, 0x4000) 08:37:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000300)) setsockopt$sock_attach_bpf(r1, 0x6, 0x11, &(0x7f0000000200), 0x227) [ 277.889595] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:37:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1, 0x0, [0x18]}, 0x2c) 08:37:59 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000dbd000)=ANY=[@ANYBLOB="01000000000000000a00000000000000ff01000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x1) 08:37:59 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="171cc0b3dcf60b36"], 0x8) 08:37:59 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000380)=0x2) 08:37:59 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) sendfile(r0, r0, &(0x7f00000ddff8), 0x102000001) 08:37:59 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}, {0xfdfdffff}}) 08:37:59 executing program 3: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x3) r1 = dup(0xffffffffffffffff) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000780)="f068cdca171d15461d93683a8a3818a00e807ea5a8b0a4a486c6a0c79fac1581dcecb9e57fe03b62e2c073f1440deb1d2bb38b01d827c9047e4b98a6f9c1f2bbbc486c93bc60d46752872a22a605a35070477068497070986923de5d3a5a03d04ce8f1fc8f94a1a007e4a36c4c65dbee14fa4f960c8e95907c39459374e7c5bb3bc1c68f4dfabfc8d0e89a040f3ea0196b13b5c7b37e10f4895159b257fbb7fd1259880f629f7bc0983d8138ca0fcc0f3ca2131c8d960e5569b122c568e0e3fd20d0e1b7a6d8ae195e60a1247f3fd77824e29519fc2925be7af673192a3eb3c2fc57402f6d009983adf2", 0xea}], 0x1, 0x0) setpriority(0x3, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000280)={r1, 0x0, 0x4, 0x1}) finit_module(r1, &(0x7f0000000140)='security.evm\x00', 0x2) capget(&(0x7f0000000180)={0x20080522}, &(0x7f0000000240)={0x6, 0x1000, 0x101, 0x2, 0x1, 0x6}) sendto$inet(r2, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) poll(&(0x7f0000000200)=[{r1}, {}, {}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x80}, {}], 0x6, 0x3) read(r2, &(0x7f0000000380)=""/172, 0xffffff88) fsetxattr$security_evm(0xffffffffffffffff, &(0x7f0000000440)='security.evm\x00', &(0x7f0000000480)=ANY=[], 0x0, 0x0) 08:38:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$netlink(r0, 0x10e, 0xb, &(0x7f0000000440)=""/4, &(0x7f00000000c0)=0x4) 08:38:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getegid() getgid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB], 0x1, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x0, &(0x7f0000000180)) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 08:38:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 08:38:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000140)={0x4, 0xffffffffffffffff, 0x1}) 08:38:00 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000480), &(0x7f00000004c0)=0x4) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x105201, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000304000/0x4000)=nil, 0x4000) 08:38:00 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000b18000)={{0xffffff94}, {0xfdfdffff}}) 08:38:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) setsockopt$sock_attach_bpf(r1, 0x6, 0x1b, &(0x7f0000000200), 0x227) 08:38:00 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) close(r0) 08:38:00 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x807, 0x6) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 08:38:01 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000001000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}}, 0x108) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x1}, 0x90) 08:38:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x20000000, &(0x7f0000000280), 0x10) 08:38:01 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xfffffcfb) mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 08:38:01 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) fcntl$notify(r0, 0x402, 0x8) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000080)}, &(0x7f00000001c0)) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r1, &(0x7f0000000700), 0x31f, 0x10400003) 08:38:01 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xfffffcfb) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340), &(0x7f0000000380)=']/[eth0lo#md5sum:trusted\x00', 0xffffffffffffffff) gettid() mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 08:38:01 executing program 5: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x6, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000000740)=@acquire={0x128, 0x17, 0x903, 0x0, 0x0, {{@in6=@local, 0x4d3}, @in6=@ipv4={[], [], @remote}, {@in=@multicast2, @in=@remote, 0x4e23, 0x2c, 0x0, 0x7fffffff, 0x0, 0xa0, 0x0, 0x2b}, {{@in=@broadcast, @in=@dev, 0x4e24, 0x0, 0x4e23, 0x0, 0xa, 0x20, 0xa0, 0x1d}, {0x0, 0xff, 0x0, 0x0, 0x0, 0x8, 0xd}, {0x0, 0x200000000000000, 0x2, 0xc1b}, 0x3}, 0x9, 0x7, 0x0, 0x70bd2a}}, 0x128}}, 0x0) 08:38:01 executing program 1: r0 = socket$inet(0x2, 0x4000000000000003, 0xda) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000a01000000000000000000029500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5c4, 0x1000, &(0x7f0000000140)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0xc, &(0x7f00000017c0)=r1, 0x4) 08:38:01 executing program 3: r0 = socket(0x1000100000010, 0x3, 0x0) exit(0x0) write(r0, &(0x7f0000000040)="1f0000001e0007f1fff57f02000000000000010053d6445f89390836be381b", 0x1f) 08:38:02 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0xfffffcfb) request_key(&(0x7f0000000300)='ceph\x00', &(0x7f0000000340), &(0x7f0000000380)=']/[eth0lo#md5sum:trusted\x00', 0xffffffffffffffff) gettid() mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) pivot_root(&(0x7f0000001380)='./file0\x00', &(0x7f00000016c0)='./file0\x00') 08:38:02 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x807, 0x6) io_cancel(0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000080)}, &(0x7f00000001c0)) write(r1, &(0x7f00000001c0), 0xfffffef3) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r2, &(0x7f0000000700), 0x31f, 0x10400003) 08:38:02 executing program 1: 08:38:02 executing program 5: 08:38:02 executing program 1: 08:38:02 executing program 1: 08:38:02 executing program 2: 08:38:02 executing program 0: 08:38:02 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000300)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 08:38:02 executing program 3: 08:38:02 executing program 2: 08:38:02 executing program 1: 08:38:03 executing program 0: 08:38:03 executing program 4: 08:38:03 executing program 5: 08:38:03 executing program 2: 08:38:03 executing program 3: 08:38:03 executing program 1: 08:38:03 executing program 0: 08:38:03 executing program 2: 08:38:03 executing program 5: 08:38:03 executing program 4: 08:38:03 executing program 1: 08:38:03 executing program 5: 08:38:04 executing program 0: 08:38:04 executing program 2: 08:38:04 executing program 3: 08:38:04 executing program 4: 08:38:04 executing program 1: 08:38:04 executing program 5: 08:38:04 executing program 3: 08:38:04 executing program 0: 08:38:04 executing program 2: 08:38:04 executing program 4: 08:38:04 executing program 5: 08:38:04 executing program 1: 08:38:04 executing program 3: 08:38:04 executing program 5: 08:38:04 executing program 0: 08:38:05 executing program 4: 08:38:05 executing program 2: 08:38:05 executing program 1: 08:38:05 executing program 3: 08:38:05 executing program 5: 08:38:05 executing program 0: 08:38:05 executing program 4: 08:38:05 executing program 1: 08:38:05 executing program 2: 08:38:05 executing program 0: 08:38:05 executing program 3: 08:38:05 executing program 5: 08:38:06 executing program 2: 08:38:06 executing program 4: 08:38:06 executing program 1: 08:38:06 executing program 0: 08:38:06 executing program 5: 08:38:06 executing program 1: 08:38:06 executing program 3: 08:38:06 executing program 0: 08:38:06 executing program 2: 08:38:06 executing program 4: 08:38:06 executing program 5: 08:38:06 executing program 0: 08:38:06 executing program 3: 08:38:06 executing program 1: 08:38:06 executing program 2: 08:38:07 executing program 0: 08:38:07 executing program 5: 08:38:07 executing program 4: 08:38:07 executing program 1: 08:38:07 executing program 3: 08:38:07 executing program 2: 08:38:07 executing program 0: 08:38:07 executing program 4: 08:38:07 executing program 5: 08:38:07 executing program 1: 08:38:07 executing program 0: 08:38:07 executing program 3: 08:38:07 executing program 2: 08:38:07 executing program 4: 08:38:07 executing program 5: 08:38:08 executing program 1: 08:38:08 executing program 0: 08:38:08 executing program 4: 08:38:08 executing program 3: 08:38:08 executing program 5: 08:38:08 executing program 2: 08:38:08 executing program 0: 08:38:08 executing program 1: 08:38:08 executing program 4: 08:38:08 executing program 3: 08:38:08 executing program 5: 08:38:08 executing program 2: 08:38:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000002900)={&(0x7f0000000000)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000001340), 0x361, &(0x7f00000013c0)}, 0x20000054) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x5452, &(0x7f0000000300)) setsockopt$sock_attach_bpf(r1, 0x6, 0x6, &(0x7f0000000200), 0x227) 08:38:09 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0x1e5, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 08:38:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000003, 0xda) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x4, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000a01000000000000000000029500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5c4, 0x1000, &(0x7f0000000140)=""/4096}, 0x48) setsockopt$sock_attach_bpf(r0, 0x1, 0x34, &(0x7f00000017c0)=r1, 0x4) 08:38:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1152, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffff9c, 0x0) 08:38:09 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) truncate(&(0x7f0000000e40)='./file1\x00', 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x114, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getpeername$packet(r3, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001100)={r9, 0x1, 0x6, @dev={[], 0x15}}, 0x10) 08:38:09 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) truncate(&(0x7f0000000e40)='./file1\x00', 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x114, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getpeername$packet(r3, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001100)={r9, 0x1, 0x6, @dev={[], 0x15}}, 0x10) [ 288.165183] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:38:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="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") getdents(r0, &(0x7f0000000080)=""/61, 0xffd6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7f}, &(0x7f00000002c0)=0x8) write$P9_RXATTRWALK(r0, &(0x7f0000000400)={0xf, 0x1f, 0x2, 0x4}, 0xf) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r1, @in={{0x2, 0x4e21, @remote}}}, 0x84) getdents(r0, &(0x7f00000000c0)=""/151, 0x97) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000003c0)=0x6) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000540)={&(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x4, 0xa, 0x5}) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x100) 08:38:09 executing program 4: getpid() getpgid(0xffffffffffffffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0xfffffffffffffffc, 0x12, 0xffffffffffffffff, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000240)=0x4) getsockopt$inet_int(r0, 0x10d, 0xdb, &(0x7f00000002c0), &(0x7f0000000000)=0x4) 08:38:09 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget$private(0x0, 0x60b521d02c3efdbf, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_BASE(r2, 0x4008af04, &(0x7f00000000c0)=&(0x7f0000000080)) fcntl$getflags(r0, 0x408) 08:38:09 executing program 2: r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000100)=[{0x0, 0xfffffffffffefffc}], 0x1) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x100, 0x2) getdents(r1, &(0x7f00000001c0)=""/214, 0xd6) semctl$GETVAL(r0, 0x3, 0xc, &(0x7f0000000140)=""/92) semop(r0, &(0x7f0000000080)=[{0x0, 0xffffffff}], 0x1) semop(r0, &(0x7f0000000000)=[{0x0, 0x7}], 0x0) rt_sigreturn() 08:38:09 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) truncate(&(0x7f0000000e40)='./file1\x00', 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x114, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getpeername$packet(r3, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001100)={r9, 0x1, 0x6, @dev={[], 0x15}}, 0x10) 08:38:09 executing program 3: prctl$void(0x3f) r0 = socket(0x40000000015, 0x2, 0x0) sendmsg(r0, &(0x7f0000001480)={&(0x7f0000000040)=@generic={0x11, "f26b9a2136dc97e1089ac7adff2bc442295f679414ae1228c8f73d895d0a0556bea036135332f59b4c822efbe2d099ad4bb0b7d4e5aa72642c0c7ebd261381d26e8802e4e69110a8e0d21aba9e41b9d0235961d4515056d0e94b92b62ba2856c98070cb174bde0c76d17e8604ed7fd339e2da3400d720f928d49f6f5fe30"}, 0x80, &(0x7f0000001400)=[{&(0x7f00000000c0)="102f77862db4d31fde769f84914f389e219f436697e1467d16947b5057bdbd09b3cd318d38c21167d7587c1af4bf0ea05df900b6034abc4b9402e4f39b42e65b1210e3aab8770dcccb74c2c7c28af19bf714e6d5f12efbb5b5fe04b2a23143f971cc0d4bbcbb8c19d77384d838241dcce12f0831662eaee792f16f314f3dd59776e02c5c11ba5cbd81cce740367493ba3ed716a84200647e15ade7653d105fe3706611ccf6d5344f8861746e9dca0ff431624722d6e81c241f02814ed05b445e94d4d8b47506d75fede728fa69f13c801c", 0xd1}, {&(0x7f00000001c0)="5ac1e201495bf6e12a3849bf96919d34e4708d3e943d6a3a", 0x18}, {&(0x7f0000000200)="887b618f030abb2186a3c1526dcf80bbc99b0ec3a6e808fa1c04d3bc0c8e930d4a64808d8a7989e7ada4d16c43b267c9eafe91a65f3ef39f51bfb131ba93083a198671bb601118d6d522cb5fba27f8a37eb20be13c27217875748fa820029ba665f96576b7c2174d68bb6994ee3a74317fb9132f1598369fd3d9771cb9dde4d8c980878615b5b9f8343a66b958de570fa0dbe27c902b5ce0d980ca2f2d77b7e57fdcbc9bbedb11fd8f7b069cad7646038dd6149939f058b0d3ec686e90e07e6cafef178b443d3ee677df0b7094d12277b8ce8180b9c6fb37bfc78999ca0d002e8c2936388cb4b7589e661cf5adedd48c5db6f9960921f48990017420380b8a9fded445a4c5fddcae169b9e42c0f94b0564dcae572b4f8cea1d68745a00b980378fae458128d2f587b74217558e7b1695f231f691356b4ba3a14be58b3d670cc89e3b4ee776498a85567d61369e539b15eb8d435283ce29003624f9c99259549ce48c241a73ca70176d73a56a8e12a56db79571eba36c96372cde5aed253e7313521ffc79c7f7dfb4b66854c774779aed8b96b114bed7c620d08cb681ae18edf76d99db9880dae7a875db64bdcb6f5d13f78fc0675436e9ddc9033dce5e3767e2faa2bcea8b68ec0d66d1f01a11c22377de7cfd634700c957bdea64e4a8b8efee58e7d6b2e6e874e3cab037bae808e398a56c56934a471174da6b4d5c2b22808fca35cda1d90a85739e3de8da5d496a6d1044e5119b9b322b3778100ce08b083f37c723d02d136bb1091feac32b5cfedfcc6487faf62ea955749f6b11be80b797b2f1590febf74e4decfd42c7b575b1cb5f2fd983cce6d6c81a93e79ce16ca323904d1d465d3ef0afa4f777679913141e37f24fca037cc58c1b412fb1f92120efd23722fb652c5343dbfe4b9e9f8c085d11e4c55cb8ba97307368990f5b7db2b373fd511225d7ae9c429beb71a8a6bb6baa787a18bfa1535d1c058385c06615c30c5d0577296c83519832982c08d368e79b0dd2d283c107c0e7ddeeaaf7f69aecf86502121801f8fd9224a4bdc300c88fca3a6467de43c94e6395e064329fed62756108146e5b44a0efe008fbd272250d65dfcf079231ba595f07ab79badcb51a5d27d02a4ed981a90a43e8a5de0203c00db847dc96294b2b7992b8b5d12b8b8a08029c14afae8748bc909418fe930c154eab876231e080de4f601d7ad340158f9fa4d49f80a894ed64b8d6a8962c7207ff3fa44996e9280d18195278211a4ba4cd7d73779df9047dcf3396bd2d10b61221c8c85866b1cff48fc1898805ab55a69960cb3ba54240edadd59e3762f6929d41b750d4e14fd8e4c03c657ecafd429ff7cf93eee32fb8c0d0c16f129765d4cd587d48a8e3bfa3b030f31fbe6a7be6bb07978799c96275bd283ca5632292e32683aa79c1eadf22c88a49a552d5b0f83629a6d2e441c6eb3e29c752abd390b2e5f135c85d4b57390da42daf66323a5420b022ca5a6f7f3f212a5021bd3bdd5393965b8a182b18313e936e27915ecdf15ba8e46b2ec50b0c16dcb04da0bdb4c430f75e95e75bc02261b40aedbf3b7e22d74a1c4d606cb6531f1b373b7bc43ead25d485b66f3ab2d3cc6674c5b6349f6ca9ce230fd25d029b322d02dd7ed41ff9170854776aa5474f791c3a45553ee4a868037ad8b44fb4ffbbf1d1893ffeb777b5d672e397227c0b5a81957180a4051923eb5ffead13d1fe7ddc37a4fe92df1c7992479a976ba8bcd401ff726933b755a6047b79aed437037faf7b91bf4b72d9f89fccf440546193e926c24b00e0d4465724d5bc9f98987b656475ba4ef8901ca2aea3be928694230743ad4d1212e953bf42f6adf2c9cea9d23f3c59b73a9b22ef2e83f44d1c773f26ff19fb19b3d6c94cf9996da3192316c362382beb91275dbb950d4b49718e5970abbc148040ab173992007304429f601242bc05bf32618c87b61923df91270fb326c6b0f6577a580b4da4b00548bb5cdd0f4e1aa4b9376079611600a6fca82d14c5e6b8aea95faa011aa56926182c900b0ab05343e84af9f6148bdc0994d0924e1c0f4c5c7f1347175aaa11633fb76a6f13573e08ad160d196290a894963cdf17962fafc618dd83e9f606be37906f268c0898bda079eac9766fcdd4e05fa42b92403804976ba01872586b089983954e41bec4f9aef67372870f74aa9eee717d3ca2c9f4844c3b3014714291a2c23e55f3c8b3bfe478e6b6ac3d8b9f91b26c7fdac55ffac33321572987b61dbeb092356862a47c1eac97fd4cf6735b58823beca00c088b009c895d866168f28d0f5dcc8338fe67e810f390086f5b5dbe5c7cad053ff12338fa86813daa8073935fd0483a044884ecd4ab0eef66d8bddb1e79f9f04c37e07871aa92085ecc44c5b209bf0ac5138676636e90a260af8cc4e73b8e4415f7708fc20a22431261eb49c0e8f0ae85588b109a2d391b9d10194b161283d0e4d90e72a719c0db3c72630597326e0d1974ad84e611f48c3e6e71647fe0e842c74dedfb842152cdf0478124955f601d63c978024ee255eee43b022b168eefd0d630459eb410965de70d21bd70edee5a7446c7866368b4c35b0bd9fd4b7e1357f33b1df39ccd8cba28b63974c8b5eb2e55571f45350c19f7f67bf6711f437b5b2aaea45cf3f2ef2121b312f4f0fea05016c7578391b82c0b2a20fb78213265103185117ad163b2d3ff1c4e268d054eed4299a95dd41c76b0c09ece8f0a9ff74853ff6238c29df80789d47bd6ff343d5c287822719fcf662815aa16b5530b796bc6d993c7217aa823a2d4b3cf64474ed0011bb6a2f04f92d85d36417d71d09b1775364ee38af33986c04d16620673f0921ffe7dc7a9079322f13c185faec44633f3d22257e491130e31a7958a900fecf2f31a90d5467e186758cd5116f428ad7c2daf25f71595fab098f69f42e281fd03271538f2b4c129f9ee90a1b8f94f048589240de063e752abca1a436a6c710a1befb0db96dd6643fc88fc979918f4482c675aee8ae64e7f7262fe1579066e853a1f245c9bcf657afe96cb5101656d3b421a0b4ba4bfc2cd9e4ebcc3bdb777262dc4f06a89608710ef5e9ead00930ddf144c3d5cdc7e2b45fe66dd5d7e223f075aecd01e0ed0bfeaee7ae42cfe12ebd54a65b378befbfc55c79107372513208fb26a2ec1a3bab283177f00930f4b114d8ec22453b029728c3d59d1c9a14eba0a9f5ff922228f99e39f5e7d2934dc00633ccaff76ef713b10f2ef3602ca696ecf0b477a4886c5753374bebd6b7cc61f5402e963a953e068c22bc8431611fee5d632d4b9c0c0254fb197c0b241b6546652e1dc3587e00c749d666b519638ea685d1ef936a9f3f25873901a3c7ec24b55b3d169dcac60b8303333430a202cf87811acf5df5c3d6d3c3d64ae642a2c07f63e5c6b65c210ab66c3610bb789c1ef53c7af89e292af0c738628a927b90e3bcace1969e1e40657ed4238a6981275b67e3b356b6c8392e998223c7a5d4f7cc29d9a3208912c1100bfe10ca18dd81cfdb23cec11bd370a77280880e88c8059587831c0377ca992076c868233cd2621159afe8f276b8227cda0224cdb2861d34046025e9fc232e5c087a06c74d9532869195d8cb4ec7115bed764259c05ec56d6e2da95e5da416a016e98d649728dd0c414ef551da0069aa273411f610ac188e19afc4b69239c4bb35ed571e4d614482945f972df5afd30e79f978fa384b044fd319c50f11c8e8d840667a438afc60fd23748a6ecfab2f3ded1978b0095201555a6f53f5b1bd772d368ecd55a4da70cae05f96671a45876d1d55fb1f1ad708311f4d951d496c2f5975e1f5143ed92267f46e6bdc94578c16c9ae9ca343d322a69ffaaa28f5af76ae0690a843b90d755ea47d8ba56642dfc767bbe77d8f38f3d8a38f556f75d61f6cd44c6563cab4937d07ea6f5b1a105091a175ce521e0ceb92ef5ae4bcd83480153129f892a39a6831347a0ee2ebdd002a5ab761b51a0d866133e64c3402dab6d11149ff62dd32bff76669444c4a77dfb1d848518d6dc82d8e112a2b27a71512f0c2fb09bf02bab1042ec395c458b452ce496fe33ef0d0bf0488d81c37156496f6cf79186c5a54e19b3cc3ce3ca39a35403b87a2562a42c8c2e2639320a964d935ca0fd60cf17a61ffa2bd9c9f81cdbfcc184ffad889c04fb7300e7d69cf88464eb6f3ccb0287e65beb6e13d2887d8ab54e0aef398dc1b0dd7b33184f9a76a531f29fcd2dd4556a2ba37baba082ec9764a61ecdb8e965bddf4c29a3431f1874d9623adcc92f61b47f9152e87f38890d6e6a546d707df5b985029f970fd795a85df75c50027d335684386a2b1ab750163299754f19e779b56820ad79a8805bced1c186b718a929bdd519502a75807838229519948882ae2d8377a826ccc06d3a8567a307b8e5fdfe9773e0a1c91dfc991ed02f7b8cc351ffeb56444bd91e777106b48503720c4336740aa61936b0e36b0746d11d2e8bb1fb25fc8d6222bd0ca3a4c29c8ec497ef74f0a11e7b56d21030f0079dbf5f6b909f88b9f77742ed94678f5a96f6e4849ce42e406c72c63199286b0482fedf4fb3cce38c87bf04ef160a0fbbb5af27e954d08214c3da054a4d6984038a2acec2f56abfd198ba06bc595e6bcd93f3280690726be4468f14e7778e46aec1ebce769fe5c6736aa4bc16fb7fa4cc89a5b05d101b39cce95c61554f5714f7e1268440b05ec083e30dbb75aebaf79ba4fa8aa9becea0b0f968d00cad57454c7ffd900b3867480d0ea622d3e16e06665b70d033cce5fd011e9dd86ec677549cc4882899b3b62c8d222b6f4d66feec316fb9a6c56ad41233f6337a96ef7916b12aa05413e4a94ab26e695a635b517d1ce6c74b01b6b0728b91d227c93b07c02847b465a019c8550244d0f6c824403d1fb739b08a16a0e175f353bcce32c14c2659c9e5f28f8c2dbcc230e41c7a0895639608c3859ecd80b0c96b8a3d926a0ec736db12cb15e1ffa94df5e49b97e1c62400ebf9e6691564ebaa62b223985520efcc407cc40b8ce56bcb1c2b0d6bdc7ab5ea8dee565dfad035863d2c39a0b0cdafbcc332720eed976de538f7d8fb814ab4c50ffbd9aadb013b2e838fa70d136115695de3ef679e1ac9533d87e88186ba7f29492cf2c0b7f99bf58edfabe04fd95ad4cbedc6ed52e79c992d756e16236fb0edc6065bf038ef96b83ce3bf649898628089a11f7bd3f5bfad9eb3d564c03b9c6843497ed0bac29adde3e9d29c7ee697b16e4af92e39281ab25d939403c16f64300099629fb13b36a40deef26143116d9b44fd018902f626c1cc71343f3875d129cbd628280397d3d6f8e0c788824f6680c4947581c3c90e13eb2996e1362daa56fa72024006821d25a4c8f5cc88e864e45f568a85f2ce5c63ec4f478b27b0b7e5b1c518a839cd52dd924dc435d7e1fdb4cadca123408758f48a2c4344af6b835ee3ac874290015a48eb8345427f84d4df93d1f0446aac9af63540e80678e1f40991637461d28260596824ff77c8357c6bf7c0ccd7872b633fb2a4da2a841c63ff8429fde2271fd0f9fb83c5c52b1b50d67107b6bab0bcd2a374b2927a5b343c5c0a335fee1b83ef277dab602daa0dbb9af94e82e618c7d140ffb6cb41a2e5420781a216de2c3b46b88bcb590b575e33ec589a4c19cb3e5e62145b54f04e758026410a67d69c36ed593b6361ad55e99f717edebbd272b6053c305c3c19069e352dccc64a26f44f5be03ab5659da25f755ebb9b8cca9609c6ed1b6ded3509a7a09d95e9", 0x1000}, {&(0x7f0000001200)="67c2af1fbb8209d74d0981caa354a5d5f68f82c2afc8cccb3b770678507a6ea3f150c47ec8bfae5277a25e71afc16842394f502c861a2608a484c0d9793a05a95657fca959d83e2767ad3585556f00473d4e7d847590dcf17e2009594e1dc7a8bcb2a06cec458a", 0x67}, {&(0x7f0000001280)="2632f637eb79950509f1d37e4610dfe05fd24bb291bbeceb56331cbfa6dc719d993ffa9afe08e5d72caf652de6e7293605c7eb0f3adfb4bd5f1fab971b1afcb90ef5488f69c6c9d5742ef9e27d7a084bf9f2b48b850862f79b45d3bfed88b0f609c760853bcc5ce48c0c11c821e9f252e3bafdaf75940c94e92502f8baff9d4fa477c5f5844e0f02b974ceb8260c068f76f71d3a3e06ccadd4db0dce30477743e59b977370228d288e2154faba7ea877d557f3cc583ca8cc88638a384a1c31bb3c9aedd13e38b2053ced15a9f5dbfdcd9cd173efc8eb5f5e", 0xd8}, {&(0x7f0000001380)="53a30e6c89e41664ff2dd405b9444bf1e4ffefde4d5ffa9efea8cd991be1cb48ab68", 0x22}, {&(0x7f00000013c0)="eae5fa715e4e01b13dcdaf31f5f67b92bcd3b939c8ecd4ddf08c3615fecbe5bf7431c28f1c3e55e321961b223887d17a2ffd", 0x32}], 0x7, 0x0, 0x0, 0x40}, 0x4000) fremovexattr(r0, &(0x7f00000014c0)=@random={'osx.', 'system@security[vboxnet1*\x00'}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 08:38:09 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="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") getdents(r0, &(0x7f0000000080)=""/61, 0xffd6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x7f}, &(0x7f00000002c0)=0x8) write$P9_RXATTRWALK(r0, &(0x7f0000000400)={0xf, 0x1f, 0x2, 0x4}, 0xf) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={r1, @in={{0x2, 0x4e21, @remote}}}, 0x84) getdents(r0, &(0x7f00000000c0)=""/151, 0x97) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f00000003c0)=0x6) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000540)={&(0x7f0000000440)=[0x0, 0x0, 0x0], &(0x7f0000000480)=[0x0, 0x0, 0x0, 0x0], &(0x7f00000004c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000500)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x4, 0xa, 0x5}) fchmodat(r0, &(0x7f0000000000)='./file0\x00', 0x100) 08:38:10 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) memfd_create(&(0x7f0000000040)='vboxnet1self\x00', 0x9) 08:38:10 executing program 4: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000080)=@in={0x2, 0x4e20}, 0x80) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x156, 0x0) rt_sigsuspend(&(0x7f00000001c0)={0xfff}, 0x8) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000180)) sendto$inet(r1, &(0x7f0000000200), 0x0, 0x1, &(0x7f0000000140)={0x2, 0x4e23}, 0x10) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4003, &(0x7f0000000000)=0x4, 0x5953, 0x1) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x252, 0x11f) recvmsg(r0, &(0x7f00000019c0)={&(0x7f0000001300)=@hci, 0x80, &(0x7f0000000100)}, 0x0) 08:38:10 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) truncate(&(0x7f0000000e40)='./file1\x00', 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x114, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getpeername$packet(r3, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000001100)={r9, 0x1, 0x6, @dev={[], 0x15}}, 0x10) 08:38:10 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x100, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000000c0)={0x3, 0xf2b7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000140)={0x7}, 0x7) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4000, 0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$key(0xf, 0x3, 0x2) sendmmsg(r6, &(0x7f0000000180), 0x323, 0x0) sync() clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x0) getsockopt$IPT_SO_GET_INFO(r4, 0x0, 0x40, &(0x7f0000000200)={'nat\x00'}, &(0x7f0000000040)=0x54) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:38:10 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x7fff, 0x100) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x1, 0x7, 0x7, 0x4, 0x7f4}, 0x14) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101005, 0x0) pipe2(&(0x7f00000000c0), 0x80800) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000380)=""/246) pwritev(r1, &(0x7f0000000000), 0x0, 0x0) 08:38:10 executing program 2: setrlimit(0x400000000000006, &(0x7f0000000000)={0x3d, 0x7}) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x3252b6b5, 0x1402cb36}, 0x8) pipe2(&(0x7f0000000080), 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={0x0, 0xb04}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e22, @remote}}, 0x800, 0x6343b504}, &(0x7f0000000280)=0x90) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f00000002c0)={r3, 0x800, 0x100000000, 0x8, 0x1ff, 0x70000000000, 0x1, 0x6, {r4, @in={{0x2, 0x4e24}}, 0xfff, 0x0, 0x7ff, 0x0, 0x9}}, &(0x7f0000000380)=0xb0) 08:38:10 executing program 0: r0 = dup(0xffffffffffffffff) epoll_pwait(r0, &(0x7f00000001c0)=[{}, {}, {}, {}, {}, {}, {}], 0x7, 0xfff, &(0x7f0000000240)={0x3}, 0x8) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x2, 0x2, 0x7, 0x3, 0x8}, 0x100, 0x49, 0x3ff}) getsockname$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, &(0x7f0000000180)=0x10) futex(&(0x7f0000000380), 0x80, 0x1, &(0x7f00000003c0)={0x77359400}, &(0x7f0000000400)=0x2, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000004403000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000006f460000000000006b0a00fe000000008500000007000000b70000000000080095000fb75208dce5"], &(0x7f0000000100)='EPL\x00'}, 0x48) munmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/209) 08:38:10 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) vmsplice(r0, &(0x7f0000000600)=[{&(0x7f0000000040)="f03f8f569eb239f61a47d7cf7f78aa0c55463be61147ef83b71fd9e5d77b26ad8c8a4557c224e57a6f697e75434b03c472", 0x31}, {&(0x7f0000000080)="2afd18321f6a9a220191a6fdbb32a0c3fc1ad0f2789e180a78de32e3229a32cfb17dd869100cefe7228cc568e4b5e8ee21e29a66a38dc86befefd215e13a88c0ef288273134f537357773dd7ae09d33323abc9292af26e726613", 0x5a}, {&(0x7f0000000100)="544b73f2c955f7fd83f0fc7dc250a6d7d313b5ea7753449e1d6f09f083087dea636211ab34ff2485b9da505df104df0c3c9737ffa13d86526691065edd9ab3cb179e19884b6b7efa516bc661b49fb737bd", 0x51}, {&(0x7f0000000180)="7b1b5fd112e2a81001d7d6865643ae5e64ed82bb0770e37b27917c527887dcdb2f16fa4894502c8907d8d7164ccb3b", 0x2f}, {&(0x7f00000001c0)="ff1e69a24676f497a1680087004c45184dddc061c31d1e939db2ee9d1589b9875cacf5ba41d37b6bded6a6bd00c4fcecdd228774e99051b12d403ef9e3a15f1abd5cdde1a490ab2bf2bc23f4c2d3da5705cce3e63350d806033caa413d2d0ca359059b1678aaae39c873273ee45ab8f7860968b49c080717a733562edc5469fbb746d4676d6da4d4363870385d3b58c9bd47c17e33d0863a7d075ebb771ee649067c77716eba9efa", 0xa8}, {&(0x7f0000000280)="ab475b511f3a8e319f6f42a192cfc8a4767b7fc158c0ba59fc15b03092faf8cbf43f367fb450861d7fd1d65c0518953129824747926dc237aef765d2b0e32023ceef950d3058ae4222f61cd9563533246a849110f8a5926f0a5f9c8f9c5bdff7c6fad7a860014115730c2315c0b68a9ce71b496ee2e9d5fbae2ed1c88f0f89eb997f447f071b8a3d2ce215365783b984364e6909b2c1af851bd71f6182a26ccf949896db55340433ac611d3bb88039f70a0509c25d0f25a5c9beaf7785938d82010362128712c283105ac3ae72ac8d688269e172ea17f0a48ab62eaf", 0xdc}, {&(0x7f0000000380)="d3192bf6245b73565edfe04c9f87f6d16b40e9db13c2d9ca37a9a0bf95ef1f32f04ddc5ab94ded9445e3605d8cb4dc51749c9a6fddc4328ae1a5f6e67f7941d89cd8992649ea82b229cb63294cf9e44f433ee7088b76b1d37719fd942702ddeba8e614f99b8b318a32409f7a6e4f9b4782347a249532b61289937fe821b86271cb5b6a26cf974a0b2476693d374368737e114f4643265a52addbd4c0c2ccf87427ee179664cdb3fbb7a4be2fa99f1565cc99f7e43202c222fa21a809a6b2a9fc4161117e8004fa56ffb2a4def83999ee380a5b043eda749da7", 0xd9}, {&(0x7f0000000480)="b4dc2080c1f7564a22103bd08769e6dc421538822b978bbde96f34077cc5e4d52e8c48534a694765cd500d9f648d1a07e0dc4411d3b7bb8a11e2b8513702708c7792431ac52d13c433198ebdb16af979c6982bca74", 0x55}, {&(0x7f0000000500)="fd125288aabd8e0e975527039058f6526763ce9b3e7eadfefd27ad9706792c03210030571a973807fe83315487a17a40d249bd7351aaea83cfa40a3ca71f04fa43a108a9fca0fb3e75853b77f2c98fcc43cfc0e8b1f8d5217bf08107e846db2b7f9052a3083a279acf313c3368bd48cffa93ad78d17fb231c6db61299da9365e29d190ebaaae0990e08dbf3934bc2f05148bb10545f13d8160dce6ce66c6f3227625976a615f4f347a541990b532e10364401c8a10b39d39166a67bd68dc40c42d0be5377eb53bae6b519e241babdc0bc405fa72345fda1a2cb246cd8999d250188f0092bb3bad7c89", 0xe9}], 0x9, 0x0) close(r0) 08:38:10 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) truncate(&(0x7f0000000e40)='./file1\x00', 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x114, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) getpeername$packet(r3, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000010c0)=0x14) 08:38:10 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = creat(&(0x7f00000000c0)='.\x00', 0xc0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x80) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAMEAT(r2, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb, 0x77, 0x2, 0xa9}, 0xb) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000eaffffff0000000000e7ffffff00000000000000000000000000"], 0x20) 08:38:10 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0xfb, &(0x7f0000000340)=""/251, 0x0, 0x1}, 0x48) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f0, &(0x7f0000000000)='tunl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x89f3, &(0x7f0000000080)='tunl0\x00') 08:38:10 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x6, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x84000) write(r1, &(0x7f00000010c0)="4f6876717d9c3e1547a884a2fddb29608df20e9326e6e3293ae9e97dd3d04d5649a0ab4a211acc67114cfc6ddb5ed16b4728ce3d77ce02b9b5dbcf839ef2d0f2c23235a9aec639af85d14e16f5512e0358243de24b", 0x55) read$FUSE(r1, &(0x7f00000000c0), 0x1000) 08:38:11 executing program 1: io_setup(0x3, &(0x7f0000000240)=0x0) r1 = openat$md(0xffffffffffffff9c, &(0x7f0000000040)='/dev/md0\x00', 0x0, 0x0) close(r1) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x200100, 0x0) mmap$xdp(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x31, r2, 0x180000000) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 08:38:11 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x800) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) 08:38:11 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) truncate(&(0x7f0000000e40)='./file1\x00', 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000001040)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000001000)={&(0x7f0000000ec0)={0x114, r2, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x14}]}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x11}}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x6}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x33}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x3b}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}]}, 0x114}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) 08:38:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000280)='/dev/midi#\x00', 0x100000001, 0x800) ioctl$KDGKBMETA(r2, 0x4b62, &(0x7f00000002c0)) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000140)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000000040)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0x11f}}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000240)={0x5}) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x3a, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x1fffffe}, 0x90) 08:38:11 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) r1 = creat(&(0x7f00000000c0)='.\x00', 0xc0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x80) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$P9_RRENAMEAT(r2, &(0x7f0000000080)={0x7, 0x4b, 0x2}, 0x7) write$P9_RWRITE(r1, &(0x7f0000000100)={0xb, 0x77, 0x2, 0xa9}, 0xb) r3 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r3, &(0x7f0000000000)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) write$binfmt_aout(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="000000000000eaffffff0000000000e7ffffff00000000000000000000000000"], 0x20) 08:38:11 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) truncate(&(0x7f0000000e40)='./file1\x00', 0x2) 08:38:11 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000280)=@buf={0x6b, &(0x7f0000000200)="637393b4817f724fc6d345ac672592ce13da34a4c70a0fb2a3d1ea5a5cc22c492977e07bd4426eafe0c437cb9d3a98c5da5f3ac34db12ad0edc3b9c031bbe1ca9c8678e3c797a20579252abf93c966e57460060fdf8eac8073a592e0079cdb3ce5e44e81b76abd138f0e0d"}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r3 = openat$cgroup(r2, &(0x7f0000000100)='syz0\x00', 0x200002, 0x0) r4 = socket$unix(0x1, 0xce2cd381a86b5951, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000340)) setsockopt$sock_int(r4, 0x1, 0x10, &(0x7f0000000040)=0x40ffff, 0xffffffffffffff25) bind$unix(r4, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) getpeername$packet(r2, &(0x7f00000002c0), &(0x7f0000000300)=0x14) recvfrom(r3, &(0x7f0000000140)=""/48, 0x30, 0x100, &(0x7f0000000180)=@ethernet={0x306, @link_local}, 0x80) sendto$unix(r4, &(0x7f0000000000), 0x30, 0x0, &(0x7f0000000080)=@file={0x1, "e91f7189591e9233614b00"}, 0x5f) 08:38:11 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x1000085) r1 = memfd_create(&(0x7f0000000100)='\x00', 0x2) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x1081806) fcntl$addseals(r1, 0x409, 0xd) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000080), 0x200140000) sync() pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000040)="92", 0x1}], 0x1, 0x0) 08:38:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) r2 = shmat(r1, &(0x7f0000ffc000/0x4000)=nil, 0x4000) mlock(&(0x7f0000ffb000/0x4000)=nil, 0x4000) shmctl$IPC_RMID(r1, 0x0) shmdt(r2) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x800, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f0000000080)={0x80000000800000, 0x3, 0x1, 'queue0\x00', 0xfb8}) 08:38:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x80, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) write$apparmor_current(0xffffffffffffffff, &(0x7f0000001540)=@hat={'changehat ', 0x3, 0x5e, ["8b00", '/dev/audio\x00', 'proc\x00', '/dev/snd/controlC#\x00', '\x00', '.-\\\x00']}, 0x47) read(r2, &(0x7f0000000080)=""/9, 0x9) dup2(r2, 0xffffffffffffffff) syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5, 0x240100) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000340)={0x1, [0x0]}, &(0x7f00000003c0)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000015c0)={0x4, 0x4, 0x8000, 0x7, 0xf28419f, 0xc70, 0x10000000000002, 0x3, r3}, 0x20) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mlock2(&(0x7f0000840000/0x2000)=nil, 0x2000, 0x0) clone(0x0, &(0x7f0000000100), &(0x7f00000001c0), &(0x7f0000001000), &(0x7f0000000200)) [ 290.915530] loop: Write error at byte offset 0, length 4096. [ 290.923696] print_req_error: I/O error, dev loop0, sector 0 [ 290.929687] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 290.938899] loop: Write error at byte offset 4096, length 4096. [ 290.945204] print_req_error: I/O error, dev loop0, sector 8 [ 290.951059] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 290.959541] loop: Write error at byte offset 8192, length 4096. [ 290.965764] print_req_error: I/O error, dev loop0, sector 16 [ 290.971639] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 290.979835] loop: Write error at byte offset 12288, length 4096. [ 290.986198] print_req_error: I/O error, dev loop0, sector 24 [ 290.992259] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 291.001052] loop: Write error at byte offset 16384, length 4096. [ 291.007422] print_req_error: I/O error, dev loop0, sector 32 [ 291.013565] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 291.022004] loop: Write error at byte offset 20480, length 4096. [ 291.028301] print_req_error: I/O error, dev loop0, sector 40 [ 291.034248] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 291.042144] loop: Write error at byte offset 24576, length 4096. [ 291.048345] print_req_error: I/O error, dev loop0, sector 48 [ 291.054533] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 291.062868] loop: Write error at byte offset 28672, length 4096. [ 291.069598] print_req_error: I/O error, dev loop0, sector 56 [ 291.075675] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 291.083592] loop: Write error at byte offset 32768, length 4096. [ 291.089795] print_req_error: I/O error, dev loop0, sector 64 [ 291.095815] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 291.103830] loop: Write error at byte offset 36864, length 4096. [ 291.110031] print_req_error: I/O error, dev loop0, sector 72 [ 291.116100] Buffer I/O error on dev loop0, logical block 9, lost async page write 08:38:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x100080000000, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000140)=""/29) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000440)="025cc80700145f8f764070") r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x1, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r7, r6) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100)=0x3ff, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000180)) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') open_by_handle_at(r4, &(0x7f0000000800)=ANY=[@ANYBLOB="6f00000009919000a98f74f78fa4bf3cb0154fe18d9bc1fe19499e4d1116c5090867c68b2867f9569885086b3a47eac325ffb7398b963ce3e40b3b93288c922ac1991224a987abe1a662316e485ee97c75c3a70fb6ef1e69e9bc9e48f7fb771ab8563f869ae530c2e1a7a402e79826e19659af50f53f35646359ac1db2891dfb1e09f58eda42086cb383d30f19caa835afa79069c55f166b30179eb94b28056d77d09ab8e10c1a6b96dd1a5567080bdfa0d15f1198153ba6e773f3f069dc7c4754"], 0x80) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setxattr$trusted_overlay_redirect(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file1\x00', 0x8, 0x2) write$P9_RSYMLINK(r2, &(0x7f0000001680)={0x14, 0x11, 0x2, {0x80, 0x3}}, 0x14) ioctl$FICLONE(r8, 0x40049409, r1) sendmsg$nl_generic(r5, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x18, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000004}, 0x4011) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 08:38:12 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f00000005c0)={@rand_addr, @local, 0x0}, &(0x7f0000000600)=0xc) bind$can_raw(r1, &(0x7f0000000040)={0x1d, r2}, 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000000)="2b90365c824c5b00", 0x8) 08:38:12 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) lsetxattr$security_ima(&(0x7f0000000d00)='./file0\x00', &(0x7f0000000d40)='security.ima\x00', &(0x7f0000000d80)=@v2={0x5, 0x4, 0xd, 0x0, 0x8d, "32e703801c972e6239527a456ab18f11395dc2375b676b014e52a569a96d82ee77e09a3b147db400eaf42c7f1fdee7c1e25968337c072eb350e8ec39c16b7c5e73244999cdaf64a7c146f8d2efbfaa15aba9025d313757a89e39777dcab20571d2df6dd4e265e910f47cf0ddc43540d3ec0e4d970fe885a67d96b4722a0443901fef3798baddb709c9ecd62d59"}, 0x97, 0x1) 08:38:12 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x33, &(0x7f0000000000)=0x8000, 0x4) setsockopt$inet_opts(r0, 0x0, 0x6, &(0x7f0000000040), 0x0) 08:38:12 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80)=0x0, &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000000b40)='./file0\x00', r7, r8) 08:38:12 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x261) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000009300)=[{{&(0x7f0000003b40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000009540)=[{&(0x7f0000004f00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:38:12 executing program 0: socket$inet6(0xa, 0x80003, 0xff) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/pmtu_disc\x00', 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x8}, 0x1c) syz_emit_ethernet(0x4a, &(0x7f0000000240)={@link_local, @random="6f7e6256f32e", [], {@ipv6={0x86dd, {0x0, 0x6, "6d570e", 0x14, 0xff, 0x0, @empty, @mcast2, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, &(0x7f0000000080)) 08:38:12 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0xc001, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000000)=0x100080000000, 0x4) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGID(r2, 0x80084502, &(0x7f0000000140)=""/29) r3 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r3, 0x8912, &(0x7f0000000440)="025cc80700145f8f764070") r4 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80200000000002, &(0x7f0000000540)=0x82, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r5, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x4e22, @loopback}}, 0x0, 0x1, 0x3, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000580)='./file0\x00', &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r7, r6) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100)=0x3ff, 0x4) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000400)=0x2, 0x4) r8 = openat$full(0xffffffffffffff9c, &(0x7f0000003a40)='/dev/full\x00', 0x0, 0x0) ioctl$TIOCGSOFTCAR(r2, 0x5419, &(0x7f0000000180)) sysfs$1(0x1, &(0x7f0000000600)='erspan0\x00') open_by_handle_at(r4, &(0x7f0000000800)=ANY=[@ANYBLOB="6f00000009919000a98f74f78fa4bf3cb0154fe18d9bc1fe19499e4d1116c5090867c68b2867f9569885086b3a47eac325ffb7398b963ce3e40b3b93288c922ac1991224a987abe1a662316e485ee97c75c3a70fb6ef1e69e9bc9e48f7fb771ab8563f869ae530c2e1a7a402e79826e19659af50f53f35646359ac1db2891dfb1e09f58eda42086cb383d30f19caa835afa79069c55f166b30179eb94b28056d77d09ab8e10c1a6b96dd1a5567080bdfa0d15f1198153ba6e773f3f069dc7c4754"], 0x80) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) setxattr$trusted_overlay_redirect(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000680)='trusted.overlay.redirect\x00', &(0x7f00000006c0)='./file1\x00', 0x8, 0x2) write$P9_RSYMLINK(r2, &(0x7f0000001680)={0x14, 0x11, 0x2, {0x80, 0x3}}, 0x14) ioctl$FICLONE(r8, 0x40049409, r1) sendmsg$nl_generic(r5, &(0x7f0000001900)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2030}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)={0x18, 0x2d, 0x0, 0x70bd2b, 0x25dfdbfb, {0x17}, [@nested={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4000004}, 0x4011) recvmsg(r5, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 08:38:13 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) 08:38:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), &(0x7f00000000c0)=0xfffffffffffffef5) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500080004000700000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 08:38:13 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) mbind(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, &(0x7f0000000000)=0xffffffffffffff6b, 0x200, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x688307ecff3546e1, &(0x7f0000000040)={@empty, @broadcast}, 0xc) 08:38:13 executing program 3: recvmmsg(0xffffffffffffff9c, &(0x7f0000009e00)=[{{&(0x7f00000002c0)=@rc, 0x80, &(0x7f0000001700)=[{&(0x7f00000004c0)=""/171, 0xab}, {&(0x7f0000000340)=""/17, 0x11}, {&(0x7f0000000580)=""/101, 0x65}, {&(0x7f0000000600)=""/232, 0xe8}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x5, &(0x7f0000001780)=""/85, 0x55, 0x4}, 0x3}, {{&(0x7f0000001800)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000001880)=""/4096, 0x1000}, {&(0x7f0000002880)=""/237, 0xed}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/4096, 0x1000}], 0x4, &(0x7f0000004980)=""/15, 0xf, 0x4}, 0x8}, {{&(0x7f00000049c0)=@nfc, 0x80, &(0x7f0000004c00)=[{&(0x7f0000004a40)=""/219, 0xdb}, {&(0x7f0000004b40)=""/58, 0x3a}, {&(0x7f0000004b80)=""/116, 0x74}], 0x3}, 0x7ff}, {{0x0, 0x0, &(0x7f0000005dc0)=[{&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/192, 0xc0}, {&(0x7f0000005d00)=""/166, 0xa6}], 0x3, &(0x7f0000005e00)=""/212, 0xd4, 0xee8c}, 0x6}, {{&(0x7f0000005f00)=@xdp, 0x80, &(0x7f0000006100)=[{&(0x7f0000005f80)=""/249, 0xf9}, {&(0x7f0000006080)=""/92, 0x5c}], 0x2}, 0x7}, {{0x0, 0x0, &(0x7f0000006300)=[{&(0x7f0000006140)=""/89, 0x59}, {&(0x7f00000061c0)=""/108, 0x6c}, {&(0x7f0000006240)=""/123, 0x7b}, {&(0x7f00000062c0)=""/1, 0x1}], 0x4, &(0x7f0000006340)=""/107, 0x6b, 0xfffffffffffffc00}, 0x9}, {{0x0, 0x0, &(0x7f0000006480)=[{&(0x7f00000063c0)=""/166, 0xa6}], 0x1, &(0x7f00000064c0)=""/4096, 0x1000, 0xb9}, 0x5}, {{&(0x7f00000074c0)=@alg, 0x80, &(0x7f0000007640)=[{&(0x7f0000007540)=""/245, 0xf5}], 0x1, &(0x7f0000007680)=""/18, 0x12, 0x2}, 0x9}, {{&(0x7f00000076c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000009cc0)=[{&(0x7f0000007740)=""/232, 0xe8}, {&(0x7f0000007840)=""/244, 0xf4}, {&(0x7f0000007940)=""/4096, 0x1000}, {&(0x7f0000008940)=""/4096, 0x1000}, {&(0x7f0000009940)=""/146, 0x92}, {&(0x7f0000009a00)=""/208, 0xd0}, {&(0x7f0000009b00)=""/106, 0x6a}, {&(0x7f0000009b80)=""/155, 0x9b}, {&(0x7f0000009c40)=""/95, 0x5f}], 0x9, &(0x7f0000009d80)=""/98, 0x62, 0x9}, 0x4000000000}], 0x9, 0x1, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f000000a040), &(0x7f000000a080)=0x4) r1 = syz_open_dev$sndseq(&(0x7f0000dcc000)='/dev/snd/seq\x00', 0x0, 0x20001) r2 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x8, 0x201) ioctl$VIDIOC_CREATE_BUFS(r2, 0xc100565c, &(0x7f00000003c0)={0x8, 0xde74, 0x4, {0xa, @sdr={0x73564f57, 0xffffffffffff8000}}}) socket$nl_crypto(0x10, 0x3, 0x15) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000418f50)={{0x80}, "0a4ceaa05d9a00000000000000039b3fd4cec307e8ef3d13eb790ec9c65abaf90d229db692542e5b78f8b29e0a27800f0000000000000009fb42f376589701a4", 0x0, 0x10800a}) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vsock\x00', 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0205647, &(0x7f0000000200)={0xfffffff, 0x80, 0x6, [], &(0x7f00000001c0)={0x98090b, 0x8001, [], @value=0x8}}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f000000a1c0)="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") mkdirat(r3, &(0x7f0000000240)='./file0\x00', 0x20) rt_sigprocmask(0x2, &(0x7f0000000100)={0x7}, &(0x7f0000000140), 0x8) 08:38:13 executing program 4: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, &(0x7f0000975000)=@can, &(0x7f0000752ffc)=0x10, 0x0) sendmmsg(r2, &(0x7f0000000400)=[{{0x0, 0x0, &(0x7f0000002140), 0x0, &(0x7f0000002180)}}], 0x1, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000001c0)={0x26, 'hash\x00', 0x0, 0x0, 'md5-generic\x00'}, 0x261) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000000000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r4 = accept$alg(r3, 0x0, 0x0) sendmmsg$alg(r4, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x167, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r4, &(0x7f0000009300)=[{{&(0x7f0000003b40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000009540)=[{&(0x7f0000004f00)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, &(0x7f0000001380)={0x77359400}) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) 08:38:13 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @rand_addr=0x9}, @in6={0xa, 0x4e23, 0x0, @mcast1}, @in6={0xa, 0x4e23, 0xfa73, @mcast1, 0x1}, @in={0x2, 0x4e24, @local}], 0x58) syz_emit_ethernet(0xe, &(0x7f0000000080)={@empty, @local, [], {@generic={0x8863}}}, &(0x7f0000000040)) eventfd(0x6) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000140)={[0x5, 0xc2bb, 0x5, 0xffffffffffffffe1, 0x4, 0x2, 0x9, 0x100000000, 0x200, 0x401, 0x4, 0x0, 0xfff, 0x80000001, 0x72, 0x800], 0x10000, 0x4}) 08:38:13 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) getresuid(&(0x7f0000000b80), &(0x7f0000000bc0), &(0x7f0000000c00)) 08:38:13 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), &(0x7f00000000c0)=0xfffffffffffffef5) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500080004000700000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 08:38:13 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000240)={0x10, 0x0, &(0x7f0000000140)=[@acquire, @decrefs={0x40046307, 0x1}], 0x0, 0x0, &(0x7f0000000200)}) 08:38:14 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0xff, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)=0x0) kcmp(r1, r3, 0x7, r0, r0) ioctl$UI_SET_SWBIT(r0, 0xc0105500, 0xffffffffffffffff) [ 293.143347] Unknown ioctl -1071622585 [ 293.196306] Unknown ioctl -1071622585 08:38:14 executing program 1: unshare(0x20400) r0 = socket$inet_smc(0x2b, 0x1, 0x0) bind(r0, &(0x7f0000000240)=@pppoe={0x18, 0x0, {0x2, @link_local, 'team_slave_0\x00'}}, 0x80) r1 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) 08:38:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), &(0x7f00000000c0)=0xfffffffffffffef5) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500080004000700000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 08:38:14 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) ioctl$VHOST_SET_VRING_ERR(r1, 0x4008af22, &(0x7f0000000b00)={0x3, r0}) 08:38:14 executing program 3: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x3, 0x100) ioctl$KVM_SIGNAL_MSI(r0, 0x4020aea5, &(0x7f0000000100)={0x1f000, 0x13000, 0x2, 0x7, 0x400}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000340)='io.weight\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4) prctl$setname(0xf, &(0x7f0000000000)='./cgroup\x00') recvfrom$inet(r3, &(0x7f0000000040)=""/3, 0x3, 0x40, &(0x7f0000000080)={0x2, 0x4e21, @multicast1}, 0x10) 08:38:14 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000140)=""/190) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 08:38:14 executing program 4: r0 = socket(0x10, 0x803, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000031c0)=[{{&(0x7f0000000b80)=@sco, 0x80, &(0x7f0000000ec0)=[{&(0x7f0000000740)=""/29, 0x1d}, {&(0x7f0000000e80)=""/30, 0x1e}], 0x2, &(0x7f0000000f00)=""/24, 0x18}}], 0x1, 0x0, &(0x7f0000003380)={0x77359400}) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000980)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000f40)=[{&(0x7f0000001fc0)=""/148, 0x94}, {&(0x7f0000002080)=""/204, 0xcc}], 0x2, &(0x7f0000002340)=""/110, 0x6e}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000b40)={&(0x7f00000002c0)=@hci, 0x80, &(0x7f0000000d00), 0x0, &(0x7f00000024c0)=""/129, 0x265}, 0x0) process_vm_writev(0x0, &(0x7f0000000b80)=[{&(0x7f00000007c0)=""/186, 0xba}, {&(0x7f0000000280)=""/19, 0x13}, {&(0x7f0000000900)=""/124, 0x7c}], 0x3, &(0x7f0000002180), 0x0, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f00000000c0)=""/85, 0xb}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/120, 0x6c}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000340)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 08:38:14 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) 08:38:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='highspeed\x00', 0xff96) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r2) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f00000000c0)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) dup3(r0, r1, 0x0) 08:38:14 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), &(0x7f00000000c0)=0xfffffffffffffef5) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) sendmsg(r0, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000140)="5500000018007fafb62d1cb2a4a280930206000000a843096c2623692500080004000700000000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1, &(0x7f0000004000)}, 0x0) 08:38:15 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000140), 0x10) setsockopt(r0, 0x65, 0x1, &(0x7f0000000000), 0x0) close(r0) [ 294.014166] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:38:15 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) 08:38:15 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) setxattr$trusted_overlay_opaque(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)='trusted.overlay.opaque\x00', &(0x7f0000000ac0)='y\x00', 0x2, 0x3) fcntl$setpipe(r3, 0x407, 0x1) 08:38:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), &(0x7f00000000c0)=0xfffffffffffffef5) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:15 executing program 3: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x40000, 0x0) ioctl$KVM_SET_SREGS(r0, 0x4138ae84, &(0x7f0000000440)={{0xf000, 0x2, 0xc, 0xf6c, 0x34d, 0x3, 0x7, 0xbc6c, 0x0, 0x7, 0x400, 0x1ff}, {0x5000, 0x6, 0xc, 0x10000, 0x20, 0x6, 0x3, 0x3, 0x3, 0x7fff, 0xfffffffffffffff9, 0xc0}, {0x5000, 0x0, 0x3, 0x2, 0x2, 0x0, 0x5, 0xfffffffffffffffd, 0xffff, 0x9, 0x2d}, {0x7000, 0x5000, 0x0, 0x0, 0x4, 0x7, 0x200, 0x400, 0x14, 0x1, 0x8, 0x7}, {0xd000, 0x2, 0x0, 0x7f, 0x3, 0x7ff, 0x6, 0x7f, 0x6, 0x3c5, 0x1, 0x9f34}, {0x1, 0x0, 0x0, 0x80, 0x100000000, 0x7, 0x3ff, 0x0, 0x6, 0x4, 0x6, 0x18}, {0x0, 0x1000, 0xe, 0x1f, 0x1f, 0x100000001, 0x100, 0x0, 0x3, 0x6, 0x1, 0x6}, {0x3000, 0x2000, 0xe, 0xca91, 0x7, 0x9c, 0x9, 0x6, 0x9bf, 0x0, 0x100, 0xff}, {0xd001, 0x10000}, {0x4000, 0x1000}, 0x40040000, 0x0, 0xd000, 0x4, 0x9, 0x1000, 0x0, [0x0, 0xffff, 0x1, 0x9]}) r1 = memfd_create(&(0x7f00000002c0)='$@[GPL^^\x00', 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a0bcb98a3e1f46fd51b139d755efce9768b84ea75c2ff4b3c85caef374d126a56fa4743af7ef55c846bfe7dd16072d260ffddcc8a6d22e02f44d6a360524b86b51a4b58afca35f12201adb024bfb20fbd364e78a232fbef31595029f755740ab15e173dc73ba964a4189007c7c40db8fb4b64dd8ec4d366") r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") fstatfs(r2, &(0x7f0000000100)=""/48) setsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000240)=0x4, 0x4) bind$pptp(r1, &(0x7f0000000300)={0x18, 0x2, {0x1, @rand_addr=0x6}}, 0x1e) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000200)='./file0\x00', 0x8, 0x3) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r1) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000040)={0x0, 0x18}, 0xffffffffffffff83) 08:38:15 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) r6 = fcntl$getown(r1, 0x9) rt_sigqueueinfo(r6, 0x15, &(0x7f0000000a00)={0xf, 0x7, 0x7fffffff, 0xff}) 08:38:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000588ff8)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000540)='highspeed\x00', 0xff96) sendto$inet6(r3, &(0x7f0000000280), 0xfffffffffffffedd, 0x2000012c, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000]}}, 0x1c) close(r2) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r1, 0x26, &(0x7f00000000c0)) fcntl$lock(r1, 0x26, &(0x7f00000001c0)) dup3(r0, r1, 0x0) 08:38:15 executing program 0: mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)="6c6f67696e7569640039dad3c444de4a35f0fd223db6aa1e2fdd63c9f35f389e4669e0af6522c225bbb645ae9e0f46c87cd44db4919c1a34ab1d00bb4157f79b23912e9b96566ebf23618dfdd331fcacfeccdb938974f48d420c49e5b37f94bdb651b9c102659034f4192f") sendfile(r0, r1, &(0x7f00000000c0), 0x1) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000140)=""/190) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r3 = accept$alg(r2, 0x0, 0x0) sendmmsg$alg(r3, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x159, &(0x7f0000000100)=[@op={0x18}], 0x24}], 0x4924924924924b1, 0x0) r4 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") 08:38:15 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:15 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), &(0x7f00000000c0)=0xfffffffffffffef5) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) [ 294.744459] Unknown ioctl 1094233732 [ 294.877306] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 294.889187] Unknown ioctl 1094233732 08:38:16 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) fcntl$getown(r1, 0x9) 08:38:16 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:16 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), &(0x7f00000000c0)=0xfffffffffffffef5) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:16 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x80800, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000140)={0x1, 0xffff, {0x808, 0x10000, 0x300b, 0xf, 0x2, 0x7, 0x2}}) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$clear(0x7, r1) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f0000000080)=""/159) r2 = syz_open_dev$evdev(&(0x7f00000002c0)='/dev/input/event#\x00', 0x2, 0x20001) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000240)) write$evdev(r2, &(0x7f0000000000)=[{{}, 0x1, 0x7f, 0x2}], 0x140) 08:38:16 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:16 executing program 1: mremap(&(0x7f00000ac000/0x400000)=nil, 0x400000, 0x1000, 0x0, &(0x7f00005cc000/0x1000)=nil) r0 = syz_open_pts(0xffffffffffffff9c, 0x2000) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@multicast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@remote}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x80000, &(0x7f0000000380)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xe071}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0xf6}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@allow_other='allow_other'}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}], [{@uid_lt={'uid<', r5}}]}}) mremap(&(0x7f00003a8000/0x4000)=nil, 0x4000, 0x2000, 0x0, &(0x7f00001ad000/0x2000)=nil) 08:38:16 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f00000008c0)={0x8001, 0xfffffffffffffff8, 0xe1ac, 0x0, 0x0, [], [], [], 0x3ff}) 08:38:16 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:16 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000540)) unshare(0x8040000000) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000000)=0x1) 08:38:16 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000004c0), &(0x7f00000000c0)=0xfffffffffffffef5) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:16 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x9, 0x4440c1) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) connect$can_bcm(0xffffffffffffffff, &(0x7f0000000280), 0x10) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89fd, &(0x7f0000000000)="b772eda4aac14930663edfd3788b5bd0ef90530072bc8990fd0b0b6738de51ead6") sendmsg$can_bcm(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0), 0x10, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[@ANYBLOB="05000000900400000000000000000000", @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x7530, @ANYBLOB="00001040010000000000000000000000cb6bd4a315120a87"], 0x48}}, 0x0) msgget(0x2, 0x40) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x800, 0x0) 08:38:16 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f00000002c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f00000000c0)={0x0, 0xe0, "23ffc8185189b1b5fe7cfb946f42f672cac2ef151f16e00272dba2f472ede48d08e026856c44fff8d8704cec5ed5ecd8b58dde3308ad43b5fa21bdff0460c53e6b3f3ff0ea6ced55268cf1744eb8d44c8cc5fc0b36351d7d968cf9499a9157419c38c61ae42200ced4f7071906f20d87952f9e8d3f5767ba9e857ddd8bb41edc2fd84b1add76b2019a901573a727d2a7ce4a8cbc2190f10df7b70dbac7d1549845ddd930b45868802e1a01865b3d2c06055e4fd51004240025a1d7337ba535383b5486e3c709277ca5bb367e0983ad04a00e7dda184fbd1b56cd9c7e0e579825"}, &(0x7f00000001c0)=0xe8) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000200)={r2, 0xfffffffffffeffff, 0x30}, &(0x7f0000000240)=0xc) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xfffffd, 0x1) ioctl$FS_IOC_FSGETXATTR(r3, 0xc0185500, &(0x7f0000000000)={0x20323, 0x9f}) 08:38:17 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000480)={0x2, {{0xa, 0x4e24, 0xff, @mcast2, 0x2}}, 0x1, 0x7, [{{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x21}, 0xffffffffffffff95}}, {{0xa, 0x4e22, 0x8, @ipv4={[], [], @multicast2}}}, {{0xa, 0x4e24, 0x80, @local, 0x7fffffff}}, {{0xa, 0x4e20, 0x7b, @mcast1, 0x9}}, {{0xa, 0x4e21, 0x100000000, @loopback, 0x7}}, {{0xa, 0x4e21, 0xf248, @mcast2, 0x3}}, {{0xa, 0x4e24, 0x7, @remote, 0x7}}]}, 0x410) pkey_alloc(0x0, 0x3) 08:38:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:17 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) [ 296.108731] vhci_hcd: invalid port number 159 [ 296.113601] vhci_hcd: invalid port number 159 08:38:17 executing program 1: unshare(0x20400) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), 0xffffffffffffffff, r2}}, 0x152) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x98, r3, 0x4, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0xd2d28d416b5f652e}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'tunl0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf5}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x81}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x93e}]}, 0x98}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000000) 08:38:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000008000)={0x0, 0x1, &(0x7f0000001fe8)=ANY=[@ANYBLOB="29bc68130729000000"], &(0x7f0000003ff6)='syzkaller\x00', 0x0, 0xc3, &(0x7f0000009f3d)=""/195}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0xc0ffffff, 0x25}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0x437, &(0x7f000000cf3d)=""/195}, 0x48) r0 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x9, 0x101000) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x8) [ 296.189388] vhci_hcd: invalid port number 159 [ 296.194183] vhci_hcd: invalid port number 159 08:38:17 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000440)=0x20100, 0x4) pkey_alloc(0x0, 0x3) 08:38:17 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000080)="0a5c2d0240316285717070") r1 = socket$inet(0x10, 0x3, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000800)="240000002e0007031dfffd946fa2830020200a00ff000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea8653b138a32052b44e099d881e02546dcda4cc7e6397", 0x4c}], 0x1}, 0x0) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000040), &(0x7f00000000c0)=0x8) 08:38:17 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:17 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:17 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) r5 = pkey_alloc(0x0, 0x3) pkey_free(r5) pkey_alloc(0x0, 0x3) 08:38:17 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000200)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x40000) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000300)=0x1) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000240)={0x1, 0x57, [], {0x0, @bt={0x3f, 0x4, 0x1, 0x3, 0x2, 0x5, 0x3ff, 0x4, 0x6, 0x1, 0x8, 0x3f5, 0xffffffff, 0x6, 0x1, 0x1}}}) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) ioctl$FS_IOC_FSGETXATTR(r1, 0x8108551b, &(0x7f0000000080)={0x0, 0xfdfdffff}) write$cgroup_subtree(r1, &(0x7f0000000100)={[{0x2d, 'io'}, {0x2d, 'pids'}, {0x2f, 'cpu'}]}, 0xf) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}, &(0x7f0000000040)=0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000340), &(0x7f0000000380)=0x4) getsockname$inet(r0, &(0x7f00000003c0), &(0x7f0000000400)=0x10) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000140)=""/157) 08:38:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x3) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8040, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r2, 0x4040ae70, &(0x7f00000000c0)={0x3, 0xd4, 0x100000000, 0x304}) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f59ffc)=0x85, 0x286) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x200000004e20, 0x0, @ipv4={[], [], @rand_addr}}, 0x1c) 08:38:17 executing program 2: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:18 executing program 3: r0 = socket$inet6(0xa, 0x80006, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x6e, 0x40000) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={0x40, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x13}}, {0x2, 0x4e20, @multicast1}, {0x2, 0x4e24, @multicast1}, 0x81, 0x4, 0xd9, 0x5, 0x569a, &(0x7f0000000040)='bond_slave_1\x00', 0xfffffffffffffffd, 0x401, 0x6}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000004c0)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc0fe}, 0x2c) 08:38:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:18 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:18 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x40000000000006, 0x20, &(0x7f000061d000)="020008000000002000005462fa01a55eaf0d2cf653f13cc379ede4eaf40f4a95bbff850a8263357506b31e58a98399b397e695c0f03d3b3d54436fe71cbcdc6e30ac10369300f6af7d07634832b8a5c0a94c070000000000000098fc74e81b1058d02f8001732017e2466a9fc43aea71263335960415800000f9575da602000000001f0000d1b0e6ebcb12c7291871363e97100c4a4c2e9f5c0c14f1659ce8c8bed2e97e60a3649f93ea0c8263f864802a602fa698807ef14a4a1813e976be1d00000006bdc05ea1309163d6a4830de8391f2ecab7bbfbcb", 0xd8) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1, 0x400001) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000040)=0x2) 08:38:18 executing program 2: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r1, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00), 0x138}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x1f4, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:38:18 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:18 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x10000017) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x53}, 0xb) ioctl(r2, 0x20000000008912, &(0x7f00000000c0)="0a5c2d0240316285717070") r3 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) sendmsg$key(r3, &(0x7f0000000200)={0x0, 0xd0daffff, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="10"], 0x1}}, 0x0) recvmmsg(r1, &(0x7f0000006940)=[{{&(0x7f0000004fc0)=@hci, 0x80, &(0x7f0000006080)=[{&(0x7f0000005080)=""/4096, 0x19de0}], 0x1}}], 0x12a, 0x0, &(0x7f0000006a40)={0x77359400}) 08:38:18 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) pkey_alloc(0x0, 0x3) 08:38:18 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='memory.high\x00', 0x2, 0x0) socketpair$inet6_sctp(0xa, 0x1, 0x84, &(0x7f0000000040)) r0 = creat(&(0x7f0000000080)='./file0\x00', 0x50) mmap(&(0x7f000069a000/0x1000)=nil, 0x1000, 0x2000003, 0x81d, r0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000000100)=""/75, 0x4b) 08:38:18 executing program 2: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:19 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x390, 0x40) getsockopt$EBT_SO_GET_INIT_ENTRIES(r0, 0x0, 0x83, &(0x7f00000003c0)={'nat\x00', 0x0, 0x3, 0x5b, [], 0x1, &(0x7f0000000300)=[{}], &(0x7f0000000340)=""/91}, &(0x7f0000000440)=0x78) unshare(0x400) ioctl$RNDCLEARPOOL(r0, 0x5206, &(0x7f0000000480)=0x8d) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0xc004743e, &(0x7f0000000180)=""/246) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000040)=""/6, 0x6}, {&(0x7f00000000c0)=""/131, 0x83}], 0x2) ioctl$PPPIOCSMRU(r1, 0x40047452, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r1, 0x54a3) 08:38:19 executing program 4: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:19 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) pkey_alloc(0x0, 0x3) 08:38:19 executing program 2: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:19 executing program 1: mmap(&(0x7f0000000000/0xd13000)=nil, 0xd13000, 0x1000001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xffffffff7fffffff, 0x200282) setsockopt$sock_attach_bpf(r0, 0x119, 0x32, &(0x7f0000000000)=r0, 0xffffff5f) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x80000000, 0x9, 0x18}) 08:38:19 executing program 4: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:19 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'irlan0\x00', 0x600}) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000000100)={0x0, 0x0, 0x2080}) unshare(0x20400) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0x2) ioctl$int_in(r0, 0x800000c0045009, &(0x7f0000000080)=0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000002180)={0x8001, 0x0, {0x3, 0x0, 0x8, 0x0, 0x7fffffff}}) write$FUSE_STATFS(r0, &(0x7f0000002200)={0x60, 0x0, 0x4, {{0x0, 0x0, 0x5, 0x4, 0x3d3, 0x8, 0x9}}}, 0x60) 08:38:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0xa, 0x3, 0xff, 0x1, 'syz1\x00', 0xc0b}, 0x3, 0xffffffffffffffff, 0x7fff, r1, 0x7, 0x7f, 'syz1\x00', &(0x7f00000000c0)=['\x00', '/dev/snd/controlC#\x00', '[!mime_type\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '\'7\x00', '^\x00'], 0x4b, [], [0x3, 0x10000, 0x7ff]}) pread64(r0, &(0x7f0000000000)=""/165, 0xa5, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:19 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:19 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0xa, 0x3, 0xff, 0x1, 'syz1\x00', 0xc0b}, 0x3, 0xffffffffffffffff, 0x7fff, r1, 0x7, 0x7f, 'syz1\x00', &(0x7f00000000c0)=['\x00', '/dev/snd/controlC#\x00', '[!mime_type\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '\'7\x00', '^\x00'], 0x4b, [], [0x3, 0x10000, 0x7ff]}) pread64(r0, &(0x7f0000000000)=""/165, 0xa5, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x4040, 0x0) unshare(0x2000400) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x80045113, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 08:38:19 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) r4 = msgget$private(0x0, 0x301) msgctl$IPC_RMID(r4, 0x0) pkey_alloc(0x0, 0x3) 08:38:19 executing program 4: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0xa, 0x3, 0xff, 0x1, 'syz1\x00', 0xc0b}, 0x3, 0xffffffffffffffff, 0x7fff, r1, 0x7, 0x7f, 'syz1\x00', &(0x7f00000000c0)=['\x00', '/dev/snd/controlC#\x00', '[!mime_type\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '\'7\x00', '^\x00'], 0x4b, [], [0x3, 0x10000, 0x7ff]}) pread64(r0, &(0x7f0000000000)=""/165, 0xa5, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:20 executing program 4: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:20 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$rds(0x15, 0x5, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0xffffffff, 0x8000) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000100)={0x0, 0x19, "5fcecf26381076afd2700c80d6e48e31ce58d227f261c656f3"}, &(0x7f0000000140)=0x21) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000180)={r3, 0x6, 0xe2b7, 0x2, 0x59, 0x1000}, 0x14) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18, 0x71, 0x1, {{0x84, 0x4, 0x5}, 0x838}}, 0x18) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000000c0), 0x4) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000005800), 0x10) 08:38:20 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) msgget$private(0x0, 0x301) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:20 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) 08:38:20 executing program 0: r0 = socket$kcm(0xa, 0x2, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x400, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x100003}, 0x14) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x80, 0x101400) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000200)) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=@raw, &(0x7f00000001c0)='GPL\x00', 0x0, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 08:38:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0xa, 0x3, 0xff, 0x1, 'syz1\x00', 0xc0b}, 0x3, 0xffffffffffffffff, 0x7fff, r1, 0x7, 0x7f, 'syz1\x00', &(0x7f00000000c0)=['\x00', '/dev/snd/controlC#\x00', '[!mime_type\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '\'7\x00', '^\x00'], 0x4b, [], [0x3, 0x10000, 0x7ff]}) pread64(r0, &(0x7f0000000000)=""/165, 0xa5, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:20 executing program 4: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:20 executing program 1: capset(&(0x7f0000002ffa)={0x20080522}, &(0x7f0000002000)) r0 = socket(0x10, 0x802, 0x0) connect$netlink(r0, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800010}, 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffff9c, 0x0, 0xe, &(0x7f0000000040)='md5sumselinux\x00', 0xffffffffffffffff}, 0x30) sched_setaffinity(r1, 0x8, &(0x7f0000000280)=0x6) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0x8) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x480, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r2, 0x5385, &(0x7f00000001c0)={0xbb, ""/187}) ioctl$VIDIOC_G_AUDIO(r2, 0x80345621, &(0x7f0000000180)) 08:38:20 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) ioctl$UI_ABS_SETUP(r3, 0x401c5504, &(0x7f0000000400)={0x4, {0xfffffffffffffffa, 0x1da, 0x6b, 0x145f3208c0, 0x7f, 0xfff}}) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:20 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) 08:38:20 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000140)={{0xa, 0x3, 0xff, 0x1, 'syz1\x00', 0xc0b}, 0x3, 0xffffffffffffffff, 0x7fff, r1, 0x7, 0x7f, 'syz1\x00', &(0x7f00000000c0)=['\x00', '/dev/snd/controlC#\x00', '[!mime_type\x00', '/dev/snd/controlC#\x00', '/dev/snd/controlC#\x00', '\'7\x00', '^\x00'], 0x4b, [], [0x3, 0x10000, 0x7ff]}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:21 executing program 4: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}, {0xe8, 0x11d, 0xfffffffffffff8fa, "329c7d6cb581720a5008a0afc48a5fa9ece1d5827835aca257b0a24fb5596374fc4e2af03967ce7d3a7115c7532d6240b14e88ae08f424fca0a51f5786e5c178f67e7c243b574190aae378dae2503a841bbbf8aa3e0f09f855dce4580a3b35209232ab062156aae57f6087ea8933835c280e7adeef77d633a2ceeebaa7e7102d7393a24c2290a49eb112e9fae24efc70a0b366a3921a1549093519e5a97ab49bfe99165931c6db33bb3ac09f34d1d0514ca71baccc0d5d316b7f847d443f7900747618a13b249e4dcad000e0114fd51b7319672343"}], 0x280, 0x24044804}, 0x8080) 08:38:21 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="1a9b497951301da8f6e570f5b945697e003e6f3f8e42eaf0b340454da28c095a4d86aff7e8fe5aaf01fe2bc5d3f340dae79646bd88a2a02c8830ca3f566bbf013f5cd5bceab63e6cdf8e99d273e1b6730dd797f16885d8091b6d18f0fc0dce3715"], 0x1) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4d, 0x503001) write$binfmt_elf32(r0, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x0, &(0x7f0000002b00)=[{&(0x7f0000000080)=""/95, 0x5f}], 0x1, &(0x7f0000002b80)=""/62, 0x3e}}], 0x1, 0x0, 0x0) 08:38:21 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={"6c6f004000000000000500", 0x103}) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000100)={&(0x7f0000ffc000/0x1000)=nil, 0x800, 0x0, 0x2, &(0x7f0000ffb000/0x4000)=nil, 0x9}) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000080)={@empty, @remote}, 0xc) pipe(&(0x7f0000000000)) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000240)={@multicast2, @remote, @broadcast}, 0xffffffffffffff18) prctl$getname(0x10, &(0x7f0000000280)=""/215) socket$pptp(0x18, 0x1, 0x2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={"6c6f000400"}) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3, 0x300) fsetxattr$security_smack_transmute(r1, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x1) 08:38:21 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) sendmsg$IPVS_CMD_FLUSH(r3, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x9400000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x1c, r2, 0xa20, 0x70bd2a, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000004}, 0x4000) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) getpid() ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) [ 300.381915] device lo entered promiscuous mode 08:38:21 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) [ 300.423362] device lo left promiscuous mode 08:38:21 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x1, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:21 executing program 1: socketpair(0x0, 0x0, 0x9, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpid() ioctl$sock_FIOSETOWN(r1, 0x8901, &(0x7f00000000c0)=r2) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000280)=ANY=[@ANYBLOB]) readlinkat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)=""/31, 0x1f) r3 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x105082) sendfile(r3, r3, &(0x7f00000ddff8), 0x102000001) 08:38:21 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x200000, 0x0) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:21 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:21 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:22 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) 08:38:22 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xac, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DEST={0x58, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x69a}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@dev={0xac, 0x14, 0x14, 0x1e}}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10000}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0xac}}, 0x80) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:22 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) [ 301.736761] device lo entered promiscuous mode [ 301.745808] device lo left promiscuous mode 08:38:23 executing program 0: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) 08:38:23 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x2, 0x803, 0x3) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) 08:38:23 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:23 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) 08:38:23 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0x10, 0x1}], 0xe8, 0x24044804}, 0x8080) 08:38:23 executing program 0: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000200)='(', 0x1}], 0x1, &(0x7f00000007c0)=[{0x10}], 0x10, 0x4000}, 0x40010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 08:38:23 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) 08:38:23 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f908, 0xfffffffffffffffd, [], @ptr}}) 08:38:23 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:23 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) ioctl$FIGETBSZ(r0, 0x2, &(0x7f00000000c0)) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:23 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:23 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0xa000, 0x0) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:23 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:23 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0xd6, 0x0) lseek(r0, 0x800000000000000, 0x1) 08:38:23 executing program 3: ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:24 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:24 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) bind$vsock_dgram(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @dev}, 0x30) setsockopt$inet_tcp_int(r0, 0x6, 0x20000000000a, &(0x7f00000001c0)=0xcba8, 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffea0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x3d6c, 0x4) readv(r0, &(0x7f0000000100)=[{&(0x7f00000018c0)=""/177, 0x559b}], 0x1) 08:38:24 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:24 executing program 3: syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:24 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f000000d8c0)=[{{0x0, 0x0, &(0x7f0000000100)}}], 0x1, 0x0) recvfrom(r1, &(0x7f0000003540)=""/68, 0x44, 0x10062, &(0x7f0000003640)=@ax25={0x3, {"9c3711aa278fef"}}, 0x7071c9) 08:38:24 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:24 executing program 5: openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x10000, 0x0) pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:24 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x1) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f0000000080)=0x7fff) 08:38:24 executing program 3: syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:24 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:25 executing program 5: pkey_alloc(0x0, 0x3) pkey_alloc(0x0, 0x3) 08:38:25 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:25 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc04c5349, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 08:38:25 executing program 3: syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166fa3a1c3f6b557524e6bbf4c0a479622b5b970bbffba6028139ecac3a60ddbce9854a56012622348c3b758b978578a7"]) 08:38:25 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) 08:38:25 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:25 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0x10, 0x1}], 0xe8, 0x24044804}, 0x8080) 08:38:25 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) clone(0x200, &(0x7f0000000080), &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000280)) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', &(0x7f0000000300), &(0x7f0000000200)) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000a8eff8)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r2, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r2, &(0x7f00000bd000), 0x80, 0x0) r3 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r3, &(0x7f00000011c0)="16", 0x1) sendfile(r2, r3, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) execve(&(0x7f0000000180)='./file1\x00', &(0x7f0000000640), &(0x7f00000007c0)) fcntl$addseals(r3, 0x409, 0x8) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) dup(0xffffffffffffffff) setsockopt$inet_buf(r1, 0x0, 0x0, &(0x7f0000000200), 0x0) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000500)=ANY=[@ANYBLOB="7001000051"], 0x1}}, 0x0) 08:38:25 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[]) 08:38:25 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:25 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 08:38:26 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[]) 08:38:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10}, 0x8080) 08:38:26 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc04c5349, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(r1, 0x1000000000013) 08:38:26 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:26 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:26 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[]) 08:38:26 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10}, 0x8080) 08:38:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x8981, &(0x7f0000000000)) 08:38:27 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB]) 08:38:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10}, 0x8080) 08:38:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x10, 0x400000000000003, 0x6) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f0000002c00)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000000200), 0x42, &(0x7f0000000100)=""/233, 0xffffffffffffffba}}, {{&(0x7f0000003580)=@l2, 0x80, &(0x7f00000036c0), 0x5b, &(0x7f0000003700)=""/139, 0x8b}}], 0x2, 0x0, 0x0) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1b0000001200030207fffd946fa283080f00190000000000000031", 0x1b}], 0x1}, 0x0) 08:38:27 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x0) 08:38:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB]) [ 306.559293] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 08:38:27 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f0000000000)="0a5c2d0240316285717070") syz_open_dev$evdev(&(0x7f00000013c0)='/dev/input/event#\x00', 0x0, 0x4004) 08:38:27 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB]) 08:38:27 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x0) 08:38:27 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:27 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f00000003c0)="0f20d86635080000000f22d866b80500000066b9060d20500f01c1ba6100b01aeed9a6390b0f0174170f009a0050670f01caba610066b80010000066ef260f22276766c74424004edeac976766c74424022c0000006766c744240600000000670f011424", 0x64}], 0x1, 0x0, &(0x7f0000000040), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000180)={0x5}) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:28 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc, 0x80, &(0x7f0000000000), 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x192}}], 0x1, 0x8000000) 08:38:28 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x0) [ 307.293882] netlink: 11 bytes leftover after parsing attributes in process `syz-executor1'. 08:38:28 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:28 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000002c0)=ANY=[], &(0x7f0000001540)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f0000000080)) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file1\x00', 0x4) 08:38:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e7d2af4213ae04a010400000000000014561fe540b6b166"]) [ 307.607187] tmpfs: No value for mount option './file0' 08:38:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x5457, &(0x7f0000000240)) 08:38:28 executing program 0: clone(0x2102000ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) socketpair$inet(0x2, 0x2, 0x81, &(0x7f0000000000)) socket$inet_tcp(0x2, 0x1, 0x0) 08:38:28 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad"]) 08:38:28 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10}, 0x8080) 08:38:29 executing program 1: clock_gettime(0x0, &(0x7f0000000080)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 08:38:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x417e, 0x0, 0x0, 0x0, 0x8000009}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x4030582a, &(0x7f0000000040)) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000340)) socketpair(0x9, 0x4, 0x1000, &(0x7f0000000300)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getpid() perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x91, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2b9c000000, 0x0, 0x395, 0x8, 0x4301, 0x800, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_pid(r1, &(0x7f0000000000), 0xfffffea6) close(r0) 08:38:29 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) gettid() mount(&(0x7f0000000040), &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='jffs2\x00', 0x201000, &(0x7f00000002c0)) ustat(0x1, &(0x7f0000000ac0)) 08:38:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cuse\x00', 0x2, 0x0) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') dup2(r1, r0) 08:38:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad"]) 08:38:29 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10}, 0x8080) 08:38:29 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) recvmsg$kcm(r0, &(0x7f00000017c0)={&(0x7f0000001700)=@xdp, 0x80, &(0x7f0000001780)=[{&(0x7f0000001840)=""/218, 0xda}, {&(0x7f0000001940)=""/248, 0xf8}], 0x2, &(0x7f0000001a40)=""/216, 0xd8}, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000003f80)={&(0x7f0000000840)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000005340), 0x0, &(0x7f0000000740)=""/116, 0x74}, 0x60) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000005580)=ANY=[], &(0x7f0000005440)='GPL\x00', 0x8, 0xfb, &(0x7f00000055c0)=""/251, 0x0, 0x0, [], r1, 0x1fffff}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000001140)='./file0\x00') ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) 08:38:29 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad"]) 08:38:29 executing program 5: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x800000000002, 0x300) r1 = socket$inet_udp(0x2, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003100)=[{{&(0x7f0000001640)=@pppol2tpin6, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b40)=""/108, 0x6c}}], 0x1, 0x10000, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, &(0x7f0000762fff), 0xfdc7, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 08:38:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xffffffffffffff5c, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) r2 = msgget(0xffffffffffffffff, 0x2a0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000005c0)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r1, &(0x7f00000007c0)={0xa0, 0x19, 0x1, {0xa08, {0xb, 0x3}, 0x3, r3, r4, 0x4e, 0x20, 0x9, 0x6, 0xffffffffffffff96, 0x3, 0xbe, 0x101, 0x3, 0x6, 0x7, 0x6, 0xba0, 0x0, 0x401}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000040)={0x101, 0x4b1, 0x3, 0x9, 0x7}, 0x14) msgctl$MSG_STAT(r2, 0xb, &(0x7f0000000340)=""/35) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[]}}, 0x44801) sendmsg$FOU_CMD_DEL(r1, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000003c0)={0x0, 0x1}, &(0x7f0000000400)=0x8) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f0000000000)={0x2, 0x500000000000000, @empty, [0x0, 0x3e8]}, 0x0) clock_gettime(0x0, &(0x7f0000000240)) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000300), 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffff, 0x0, 0x2}, 0x14) 08:38:29 executing program 0: mmap(&(0x7f0000000000/0xfd4000)=nil, 0xfd4000, 0x4, 0x40000000000031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfc1000)=nil, 0xfc1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fc1000/0x1000)=nil, 0x1000, 0x3, 0x32, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000a20000)={0x8, 0x0, &(0x7f0000fc1ffc)=[@acquire={0x40106308}], 0x0, 0x0, &(0x7f00000000c0)}) 08:38:30 executing program 1: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000440)='./file0\x00') r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) truncate(&(0x7f0000000300)='./bus\x00', 0x41004) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000040), 0x8000fffffffe) truncate(&(0x7f00000000c0)='./bus\x00', 0x0) [ 308.916323] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:38:30 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10}, 0x8080) 08:38:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d49409000000000000000200c3995e"]) [ 309.209357] kauditd_printk_skb: 1 callbacks suppressed [ 309.209390] audit: type=1804 audit(1541752710.232:31): pid=9238 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/70/file0/bus" dev="ramfs" ino=28131 res=1 [ 309.340335] binder: 9235:9236 BC_INCREFS_DONE u0000000000000000 no match [ 309.359199] audit: type=1804 audit(1541752710.402:32): pid=9243 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor1" name="/newroot/70/file0/file0/bus" dev="ramfs" ino=28707 res=1 08:38:30 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x0) [ 309.521851] binder: 9235:9239 ioctl c0306201 20a20000 returned -14 08:38:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() openat$ppp(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ppp\x00', 0x0, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x27d, 0x0) 08:38:30 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6b"]) 08:38:30 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) 08:38:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003880)={'veth1\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x28, 0x1c, 0xf07, 0x0, 0x0, {0x7, 0x0, 0x0, r2, 0x0, 0x2}, [@NDA_LLADDR={0xa, 0x2, @local}]}, 0xff6e}}, 0x0) 08:38:31 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x0) [ 310.217290] device veth1 entered promiscuous mode 08:38:31 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6b"]) 08:38:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0xabb0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x7ff}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) recvfrom(r2, &(0x7f00000001c0)=""/45, 0x2d, 0x10000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r3}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x3, r1}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x2, r4, 0x26}, 0x10) 08:38:32 executing program 5: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000100), 0xc, &(0x7f0000001400)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd28, 0x0, {}, [@typed={0x8, 0x0, @u32}]}, 0x1c}}, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sched_setaffinity(0x0, 0x4, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x22e39d74f374a10, 0x200096cc) 08:38:32 executing program 1: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 08:38:32 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) recvmmsg(0xffffffffffffff9c, &(0x7f00000023c0)=[{{&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f00000000c0), 0x0, &(0x7f0000000180)=""/206, 0xce}, 0x100000001}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000100)=""/40, 0x28}, {&(0x7f0000000280)=""/177, 0xb1}, {&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/195, 0xc3}, {&(0x7f0000000440)=""/196, 0xc4}, {&(0x7f0000000540)=""/114, 0x72}, {&(0x7f0000000680)=""/132, 0x84}, {&(0x7f0000000840)=""/178, 0xb2}], 0x8, &(0x7f00000009c0), 0x0, 0xff}, 0x100000000}, {{&(0x7f0000000a00)=@pppol2tpv3, 0x80, &(0x7f0000001d40)=[{&(0x7f0000001ac0)=""/159, 0x9f}, {&(0x7f0000001c40)=""/148, 0x94}, {&(0x7f0000001d00)=""/21, 0x15}], 0x3, &(0x7f0000001d80)=""/79, 0x4f, 0x9616}, 0x6}, {{&(0x7f0000001e00)=@ipx, 0x80, &(0x7f0000002040)=[{&(0x7f0000001e80)=""/44, 0x2c}, {&(0x7f0000001ec0)=""/221, 0xdd}, {&(0x7f0000001fc0)=""/74, 0x4a}], 0x3, &(0x7f0000002080)=""/93, 0x5d, 0x3}, 0xbc9}, {{&(0x7f0000002100)=@l2, 0x80, &(0x7f00000022c0)=[{&(0x7f0000002180)=""/130, 0x82}, {&(0x7f0000002240)=""/98, 0x62}], 0x2, &(0x7f0000002300)=""/162, 0xa2, 0x2}, 0x800}], 0x5, 0x40000042, &(0x7f0000002500)) write$binfmt_elf64(r0, &(0x7f0000004d80)=ANY=[@ANYBLOB="7f454c460008810803000000000000000200030003000000610000000000000040000000000000002e02000000000000cc050000030038000100ff0f0104080003000000e1000000750f0000000000000700000000000000c4290000000000000000000000000000fb0d00000000000000000000000000001aab0b8bbb6f2e7903491499968e4dc7352b32c7ba634022a2a99f7963db325d98ef7134fe27ed0f5f1385f84c7728dd789553a036de721c68cff496e620ad00f837c1e6cbff18f32763bc0261b09319b61d851573d3c165ac96da093a40a35dfc76a851e1d4550716420f5a3f2a487fe0cf1bc058098ccc3b7d0894e193febfea3679cef2d0418d55242dfa1bf5a71d415bf64fc9b1d5e24be37e963385acc9818473dd56a30aec5c795f9bfb964298ad4fc9566e7393f78ddcff55e59f90250b149fda8ac93892115f2f29088a450aa5099c24465bc63c8bf6acc9a4990f498e30837e2c648490384db308915f7f3692ef33bb056ad6c369473b5d35e7bcbd13cedc00ea9b28780b2e2aec33f55b7c530b649ec67aac76ac886224f79e9a1cb70c78d264a279e9ac4fa7b49d3c31930591e999ebced9f24446888fbb2d22ed9a0107383feaf1b2a0551fccc72fd2fad61db425674a6d74d9c5c9eb01a77fd31b9315aa12d0a8660562876414b3d5378511494b6431eba68f89a06d786dc4e58da35e3e45754df98dc291d4c0f057dcb967806a86512e18b6442b2f3d909e44b8013c1ed5f04f19e9ce7c65f9bfd80a6c53ba8e3e0c8aa301794ccc7c454ec70c2e58a42d4be4ac2e22c9c8dfe3295f5cfdcafed6330db6fa5fc9a14e5aa618723139a1c1e966cb5b213b29927f2fd0f955757ddf0761e3070eaae5660d02cf902e72dc3c4e1a0267cc2d7f30b3399178c31f06ab4c18109873390e6c21e6d91dc3ca03219afdb3b29929d5f47f9c51748e2fa1e8d8db432676d3a2ebbbe7de37d848961da5338ca94fc02a55ec20c4cbd167700cce0780660355d3fe0668eda6e2a8709595c470beee5f60794f6eb5ff4d5ad00d53f24a0fa4dbeb4046116d26f645487351414ab91481ece5a04a3c7be144941cb891b6c8825877f46ef050147b4e4b6a9f44557c72468ddfd1a954623d17b0f29756fbafc3d7b6a69c1dd48114a59c639313a0e511d48cf6c5c42f9728eeb0adba181f2937b6aa5bdea31496d6cbbdcf18c063da285ae497f677e8736980025397cbb2afdab86faf3f48b0546d32cb20e9f4bd5d67aaa67ba8a5af1e5a85e150d046a7df6622121fc0d944a5179eaad0e4df296fc89c4298b12c8ce2bae8105fe7d688a95f63cd6f03c82a82f80c5b066d691391d97f64016bf179ce6a934e01f4699dd4e4acf51111aa3493a8d1510c354713ae91f089c85983bbf90a816feb410b71f8201256ff146b26c27720be72873d9e9ab758782771da17ff109031164c44859041a43d1a078ee53d8219837f0e6b310be84e1fa7c768c76dc8a1b596d7131e1b465d48345fa4c5e878e829809bfd5b5e3728ec6a7bd3a3e5ca6009cd4f39a329857f4cfabaab52d3f6663425fbb3a5e1bb0b779bb3bb5c7b1641520efd3076a805579875353b2fe9b08856f3a2b0b5802c40b12f8749b5040ffb71d7ab8cf537a93326ebca70b2de76feb22d357c75c9a82e01f648203642701574dddd9ad989396aeb9c3fc99ebd1c5ca9fac5b332aae588f64c9ed3c27ff775ec63675071223cbfe572033a82a84047d09c1bf6d0690264dca94ba222f7b2ae7d9e2446e086e79f5cabaf32a17ec30ea209e8f4be0a21f506d69b66e0b4f11908974eca63156e5944340e5011ef48a7aed64ad9edd4516cf9293bcc59b6a5f32652868ed23461bb4c2610b40ea91639364b5a48d20c7aa6d797a315a3124348f57d73e50d003a2268337be9fa9a2b12d35b0f99f3b8aa7264ed44f72634178b82edb7b27b27393200e58c03cfd8ca62abf15252ace8ee9337691e8a9d6d01607bee499e5f7858e2e64e4c5ccac9aaab5f04eb4c72070b3529ebb0fa08dacd27ac6c4554a6ac80528ae0995cb60c0d2de48c9d417402e41d01e114283d083e1faf40c677630c62543835954f282fb2c396d55725add8cce33b8d18b358dd2d2297a1e3c2d5378b14839d8290483a965d7e617e4eb5a8222a380ed73b155b66d46e8ae0719e1d6eee64099fc5e8d8c14d1f7601615c3d94d25ab026881e7c8396a8a23fe7add281467e0ad46f5f0188f6ff5c99993c6325eb83a5aacbad192b85247856cb40f21fd1a5ec03cad71b3302bb7cba127fc559b349da0d92e90a2b5c281f9f942a355ce78d6c7b2a35a84e9b0a9058e8be647559dac74e537198797ff88305716ef24637c7970ee37215552be116eba5fd97a1444d6222ef41942ab479ae3e8e76f886582fe49703cdfe41024da720eb3662b8f7ee3d9bf6d8cd4d603be1bd14e97a597c92371d4311ed90941251f17bf88f4d1483bf7f4a54382b239b42624d5c570bf3cf06feca92cedbe050cd1e588c7d668d0bccbdb8d3b84f0a3a5cfc58d7ee120dc677d876f831b710cf333e121b83a6643b03dd6145e04eaeb086c6738399fc79455eeaa8305fc35433c3991051b0365eefc9adf76712b0069524a27a1f2402819632d74c4a7128ce8e0d6c14d662e825a74153e37fc9343c9909471e27ed1e9ee8572b1f8231b1d93372f88d697ba15511c838d5e0da9c74ed911f2a1d201fc180ea7c5dfd87d1b0ca53cbd77de9991ece6bacb2f6b55e4ba855fbf9a537b90977c84c1c8a6da6fd0f88483147206beb4674dbbd37e589c3ef045a9b126f95b8dd7a416acfa22ff9518e3469fdd80d91e6b1c1bab1134e0b825cf051f450723362d01b4914ffe38a28868ed454688c35df800006a55ff6874d9521c4050cd0f06da52873c5e0e53497d89e715abb0c14efda9f157e3650675195aba21f7ed8de99d0530691f7a4e48308ac744b507d38075d1242865e825bf516866f47ddc4bafb725af531fd6f2e6813725722424e3a906d6deda8b14696586e7e0b3244514d2f47073cbb411654b29b6ba45bbcc0794e0edf4a9b06c7597c735aa65feac21f60e63798d669d19bd0872b5b8d420ba2672ab62a77290df628211f0cca9cbb3e0ad23584cd2ab719c862677bbefeeb02e3855b3527b5cacf1daf1c7366a308f857c29e10668580945447"], 0x8dd) listen(r1, 0xa2fb) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000a80)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fallocate(r0, 0x10, 0x0, 0x400) 08:38:32 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x0) 08:38:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6b"]) 08:38:32 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d7676d4940900"]) 08:38:32 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x4004510f, &(0x7f0000b18000)) 08:38:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:38:33 executing program 0: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) pipe(&(0x7f0000000340)) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x0) r0 = dup(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000640)={{{@in=@loopback, @in6=@mcast2}}, {{@in=@multicast1}, 0x0, @in=@loopback}}, &(0x7f0000000740)=0xe8) pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000780)="f068cdca171d15461d93683a8a3818a00e807ea5a8b0a4a486c6a0c79fac1581dcecb9e57fe03b62e2c073f1440deb1d2bb38b01d827c9047e4b98a6f9c1f2bbbc486c93bc60d46752872a22a605a35070477068497070986923de5d3a5a03d04ce8f1fc8f94a1a007e4a36c4c65dbee14fa4f960c8e95907c39459374e7c5bb3bc1c68f4dfabfc8d0e89a040f3ea0196b13b5c7b37e10f4895159b257fbb7fd1259880f629f7bc0983d8138ca0fcc0f3ca2131c8d960e55", 0xb8}], 0x1, 0x0) setpriority(0x3, 0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x4, 0x1}) capget(&(0x7f0000000180)={0x20080522}, &(0x7f0000000240)={0x6, 0x1000, 0x101, 0x0, 0x1, 0x6}) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvfrom(r1, &(0x7f0000f9cf9b)=""/101, 0xffffff24, 0x122, 0x0, 0x4f) poll(&(0x7f0000000200)=[{r0}, {}, {}, {0xffffffffffffffff, 0x80}, {}], 0x5, 0x3) 08:38:33 executing program 5: r0 = socket(0x40000000002, 0x3, 0x67) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000440)='bridge0\x00', 0x10) sendmsg$unix(r0, &(0x7f0000000240)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x0) 08:38:33 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_PIT2(r2, 0x4070aea0, &(0x7f00000001c0)={[{0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) [ 312.328966] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 312.384300] raw_sendmsg: syz-executor5 forgot to set AF_INET. Fix it! 08:38:33 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2"]) 08:38:33 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0xabb0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x7ff}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) recvfrom(r2, &(0x7f00000001c0)=""/45, 0x2d, 0x10000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r3}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x3, r1}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x2, r4, 0x26}, 0x10) 08:38:33 executing program 5: connect$packet(0xffffffffffffffff, &(0x7f0000001600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x45, 0x2) ptrace$getsig(0x4202, 0x0, 0x0, &(0x7f00000000c0)) keyctl$assume_authority(0x10, 0x0) [ 312.622732] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns [ 312.676980] pit: kvm: requested 838 ns i8254 timer period limited to 200000 ns 08:38:33 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0xabb0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x7ff}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) recvfrom(r2, &(0x7f00000001c0)=""/45, 0x2d, 0x10000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r3}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x3, r1}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x2, r4, 0x26}, 0x10) 08:38:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2"]) 08:38:34 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081807) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f0000000000), 0x2000005) sync() 08:38:34 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) recvfrom$packet(0xffffffffffffffff, &(0x7f0000000240)=""/170, 0xaa, 0x10040, 0x0, 0x0) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000300)) stat(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@remote}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000540)={{{@in6=@remote, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@mcast1, @in=@loopback}}, {{}, 0x0, @in=@broadcast}}, &(0x7f00000008c0)=0xe8) getresgid(&(0x7f0000000900), &(0x7f0000000940), &(0x7f0000000980)) getegid() getgid() getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getegid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000ac0), &(0x7f0000000b00)=0xc) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) getgroups(0x1, &(0x7f0000000bc0)=[0xee00]) fsetxattr$system_posix_acl(r0, &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000d00)=ANY=[@ANYBLOB], 0x1, 0x2) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) r3 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x80, &(0x7f0000000180)=0x0) io_submit(r4, 0x1, &(0x7f0000000240)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000040), 0x20000040}]) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 08:38:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000733000), 0x2c) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000300)={0x1, &(0x7f00000002c0)=[{}]}, 0x10) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000340), 0x4) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 08:38:34 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2"]) 08:38:34 executing program 4: r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x802) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [], 0xa, "bdaff3"}, 0xe) 08:38:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x200000000000000c, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18020000000000000000000002800000850000002800000005000000000000009500000000000000"], &(0x7f00000000c0)="00007bf056c718041899f95b1a", 0x1, 0xce, &(0x7f0000000380)=""/206}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x1000, &(0x7f0000000100)="cae0022f722f85e4dffcd3936878", &(0x7f0000000640)=""/4096}, 0x28) 08:38:34 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, &(0x7f0000000800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000840)=0x14) 08:38:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000200)) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000022008152915a655267030000002ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1, &(0x7f0000000240)}, 0x0) 08:38:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b3d76"]) 08:38:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0xabb0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x7ff}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) recvfrom(r2, &(0x7f00000001c0)=""/45, 0x2d, 0x10000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r3}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x3, r1}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x2, r4, 0x26}, 0x10) 08:38:35 executing program 2: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000040)) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x300000a, 0x2011, r2, 0x0) mmap(&(0x7f0000f44000/0x4000)=nil, 0x507000, 0x1000007, 0x2013, r2, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r3, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") 08:38:35 executing program 4: r0 = memfd_create(&(0x7f0000000280)='#em1#+\x00', 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000180)=ANY=[@ANYBLOB='5'], 0x1) sendfile(r0, r0, &(0x7f0000000000), 0x10002) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 08:38:35 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) r2 = inotify_init() r3 = inotify_add_watch(r2, &(0x7f0000000040)='./file0\x00', 0x20000000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) inotify_rm_watch(r2, r3) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 08:38:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2dd"]) 08:38:35 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc0605345, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{}, {0x0, 0x1c9c380}}, &(0x7f00000001c0)) tkill(0x0, 0x0) 08:38:35 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2dd"]) 08:38:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0xabb0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x7ff}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) recvfrom(r2, &(0x7f00000001c0)=""/45, 0x2d, 0x10000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r3}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x3, r1}) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x2, r4, 0x26}, 0x10) 08:38:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 08:38:36 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r1, &(0x7f0000004200)=[{&(0x7f00000011c0)}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000001200)=""/4096, 0x1000}], 0x1) getsockopt$inet_int(r2, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:38:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2dd"]) 08:38:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086607, 0x0) 08:38:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x3) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000000)) 08:38:36 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x15, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="180000000a01000000000000000000029500000000000000"], &(0x7f0000000080)='syzkaller\x00', 0x5c4, 0x1000, &(0x7f0000000140)=""/4096}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000013c0)={r0, 0x0, 0x0, 0xe5, &(0x7f0000001280), &(0x7f00000012c0)=""/229}, 0x28) 08:38:36 executing program 1: r0 = socket$kcm(0xa, 0x3, 0x11) recvmsg$kcm(r0, &(0x7f0000001540)={&(0x7f0000000d80)=@generic, 0x80, &(0x7f00000014c0)}, 0x0) socket$kcm(0x29, 0x0, 0x0) sendmsg(r0, &(0x7f0000000740)={&(0x7f0000000080)=@un=@abs, 0x80, &(0x7f0000000640), 0x0, &(0x7f0000000100)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8907, &(0x7f0000000000)) 08:38:36 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x40, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) r2 = memfd_create(&(0x7f0000000100)="000000008c00000001000000008000", 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f00000000c0)}], 0x1, 0x81003) pwritev(r1, &(0x7f0000004200)=[{&(0x7f00000011c0)}], 0x1, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000001200)=""/4096, 0xfffffe19}], 0x1) 08:38:36 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcdcd4b"]) 08:38:36 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000340)={&(0x7f00000001c0)=@un=@abs, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="180000000000000001000000010000000400000004000000"], 0x18}, 0x0) 08:38:37 executing program 0: msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 08:38:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 08:38:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcd"]) 08:38:37 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000140)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0x98f908, 0xfffffffffffffffd, [], @ptr=0x706000}}) 08:38:37 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000080)="06", 0x1}], 0x1, 0x881806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) r2 = syz_open_dev$loop(&(0x7f0000003640)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read(r2, &(0x7f0000000200)=""/30, 0xfffffe80) 08:38:37 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0xabb0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x7ff}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) recvfrom(r2, &(0x7f00000001c0)=""/45, 0x2d, 0x10000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r3}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x3, r1}) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x2, r4, 0x26}, 0x10) 08:38:37 executing program 0: futex(&(0x7f0000000ffc), 0x85, 0x0, &(0x7f0000000ff8), &(0x7f0000000ffc), 0x0) 08:38:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2"]) 08:38:37 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2}}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") dup2(r1, r0) 08:38:38 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000180)=0x580, 0x4) sendto$inet6(r1, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000b85fe4)={0xa, 0x4e24, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x31, &(0x7f0000000080)=0x8, 0x4) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000140)=""/36, 0x24}, 0x2000) 08:38:38 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c3d023c126285718070") r1 = socket$inet(0x2, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000140)=0xfffff7fffffffffd, 0x4) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x80000000002, &(0x7f0000000240)=0x5, 0x4) bind$inet(r1, &(0x7f0000e15000)={0x2, 0x4e20, @multicast2}, 0x10) listen(r2, 0x0) 08:38:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2"]) 08:38:38 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc08c5114, &(0x7f0000b18000)={{0xffffff93}}) 08:38:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2"]) 08:38:38 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f000031f000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2}, 0x0, 0xffffffffffffffff, r0, 0x0) perf_event_open(&(0x7f00000005c0)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x3) 08:38:38 executing program 2: syz_emit_ethernet(0x44d, &(0x7f0000000000)={@link_local, @broadcast, [{[], {0x8100, 0x99c}}], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x0, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x21, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 08:38:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0105512, &(0x7f00000001c0)={0x0, 0x80805513, 0x70f000}) 08:38:38 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote, 0x3}, 0x1c) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000640)='/dev/sequencer2\x00', 0x8080, 0x0) ioctl$VIDIOC_STREAMON(r1, 0x40045612, &(0x7f0000000680)=0xabb0) socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x2e) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000040)='irlan0\x00') setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}}, {{@in=@multicast1, 0x0, 0x2b}, 0x2, @in, 0x0, 0x4, 0x0, 0x7ff}}, 0xe8) setgroups(0x0, &(0x7f0000000200)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000200)='veth0_to_bridge\x00', 0x10) recvfrom(r2, &(0x7f00000001c0)=""/45, 0x2d, 0x10000, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000009c0)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@dev}}, &(0x7f00000005c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000600)={'vcan0\x00', r3}) r5 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r5, 0x11b, 0x3, &(0x7f00000000c0)=0x2, 0x4) setsockopt$XDP_UMEM_REG(r5, 0x11b, 0x4, &(0x7f0000000080)={&(0x7f0000000000)=""/17, 0x10000, 0x1000}, 0x18) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000280)={0x3, r1}) r6 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) dup(0xffffffffffffffff) ioctl$VHOST_SET_OWNER(r6, 0xaf01, 0x0) setsockopt$XDP_RX_RING(r5, 0x11b, 0x2, &(0x7f0000000140)=0x400, 0x4) setsockopt$XDP_UMEM_FILL_RING(r5, 0x11b, 0x5, &(0x7f0000000100)=0x8, 0x4) setsockopt$XDP_UMEM_COMPLETION_RING(r5, 0x11b, 0x6, &(0x7f00000002c0)=0x80, 0x4) bind$xdp(r5, &(0x7f0000000300)={0x2c, 0x2, r4, 0x26}, 0x10) 08:38:39 executing program 5: sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x181000, 0x0) dup(0xffffffffffffff9c) pipe(&(0x7f0000000340)) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vhci\x00', 0x20000, 0x0) r1 = syz_open_pts(r0, 0x40) splice(r1, &(0x7f0000000100), r1, &(0x7f0000000180), 0x400, 0x8) ioctl$KVM_S390_VCPU_FAULT(0xffffffffffffffff, 0x4008ae52, &(0x7f0000000580)=0x8) ftruncate(r1, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r2) socketpair$inet6_tcp(0xa, 0x1, 0x0, &(0x7f0000000680)={0xffffffffffffffff}) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r5, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCGIFDSTADDR(r4, 0x8917, &(0x7f0000000280)={'\x00', {0x2, 0x4e24}}) connect$inet(r5, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r5, &(0x7f0000007fc0), 0x40000000000002f, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000500)="a27086f099c896406d5d1f4d3c67ffb16adca239f60f14d949dc64d0ba92572c8ed48cff14f5c8e14755798f623c902f869c600237408c3e50159313dca48df0a1a1b478dfa84af97ee934bbd3", 0x4d, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffffffffffa, @ipv4={[], [], @multicast1}, 0xffffffffffffffff}, 0x1c) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) sync() syz_extract_tcp_res(&(0x7f00000002c0), 0x0, 0x7) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000800)={0x3, 0x7, 0x3, 0x0, r6}) 08:38:39 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) getegid() getresgid(&(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000b40), &(0x7f0000000b80)=0xc) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x2000) socket$inet_udp(0x2, 0x2, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) 08:38:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2dd"]) 08:38:39 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086610, 0x20000001) 08:38:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:38:39 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2dd"]) 08:38:39 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYRES32], 0x1) socket$can_bcm(0x1d, 0x2, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f00000000c0)=@abs={0x1}, 0x6e, &(0x7f0000000040), 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:38:39 executing program 0: clone(0x84007ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0), &(0x7f0000000180)) ptrace(0x10, r0) creat(&(0x7f0000000280)='./file0\x00', 0x0) 08:38:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000003c0)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x27d, 0x0) 08:38:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2dd"]) 08:38:40 executing program 4: r0 = socket$inet6(0xa, 0x2100000000000002, 0x800000000) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x8000000000000001}, {{@in=@multicast2, 0x0, 0x32}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90, 0x4, 0x373752d6}}, 0xe8) sendmsg(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f0000001680)}, 0x0) 08:38:40 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x1000004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@loopback, @local}, 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresgid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) 08:38:40 executing program 2: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1, 0x0, [0x18]}, 0x2c) [ 319.402325] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 08:38:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0x4) sendto$inet6(r0, &(0x7f0000000100)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010000aeb46245004bae1356642490a7b5fc88046a781fadbdeb87", 0x72, 0x0, &(0x7f0000000280)={0xa, 0x0, 0x2000000000d, @local}, 0x1c) 08:38:40 executing program 3: sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000040), 0xc, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xfffffffffffff00c}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 08:38:40 executing program 4: 08:38:40 executing program 1: 08:38:41 executing program 4: 08:38:41 executing program 5: 08:38:41 executing program 1: 08:38:42 executing program 3: 08:38:42 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x1000004, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$ppp(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ppp\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000480)='/dev/rtc0\x00', 0x0, 0x0) signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@loopback, @local}, 0x8) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getresgid(&(0x7f0000001dc0), &(0x7f0000001e00), &(0x7f0000001e40)) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00'}) 08:38:42 executing program 1: 08:38:42 executing program 4: 08:38:43 executing program 2: syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1, 0x0, [0x18]}, 0x2c) 08:38:43 executing program 5: 08:38:43 executing program 4: 08:38:43 executing program 3: 08:38:43 executing program 1: 08:38:43 executing program 0: 08:38:44 executing program 3: 08:38:44 executing program 1: 08:38:44 executing program 0: 08:38:44 executing program 4: 08:38:44 executing program 5: 08:38:44 executing program 3: 08:38:44 executing program 2: 08:38:44 executing program 1: 08:38:44 executing program 4: 08:38:44 executing program 0: 08:38:44 executing program 5: 08:38:44 executing program 3: 08:38:44 executing program 2: 08:38:44 executing program 4: 08:38:45 executing program 1: 08:38:45 executing program 0: 08:38:45 executing program 5: 08:38:45 executing program 3: 08:38:45 executing program 4: 08:38:45 executing program 2: 08:38:45 executing program 3: 08:38:45 executing program 5: 08:38:45 executing program 0: 08:38:45 executing program 1: 08:38:45 executing program 4: 08:38:45 executing program 2: 08:38:45 executing program 3: 08:38:46 executing program 0: 08:38:46 executing program 1: 08:38:46 executing program 5: 08:38:46 executing program 4: 08:38:46 executing program 2: 08:38:46 executing program 3: 08:38:46 executing program 0: 08:38:46 executing program 1: 08:38:46 executing program 4: 08:38:46 executing program 2: 08:38:46 executing program 3: 08:38:46 executing program 5: 08:38:46 executing program 5: 08:38:46 executing program 2: 08:38:47 executing program 0: 08:38:47 executing program 3: 08:38:47 executing program 1: 08:38:47 executing program 4: 08:38:47 executing program 3: 08:38:47 executing program 5: 08:38:47 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000380)={0xa, 0x0, 0x0, @mcast1, 0x1}, 0x1c) 08:38:47 executing program 0: 08:38:47 executing program 1: 08:38:47 executing program 4: 08:38:47 executing program 5: 08:38:47 executing program 4: 08:38:47 executing program 0: 08:38:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') close(0xffffffffffffffff) 08:38:48 executing program 3: 08:38:48 executing program 1: 08:38:48 executing program 0: 08:38:48 executing program 4: 08:38:48 executing program 3: 08:38:48 executing program 5: 08:38:48 executing program 2: 08:38:48 executing program 1: 08:38:48 executing program 0: 08:38:49 executing program 3: 08:38:49 executing program 2: 08:38:49 executing program 1: 08:38:49 executing program 4: 08:38:49 executing program 5: 08:38:49 executing program 3: 08:38:49 executing program 0: 08:38:49 executing program 1: 08:38:49 executing program 2: 08:38:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x0, 0xaf, &(0x7f0000000380), &(0x7f0000000280)=""/175}, 0x28) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000280)={'lo\x00'}) r1 = socket$kcm(0x2, 0x5, 0x0) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000540)}, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x890b, &(0x7f0000000000)) 08:38:49 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40286608, 0x20000001) 08:38:49 executing program 5: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000340)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1b) ptrace$cont(0x18, r0, 0x0, 0x0) clock_adjtime(0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x2d}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 08:38:49 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:50 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcd"]) 08:38:50 executing program 2 (fault-call:1 fault-nth:0): r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:50 executing program 4 (fault-call:1 fault-nth:0): r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:50 executing program 5 (fault-call:1 fault-nth:0): pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 08:38:50 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20040000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) r2 = memfd_create(&(0x7f0000000040)="23767d2aa1c76e6574316e6f646576656d3100", 0x0) write$cgroup_pid(r2, &(0x7f00000000c0), 0x12) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r2, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r1, 0xc018643a, &(0x7f0000000080)) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000000000)={0x0, &(0x7f0000000280)=""/154, &(0x7f0000000600)}) 08:38:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) [ 329.298663] FAULT_INJECTION: forcing a failure. [ 329.298663] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 329.310534] CPU: 1 PID: 9801 Comm: syz-executor5 Not tainted 4.19.0+ #80 [ 329.317393] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.322098] FAULT_INJECTION: forcing a failure. [ 329.322098] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 329.326763] Call Trace: [ 329.341150] dump_stack+0x32d/0x480 [ 329.344804] should_fail+0x11e5/0x13c0 [ 329.348710] ? __msan_memset+0x29/0xe0 [ 329.352696] __alloc_pages_nodemask+0x6fd/0x6640 [ 329.357501] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 329.362930] ? mntput_no_expire+0xa0/0x1860 [ 329.367263] ? lockref_put_or_lock+0x57a/0x6a0 [ 329.371878] ? task_kmsan_context_state+0x51/0x90 [ 329.376742] ? task_kmsan_context_state+0x51/0x90 [ 329.381593] ? alloc_pages_current+0x384/0x7e0 [ 329.386187] alloc_pages_current+0x584/0x7e0 [ 329.390612] depot_save_stack+0x3f8/0x4b0 [ 329.394774] __msan_poison_alloca+0x159/0x2b0 [ 329.399371] ? proc_fail_nth_read+0xcd/0x4d0 [ 329.403788] ? __vfs_read+0x1e2/0xb10 [ 329.407606] proc_fail_nth_read+0xcd/0x4d0 [ 329.411851] ? __vfs_read+0xdb/0xb10 [ 329.415571] ? proc_fault_inject_write+0x640/0x640 [ 329.420508] __vfs_read+0x1e2/0xb10 [ 329.424151] ? rw_verify_area+0x35e/0x580 [ 329.428313] vfs_read+0x380/0x6b0 [ 329.431779] __se_sys_read+0x17a/0x370 [ 329.435688] __x64_sys_read+0x4a/0x70 [ 329.439492] do_syscall_64+0xcf/0x110 [ 329.443299] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.448492] RIP: 0033:0x410fc1 [ 329.451691] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 329.470597] RSP: 002b:00007ff0931afc80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 329.478312] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000410fc1 [ 329.485603] RDX: 000000000000000f RSI: 00007ff0931afca0 RDI: 0000000000000003 [ 329.493006] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.500280] R10: 0000000000000000 R11: 0000000000000293 R12: 00007ff0931b06d4 [ 329.507551] R13: 00000000004c323a R14: 00000000004d4dc8 R15: 0000000000000003 [ 329.514851] CPU: 0 PID: 9800 Comm: syz-executor4 Not tainted 4.19.0+ #80 [ 329.521700] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 329.531056] Call Trace: [ 329.533671] dump_stack+0x32d/0x480 [ 329.537328] should_fail+0x11e5/0x13c0 [ 329.541248] ? __msan_memset+0x29/0xe0 [ 329.545157] __alloc_pages_nodemask+0x6fd/0x6640 [ 329.550072] ? kmsan_set_origin+0x83/0x130 [ 329.554338] ? kmsan_internal_unpoison_shadow+0x83/0xe0 [ 329.559724] ? __msan_get_context_state+0x9/0x30 [ 329.564492] ? INIT_BOOL+0x17/0x30 [ 329.568052] ? __msan_poison_alloca+0x1e0/0x2b0 [ 329.572752] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 329.578140] ? __msan_poison_alloca+0x1e0/0x2b0 [ 329.582835] ? alloc_pages_current+0x384/0x7e0 [ 329.587440] alloc_pages_current+0x584/0x7e0 [ 329.591871] depot_save_stack+0x3f8/0x4b0 [ 329.596039] __msan_poison_alloca+0x159/0x2b0 [ 329.600563] ? proc_fail_nth_read+0xcd/0x4d0 [ 329.604986] ? __vfs_read+0x1e2/0xb10 [ 329.608815] proc_fail_nth_read+0xcd/0x4d0 [ 329.613158] ? __vfs_read+0xdb/0xb10 [ 329.616890] ? proc_fault_inject_write+0x640/0x640 [ 329.621851] __vfs_read+0x1e2/0xb10 [ 329.625505] ? rw_verify_area+0x35e/0x580 [ 329.629675] vfs_read+0x380/0x6b0 [ 329.633157] __se_sys_read+0x17a/0x370 [ 329.637071] __x64_sys_read+0x4a/0x70 [ 329.640894] do_syscall_64+0xcf/0x110 [ 329.644838] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 329.650153] RIP: 0033:0x410fc1 [ 329.653358] Code: 75 14 b8 00 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 6a fc ff ff 48 89 04 24 b8 00 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 b3 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 329.672276] RSP: 002b:00007f655729fc80 EFLAGS: 00000293 ORIG_RAX: 0000000000000000 [ 329.680008] RAX: ffffffffffffffda RBX: ffffffffffffffff RCX: 0000000000410fc1 [ 329.687294] RDX: 000000000000000f RSI: 00007f655729fca0 RDI: 0000000000000004 08:38:50 executing program 2: ioctl$KVM_CREATE_DEVICE(0xffffffffffffff9c, 0xc00caee0, &(0x7f0000000080)={0x0, 0xffffffffffffffff}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/sco\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10000, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x2, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ppoll(&(0x7f0000000180)=[{r0, 0x120}, {r1, 0x1000}, {r2, 0x8092}, {r3, 0x4002}, {r4, 0x8000}, {r5, 0xc0}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240), 0x8) r6 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r6, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) r7 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x4, 0x20000) openat(r7, &(0x7f0000000280)='./file0\x00', 0x80000, 0x43) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r7, 0x28, 0x2, &(0x7f0000000040)=0x5, 0x8) [ 329.694577] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 329.701863] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f65572a06d4 [ 329.709146] R13: 00000000004c3793 R14: 00000000004d5830 R15: 0000000000000004 08:38:50 executing program 5 (fault-call:1 fault-nth:1): pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) 08:38:50 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:50 executing program 4 (fault-call:1 fault-nth:1): r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:51 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) getpeername(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x80) getresuid(&(0x7f0000000180)=0x0, &(0x7f0000000080), &(0x7f0000000380)) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in=@local, @in6=@ipv4={[], [], @rand_addr=0x7}, 0x4e23, 0x6, 0x4e21, 0x9, 0xa, 0x80, 0x0, 0x6f, r1, r2}, {0xda, 0x7fff, 0x7, 0x3, 0x2, 0xffffffff, 0x8, 0x800}, {0x1, 0x9, 0x1, 0x2}, 0xfff, 0x6e6bbb, 0x1, 0x1, 0x3}, {{@in6=@ipv4={[], [], @multicast2}, 0x4d2}, 0xa, @in=@multicast2, 0x3504, 0x0, 0x3, 0x8, 0x40, 0x8, 0x6}}, 0xe8) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="00607db806"]) 08:38:51 executing program 3: ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f0000000240)={&(0x7f0000fff000/0x1000)=nil, 0x1000}) r0 = eventfd2(0x0, 0x0) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x280080) write$binfmt_aout(r1, &(0x7f0000000900)={{0x1cc, 0x47, 0x5, 0x314, 0x81, 0x1f, 0xf1, 0x3}, "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1a20) sendfile(r0, r1, &(0x7f0000000000), 0x2008000fffffffe) write$sndseq(r1, &(0x7f00000000c0)=[{0x4, 0x10001, 0x7, 0x80000001, @tick=0x6, {0x2}, {0xfffffffffffffffc, 0x4}, @connect={{0x87}, {0xa000, 0xffffffffffff3216}}}, {0x3, 0x4, 0x2, 0x800, @time={0x77359400}, {0x3, 0x24000}, {0x80, 0x3}, @note={0x80000001, 0x40, 0x7, 0x7, 0x7}}], 0x60) creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0205649, &(0x7f0000000140)={0xa00004, 0xc0, 0x1, [], &(0x7f0000000040)={0x990af6, 0x7, [], @value64=0x33}}) 08:38:51 executing program 5: r0 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x2, r0) pkey_alloc(0x0, 0x0) 08:38:51 executing program 4: socket$inet6(0x10, 0x0, 0x2000000ffffffff) 08:38:51 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:51 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcd"]) 08:38:51 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) flistxattr(r0, &(0x7f0000000000)=""/171, 0xab) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:51 executing program 5: pkey_alloc(0x0, 0x0) r0 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80000) userfaultfd(0x80000) ioctl$sock_proto_private(r0, 0x2000089e6, &(0x7f0000000180)="4d83dc81000000000000008d0f002b23830511af0966a4a04fe406c790970295a4a0d94d680f1f67df681dd2cacc3cb94ee7fdb39c4294910000000b0e955006dac08a7c2313362e274997526d220e08819f90e4b365ed69bd9e19d681a1661a24661a") pkey_alloc(0x0, 0x10000000002) 08:38:51 executing program 1: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:51 executing program 4: socket$inet6(0x10, 0x0, 0x400000000007) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffff000, 0x80) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@multicast2, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6}}, &(0x7f0000000400)=0xe8) write$tun(r0, &(0x7f00000001c0)={@val={0x0, 0xc}, @void, @ipx={0xffff, 0xb6, 0x800, 0x0, {@broadcast, @current, 0x4}, {@random=0x1000000, @broadcast, 0x9}, "f2056fd470d19ba6e5a78fda5feeaf6251062df33a8389539e02e915da5be3e126dd431b6a5d78e740972e5216499b57243bf3365a42d9bc90f0583e92992a89cb9cc717a7e0d3c732a77bdd7c241b6d0f341c429fcbf07952fca498a817e69509c774019b0dbdc8f02508e4d94aa6e535535014d4ea817471bb9a61af0ae23c53428c871b1d388866684bc47896190baba8c6a5c6d6c752"}}, 0xba) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000440)={'team0\x00', r1}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x1d, r2, 0x1, 0x2, 0x6, @remote}, 0x14) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000100)=""/166, 0x24001, 0x1800, 0x83}, 0xf) fcntl$addseals(r0, 0x409, 0x2) 08:38:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000040)={0x3f, 0x1, 0x2, 0x3, &(0x7f0000000000)=[{}]}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f00000000c0)=ANY=[@ANYBLOB="eddd92903ea356415f4f01020000c9"]) r1 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x4, 0x1) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000140)={0x8, @local}) 08:38:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="6ff509a9dc00000000310000000000006ef366b1505d149589baa4317c032ff5a30e482aa80864bfa4147301a5fcc525ae56b89ff63a9cc6c16794418f6bdae4e66ff3230f2c136f"], 0x10, 0x24044804}, 0x8080) r1 = dup2(r0, r0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000500)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x16}}, {0x307, @local}, 0x10, {0x2, 0x4e21, @multicast2}, 'bpq0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$xdp(r1, &(0x7f0000000400)={&(0x7f0000000100)={0x2c, 0x2, r2, 0x3c}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000140)="815099edc520a8c95c14320ffb66821281f90d02ae2faa3ef993088d57b05f50b2512291a9d726de901d4f719526c19f06bd18c9dabb46d4ff434267eca50481e1993427b04092af292e6f2245da5040085ce4d4dd703a4e8b484b6e5282d6cd61df91fe2dd039a2c55f81dfca2b3ee04e2c280b8af9edf07dbcb20fbef50e5fda2ffa131a510bb2569ebe5997767404e3890115f2a2c00a3094756063ba4e279a4a5b85848df9dbdf6e4c43d1491001425078176f9015b6b6353e5b15b73ddeb9e1b65d32a415725dc0c163", 0xcc}, {&(0x7f0000000240)="6a7657b9b1b47cba71ce618b0c8e7f963095e029cc739e1e912e2204702ca6fdaac90c7f86887520539a2db737847e0ac73446645a69e477c33cac684c9b9eed38965377b3c288133f2f999837de34300c0623057deb16f53641b5bb7d8d742f535d1301b64941967b3a7631c00fdce7e4c41188a3366acb1dd31ac4f5a4c0053c69a934c623744cfa0c5aa96630e12b50c16e60bd4c6a68aa9f7dc1992d89f54629e4b0ed1c1e8abde9d8d4cfd6898c9b9f0e479476f8f0eb84c40c48d55943718555b9d3d9639fc53f0135415bd80c6f3a745793b4b211c2a55c1a3a4747a2ab651c3735c43fe9cff09dfc8e5a9e7b786d86bc30", 0xf5}, {0xfffffffffffffffe}, {&(0x7f0000000340)="29491f6f1c941e721d7b0cdbba91cffc3dc4acd1fbd4527e0be07355e6f8bea1c3", 0x21}, {&(0x7f0000000380)="b9279f9455843d4075431a5754d05b29cc9c37477d156f6e09d8d5e58e41b3ea79bad1889bdba6ead5be5ba9ac9f8b5bc7b25d0593901f53158f4550954a92554ea81d35488fe1eeb490099760e6fe5ab0d33c18", 0x54}], 0x5, 0x0, 0x0, 0x2f77d79cb56ffb9e}, 0x1) 08:38:52 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0xfffffffffffffffc) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@pppoe={0x18, 0x0, {0x0, @local}}, &(0x7f0000000080)=0x80) setsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f00000000c0)=0x7f, 0x4) 08:38:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r0, 0x10, &(0x7f0000000000)) r2 = epoll_create1(0x0) vmsplice(r2, &(0x7f00000000c0)=[{&(0x7f0000000140)="81ec0fe8e927b6bfafb3da69d2c7a3ffa793c47b0a2c9a885e18a495ab1ef08e43e956f01372fe139441fe60bf76090cfb560d2fcc09051e03224bf10f1da9cd41898365c859f7f08322282bd956d9b0e510c02af8520be2a22a929eba76a3b4802bf8d3a986ea0eaed536449e316d2cd23b45ecc3a2be30c1a752c956a02116d254056ee52471c83f", 0x89}, {&(0x7f0000000200)="f9cfd649c5904606afbb2ebb6ee99b9f34cbb5c69327cd5e219c3cd3a07e234ad3363fd6177a8684c572db71f027a2030276ffe043774ebe019be332de97b39d90fa7f06d0242d2d0090919cfc1a606cd92d1e13b1fdcc3f9989153b174d9a1e8ac3ca75e71cf81b040b0d0ff983d73bfcfeb5b0637dfe7e186f9ad98c70f1229f4776a1fba1607876cd11a94124d29e599c679ea19f325c18c9967c08efb4483f1afde535b5e77e7c4c7fecf4a9d7e53f9345b06454d9687ff96975970c0672706cad89cecd60e4917a901a7537af76f7bc8e9f307187f26c4f5d27de9e6cac775aab6ed6ae5a9bd15a902783aaf0129da2ffec69e6", 0xf6}, {&(0x7f0000000300)="24065d5b7e7fef53bfd51b16fd96194517ce0036c4111c666e2acb416929d4cd3d00a14287234fa35d97ee33a664e0e3413b9e825b7315cea8d4df94ed90adb8e238250a803a316ae3ecef74faa145c83330476f2593fca5940c13beb5f421bc5e32e45876e8f7cb7162cdcd6e47d53de931f7", 0x73}, {&(0x7f0000000380)="a548da5fe34dc5aaf0a7169f883e07508deea315c75e2ff96ea35cb4bdbc9b9ac74fc44f051155dd73163c19323144969cf845d6ae87ec5d1bfb667417f0c85d6d380b2aa45cde3fbd8c4792c804f16e75555b386b577383504c0cf80ff9948534e040f52f75deb54a0b483a3fce4fa082", 0x71}], 0x4, 0x8) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)={0x80000000}) r3 = dup3(r2, r0, 0x0) epoll_wait(r3, &(0x7f0000000040)=[{}], 0x1, 0x0) 08:38:52 executing program 1: socket$inet6(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0xc0, 0x0, 0x0, "823ff1beb9fcc51a5c6a144fa907f9cc022174904d541ac3e228c5664f0a0ba2c8b9c99195d98e830b5596a182f001a5690f601ee5ce623c3df1ace8a4becd36884ab8642671e9220eade71fadbb625b99aa68a37a2ecc68383138d490b0689a7f6f89e2d2af0f69af9863ea61ecd630f0b859147e7011e44cbe6f5a52bb05bd653c1d54f321ceccaabf424c6e0e7b683f26e8594365693262d2c0fb97123c051c364ffa013564834e9ea59af5"}], 0x198, 0x24044804}, 0x8080) 08:38:52 executing program 4: openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x8000, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000240)=@ll, &(0x7f00000002c0)=0x80, 0x80000) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x418042, 0x0) r1 = accept(r0, &(0x7f0000000480)=@un=@abs, &(0x7f00000003c0)=0x683) r2 = dup3(r1, 0xffffffffffffff9c, 0x77fff) getsockopt$inet_sctp6_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6(0x10, 0x3, 0x0) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x3, 0x4) sendmsg(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100000bc0000007acc21a26eae542088f5dc2c775bee91823a91791d9a62a6b1a9456644bc10c030361eb03f92c1214bcb9f9455fdfb09bf5a2a2b662eedd5bd0a0b6d1d7a74555a8c823481089f52fb3c408c"], 0x10, 0x24044804}, 0x8080) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000100)={r3, 0x8}, 0x8) write$FUSE_WRITE(r2, &(0x7f0000000180)={0x18, 0x0, 0x4, {0x100000001}}, 0x18) 08:38:52 executing program 5: pkey_alloc(0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x6) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) renameat2(r1, &(0x7f00000000c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", r1, &(0x7f0000000280)='./file0\x00', 0x0) pkey_alloc(0x0, 0x0) 08:38:52 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x400000) sendmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)="42fc1bdb384a6af598299358b7d82250bccdef2fc72bf9eddadb240ab97d69136c12c9f4ae247a1bac1815cb1f483403ee009c0bf1ca6cbd1e15038af61b6405fde1ae2e717dc6baf97fc9a4969247294d1eb93bd43908147e7b6e4e6c31965ee66de86eba975c234600b8dc8021d21616f0295217236754a3e1c1eaefdb09cb39512289a398a1a43acdde88bf94850083c08e0a24ea566a285874b23ff90e4a00471c1c6b0fa710519b0d875da6dca1d912ec7f3efd5e15027f0d46be2c9c000000000000", 0xc5}, {&(0x7f0000001480)="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", 0x111a}, {&(0x7f0000000100)="ad2e54284634696a79750f3922779fcca0bfe78c21b257f0edbbe1b46d058fb73d1d87c9e4df5a2f52212cdf31aa61f8e6cca5c43c11dc657fcb3a8a9ce3bbd8a1c066b9c691225be4e4bae1933a1afa54ca2956117db8d899e1f9f07fc7a7418a49dfa53726031b9f59f0dba7a9d70c058fecd42a03711b", 0x78}, {&(0x7f0000000180)="842f205cdac225885369fdd1d3", 0xd}], 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="10001000000000009f40000002001f0079b7517875108410c4c2"], 0x10, 0x24044804}, 0x8080) fadvise64(r0, 0x0, 0x2000000000000001, 0x2) 08:38:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES16=r0, @ANYPTR, @ANYRESHEX=r0, @ANYBLOB="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", @ANYBLOB="45ece9fcf661ca6fda8f3eca5ae9067dae9491be0f3e86f8afc2d04485da43131a8f4b7113fe5f6e2e5d1f7ad4e0d99409ce703912dff11f5b3ba72ed7760353fbf61786e2a97e337e9b081180648e4031a159678017305451de862a7ee595b625bdc9badd596c14fe2e5a629b9850f297654450f48e93894e877788e8cf4047a537afbc2648093039c8"], @ANYBLOB="bc255744094eec230d", @ANYRES64, @ANYBLOB="95a5145db49e24bb3ec769f01b76df9e592fc291abfe32f83d647ad94973400c7ef3cbdc792bdea97aeb64d8b49adcca519b38f63558493b101c10fd4711fb41d3db1955002b86e15d38f45953ef206619f70c022ec74c5cd7045ca1fce4b209f6eda946f97d8c8198907318f7eb534c7097bc306ba14033f6b5a83f3b9d06d28ff7c0c52507f598fb3533c6ec09ad6d85caf7466f"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR, @ANYPTR, @ANYRESHEX=r0, @ANYRES64=r0], @ANYRESDEC=0x0], @ANYRES64]) 08:38:52 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) 08:38:52 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x709000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)) r2 = socket$nl_crypto(0x10, 0x3, 0x15) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r2, 0x10e, 0x4, &(0x7f0000000100), 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000200)) r3 = socket$inet6(0x10, 0x6, 0xfffffffffffffffe) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) sendmsg(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:52 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYBLOB="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"]) 08:38:53 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000000000200010000000000000b"], 0x10, 0x24044804}, 0x8080) r1 = dup2(r0, r0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r1, 0x80045300, &(0x7f0000000000)) 08:38:53 executing program 3: r0 = memfd_create(&(0x7f0000000000)="2e001b2121890de067a1504545d99e", 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20040000008912, &(0x7f00000001c0)="0a5c2d0240314385717070") r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000040)={0x4, r0, 0x3}) syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r3 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x802) r4 = dup2(r3, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, &(0x7f0000041f74)={0x0, 0x0, 0x0, 'queue1\x00'}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r4, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {&(0x7f0000000140), 0x0, {0xa, 0x4e21, 0x1, @dev}}}, 0xd) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000040)={0x362, @time={0x0, 0x989680}}) 08:38:53 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$TIOCCONS(r0, 0x541d) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000140)={0x0}) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000180)={r1, 0x2}) r2 = request_key(&(0x7f0000000000)='blacklist\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='selinux%/\x00', 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r2, &(0x7f00000000c0)='encrypted\x00', &(0x7f0000000100)='\x00') 08:38:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) 08:38:53 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x1000000) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8, 0x143040) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 08:38:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[]) r1 = dup(r0) ioctl$DRM_IOCTL_RES_CTX(r1, 0xc0106426, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{}, {}, {}, {}]}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000100)=0x80, 0x8) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffffffff, 0x18000) shutdown(r0, 0x0) memfd_create(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x4) fcntl$setsig(r1, 0xa, 0x3) 08:38:53 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) getsockopt$sock_int(r0, 0x1, 0x4, &(0x7f0000000180), &(0x7f0000000200)=0x4) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6020a80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r2, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffffb3}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x40440c1) 08:38:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}], 0xd8, 0x24044804}, 0x8080) 08:38:53 executing program 5: pkey_alloc(0x0, 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) stat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x340, &(0x7f0000000200)=[r0]) setgroups(0x1, &(0x7f0000000040)=[0x0]) pkey_alloc(0x0, 0x0) 08:38:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt(r2, 0x100000000000ff, 0x0, &(0x7f0000000200), 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000003c0)) r3 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_STREAMOFF(r3, 0x40045613, &(0x7f00000002c0)) utimensat(r3, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)={{}, {0x0, 0x7530}}, 0x100) ioctl$VIDIOC_G_FBUF(r3, 0x8030560a, &(0x7f0000000280)={0x8, 0x8, &(0x7f0000000440)="d6562b171cf17b64a0edfa1ea43a5cd56551045bb583dfacf4cc7332c84d1ea43fac1bb98cbb62cf40674a43cf57134f1cde9592f1efdb16861adffbb9855ce3057ef4da03587c89d2d4e8a601df4f8163f400718401ff4138819c3871b5e8c674c74b67f8f5d39463cb3cb446293d8de6574d7957d46e774d4c9c4fa6a811bcdb93ae9e373a32343c5482fbf6471f3acdd889e1dd8c5b28f143ba7a5b6f6b9d587bb0aaad183f2de939e8edb0674564ef8102529aa8920fea127536f0def852e1f2b72e3acefeb8e96cdfbfcee288d5", {0xe962, 0xffffffffffffffff, 0x38416761, 0x5, 0x7f, 0xe73c, 0xb, 0x8064}}) r4 = memfd_create(&(0x7f0000000040)='/dev/kvm\x00', 0x0) ioctl$VIDIOC_REQBUFS(r4, 0xc0145608, &(0x7f0000000340)={0x7, 0x2, 0x3}) set_tid_address(&(0x7f0000000380)) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x0, 0x11, r4, 0x0) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=""/209) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000240)=ANY=[@ANYBLOB="5b5c92e100000000"]) 08:38:53 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3, 0xa000) lseek(r0, 0x0, 0x3) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x5}, 0x4) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="11002c000000000000004000c6d50090251dc4cf216d4ffd9f8a657b16b3220febb0a192b14da2f87244b8138847b52e60eb2bd58c29af72b2f6055576bae970b40d91d001cdbf5681cd760e3b2ae9390000000000000000"], 0x10, 0x24044804}, 0x8080) 08:38:53 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x20, 0x240200) setsockopt$bt_BT_VOICE(r1, 0x112, 0xb, &(0x7f0000000040)=0x2, 0x2) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcd"]) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/current\x00', 0x2, 0x0) 08:38:53 executing program 4: r0 = socket$inet6(0x10, 0x4, 0x3a) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x24100) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r3, 0x8912, &(0x7f00000000c0)="153f6234418dd25d766070") ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000240)={0x990000, 0x9, 0x5, [], &(0x7f0000000200)={0x9909d9, 0x401, [], @p_u8=&(0x7f00000001c0)=0x6}}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000002c0), 0x8) fcntl$getflags(r2, 0x408) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x6, 0x0, 0x5, 0x8, 0x400}, &(0x7f00000000c0)=0x14) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r4, 0x5}, 0x8) 08:38:53 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0xd8, 0x0, 0xfffffffffffffff9, "b814aabd06707cb76a3d8613ea17b2d1f3e42f0393c2e1232e0aa8debb3518c2ee9ad370c2d21daff0c60b5e66ab12e087795adf88374909aa072bfd33e74df3c5adc522ac895f54038773683e120ea9b433f6f45e2d2bad67669e391752ea4aaca0c113f559cf402eebf6b7a088477f36fd08c6506a6d8a486f387c369560efc9d53e72c43d2911ec9612810d8638329d212d2f68deb5b2cec963c0d8c717117c17e24f51dcf8bdcb019a0540e1b1b01d6a7e8b33a4b4164cc5192d1e0da8353d4c1963afcfb152"}, {0x10}], 0xe8, 0x24044804}, 0x8080) 08:38:54 executing program 5: r0 = open(&(0x7f0000000000)='./file0\x00', 0x400000, 0x108) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x29, "2eef7745ab7fa16847cd7d5a528d6509f7a5807a5dfb15890c0e78fa8f38139f9f1f6134a1e6529440"}, &(0x7f0000000080)=0x31) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e20, 0x80000000, @remote, 0x85}}, 0x9, 0x6}, &(0x7f0000000180)=0x90) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f00000001c0)={0x3, r0}) 08:38:54 executing program 0: unshare(0x8000400) r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000035abe1e80d903e0d717ac1889a45e581c9e14a5c8f95f5d2968ae8c767e9d18fd69a") fsync(r0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f00000001c0)={0x20000, 0x0, [0x1, 0x4, 0xffff, 0xfffffffffffffffd, 0x1f, 0x800, 0xb5cf, 0x8]}) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)=ANY=[@ANYBLOB="ad62e2ddcd5c8fd7325308b2abf12b00860d57b9ee44cece995b96c65b56df0095d70322b4f852422436db63fc466041a484f1740d8c107ccbbe7220427f2ae129a6737a3c8a4223000a0c6d175a461bc760a85992d5"]) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'veth1_to_bond\x00', 0x1000}) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r3, 0x900, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc57}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x8004) 08:38:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x50ea5efb50a87169, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f00000000c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r2, 0x1}}, 0x18) 08:38:54 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x5, 0xefcb}, &(0x7f0000000140)=0xc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000200)={r1, @in={{0x2, 0x4e21, @remote}}, 0xfffffffffffffe00, 0x1, 0x5, 0x100000000, 0x20}, 0x98) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r2, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") io_setup(0x1000000000005, &(0x7f0000000100)=0x0) r4 = syz_open_dev$binder(&(0x7f0000000080)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) io_submit(r3, 0x20000000000000ae, &(0x7f0000000b00)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r4, 0x0}]) utime(&(0x7f0000000180)='./file0\x00', &(0x7f00000002c0)={0x6, 0xa0a}) ioctl$BINDER_THREAD_EXIT(r4, 0x40046208, 0x0) 08:38:54 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:54 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x3) r0 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x2a00) getsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) 08:38:54 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = fcntl$getown(r0, 0x9) syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') fcntl$setown(r0, 0x8, r1) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="10000000000000000100000000ce5b282b9c3616a649b1dbc95b090da13b5ca177d18d9a0000007a66d393a356a09ebbc9a476b2db1fb76007bfab007e9048e4c6fe1d05275514b02b4b4e9d6339aef28c11f19f99010bd00263286f0cbec6758675b7925eab17e1d7ec5f25a0d389350f0e003d109c06499c3e853d3054a0bc74bec89498f250"], 0x10, 0x24044804}, 0x8080) prctl$getreaper(0x5, &(0x7f0000000100)) 08:38:54 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="00000000000080000000000000000000"], 0x10, 0x24044804}, 0x8080) 08:38:55 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:55 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1ff, 0x400) ioctl$KVM_GET_CPUID2(r0, 0xc008ae91, &(0x7f0000000040)={0x5, 0x0, [{}, {}, {}, {}, {}]}) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcd"]) 08:38:55 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) r0 = memfd_create(&(0x7f0000000000)='selinuxppp1$\x00', 0x1) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_DMA(r0, 0xc0406429, &(0x7f0000000180)={r1, 0x5, &(0x7f0000000080)=[0x1, 0x7f, 0x200, 0x2, 0x8000], &(0x7f00000000c0)=[0x0, 0x7, 0x4], 0x0, 0x6, 0x1400000000, &(0x7f0000000100)=[0x10001, 0x0, 0x8, 0x2, 0xffffffff, 0x1], &(0x7f0000000140)=[0x2, 0x1, 0x1, 0x4, 0x3f, 0x6, 0x4, 0x1, 0x7fff]}) 08:38:55 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x7d}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={r1, @in6={{0xa, 0x4e24, 0x6000000000000, @dev={0xfe, 0x80, [], 0x12}, 0x9}}, 0x3, 0x1}, 0x90) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f00000000c0)=@req={0x100}, 0x10) bind(r2, &(0x7f0000000040)=ANY=[], 0x0) 08:38:55 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) r1 = memfd_create(&(0x7f0000000080)='):\x00', 0x7) r2 = semget(0x3, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000280)) semtimedop(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}, {0x5, 0xf2c, 0x800}, {0x3, 0xd94, 0x1800}, {0x0, 0xc9e, 0x800}, {0x4, 0x507d5fff, 0x1800}, {0x4, 0x4, 0x1000}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) r5 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x9abcf08522bbb5a, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',blksize=0x0000000000000800,allow_other,blksize=0x0000000000000800,allow_other,blksize=0x0000000000001000,max_read=0x000000000000b0ff,allow_other,obj_role=procwlan0(,appraise_type=imasig,fowner=', @ANYRESDEC, @ANYBLOB="2c6f626a5f726f6c653d766d6e6574312c646f6e745f61707072616973652c736d61636b6673666c6f6f723d2b657468317702006e316e6f6465762f47504c656d31656d30405d2962646576292c242c6673757569643d3236307e767d63642d663000382d3536777f2d306233002d6163637f356337722c6673636f6e746578743d73797374656d5f752c736d61636b66737472616e736d7574653d2a60e92c6f626a5f747970653d5c2c00d76e8c8e6da33f00d787b00feb994245c08b87588d1574b2f2b47daf17e8c4dd1166d8a6d0"]) 08:38:55 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:55 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x100, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x60010200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, r2, 0x0, 0x70bd26, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x60b}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbd}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x240080c0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) sigaltstack(&(0x7f00009fd000/0x600000)=nil, &(0x7f0000000180)) 08:38:55 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x5f, 0x4000000000006, 0x7}, 0x2c) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000000)={r0, &(0x7f0000000080)}, 0xa) pipe(&(0x7f0000000040)={0xffffffffffffffff}) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f0000000200)={0x78, 0x0, 0x4, {0xa2b, 0x401, 0x0, {0x5, 0xa22, 0x7fffffff, 0x2, 0x6, 0x4, 0x5, 0x3f, 0x8, 0x87, 0x400, r2, r3, 0x1, 0x4}}}, 0x78) 08:38:55 executing program 5: pkey_alloc(0x0, 0x2) 08:38:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcd"]) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000000)) 08:38:55 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x8080) 08:38:55 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) socket$can_raw(0x1d, 0x3, 0x1) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:55 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x404000, 0x80) ioctl$VIDIOC_G_OUTPUT(r1, 0x8004562e, &(0x7f0000000040)) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) r1 = memfd_create(&(0x7f0000000080)='):\x00', 0x7) r2 = semget(0x3, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x40, 0x0) ioctl$SG_GET_SG_TABLESIZE(r3, 0x227f, &(0x7f0000000280)) semtimedop(r2, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}, {0x5, 0xf2c, 0x800}, {0x3, 0xd94, 0x1800}, {0x0, 0xc9e, 0x800}, {0x4, 0x507d5fff, 0x1800}, {0x4, 0x4, 0x1000}], 0x6, &(0x7f0000000200)={0x0, 0x1c9c380}) getresuid(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)=0x0) r5 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x9abcf08522bbb5a, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000060000,user_id=', @ANYRESDEC=r4, @ANYBLOB=',group_id=', @ANYRESDEC=r5, @ANYBLOB=',blksize=0x0000000000000800,allow_other,blksize=0x0000000000000800,allow_other,blksize=0x0000000000001000,max_read=0x000000000000b0ff,allow_other,obj_role=procwlan0(,appraise_type=imasig,fowner=', @ANYRESDEC, @ANYBLOB="2c6f626a5f726f6c653d766d6e6574312c646f6e745f61707072616973652c736d61636b6673666c6f6f723d2b657468317702006e316e6f6465762f47504c656d31656d30405d2962646576292c242c6673757569643d3236307e767d63642d663000382d3536777f2d306233002d6163637f356337722c6673636f6e746578743d73797374656d5f752c736d61636b66737472616e736d7574653d2a60e92c6f626a5f747970653d5c2c00d76e8c8e6da33f00d787b00feb994245c08b87588d1574b2f2b47daf17e8c4dd1166d8a6d0"]) 08:38:56 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000002c0)={0x15, 0x110, 0xfa00, {r1, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @remote}, @in6={0xa, 0x4e20, 0x3, @remote, 0x6}}}, 0x118) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2, 0x1000}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {r2, 0x50, "f04a72", "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"}}, 0x110) ioctl$ASHMEM_PURGE_ALL_CACHES(r0, 0x770a, 0x0) pkey_alloc(0x0, 0x0) pwrite64(r0, &(0x7f0000000040)="7778d54b198059717ee937d6f0e844e933561edba71718ef2bccaad4961f9c09fd5f5b4bc9bc7753bb18f2494283fac1b47aaf69b65a", 0x36, 0x0) 08:38:56 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x8080) 08:38:56 executing program 0: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x4040, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000040)={0x8000, 0x10, [0xfffffffffffff001, 0x3, 0xfffffffffffffffd, 0x5]}) r1 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)=ANY=[@ANYBLOB="ad6be2ddcd543890c5badd457a49471cc0660200bc396e3f1bb0688a6be43642b2284fdfde4b5b55f46462a53a3afe5e42376a09f412ae332bc9da8b1bd1db79abcc642ad0f1f621b9cffda6073e1e4f6739dfe85353be54ee1003cd5a410ec915bdda51265c1146c2c99c2306b1d05f4a955c2261f312d2c118dc248dbde51026f9ef6421072984bfcb3b9abbd252bad2f95f4d0c0000000000"]) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000200)={0x1e, 0x3, 0x4, 0x14e024, {r2, r3/1000+10000}, {0x4, 0x0, 0x0, 0x2, 0x10001, 0x4, "35475e9a"}, 0x3, 0x0, @planes=&(0x7f00000001c0)={0x5, 0x0, @mem_offset=0xee8, 0x2}, 0x4}) 08:38:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000040)='[eth0(\x00', 0x6) epoll_create(0x1f) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x1000009d, &(0x7f0000000000)=ANY=[@ANYBLOB="e8100800000000002003c765591c000000000000"], 0x10, 0x24044804}, 0x8080) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000940)=ANY=[@ANYBLOB="80000000000000000a004e2200000100fe8000000000000000000000000000aa020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000060000000a004e24050000000000000000000000000000000000000180ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e223f000000ff010000000000000000000000000001ff010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e200500000000000000000000000000ffffe000000204000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2008000000fe80000000000000000000000000001108000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210800000000000000000000000000000000000001a50200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000439900000000000000000000000000000000000000000000000000000000000000000a004e2004000000ff0100000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f66a60cf88f711c64db99dac1df90674f3d9eb3af0b0918ab85c6ae1c1be4c6390b3b1fd10893c9fc17384db5edac5b1800bfd8f81c2c15485d188f7fd8b1c156b20c4e43dd5660672c18496479bf257f25e89397184897258c7a8ec0d4be65919edd4e9f267e55e4a955e1284e8533769c6382b980b597bcd315e57e5d3782a081f3c1a883cda49a2146f576c4a6f66ba5b80ad65"], 0x390) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x111000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000000c0)={0x2, [0x4, 0x8]}, 0x8) 08:38:56 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x200, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r1, 0x4) close(r0) r2 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x19c, 0x0, 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) 08:38:56 executing program 5: pkey_alloc(0x0, 0x2) pkey_alloc(0x0, 0x0) 08:38:56 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10}, 0x8080) 08:38:56 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x20800, 0x0) recvmmsg(r1, &(0x7f0000003e00)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)=""/95, 0x5f}, {&(0x7f0000000280)=""/238, 0xee}], 0x2, &(0x7f0000000480)=""/149, 0x95, 0x200}, 0x5}, {{0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f00000003c0)=""/70, 0x46}, {&(0x7f0000000540)=""/110, 0x6e}, {&(0x7f00000005c0)=""/228, 0xe4}, {&(0x7f00000006c0)=""/16, 0x10}, {&(0x7f0000000700)=""/4, 0x4}, {&(0x7f0000000740)=""/72, 0x48}, {&(0x7f00000007c0)=""/245, 0xf5}, {&(0x7f00000008c0)=""/4096, 0x1000}], 0x8}, 0x401}, {{&(0x7f0000001940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000001a40)=[{&(0x7f00000019c0)=""/101, 0x65}], 0x1, &(0x7f0000001a80)=""/98, 0x62, 0x4}, 0x6}, {{&(0x7f0000001b00)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, &(0x7f0000001cc0)=[{&(0x7f0000001b80)=""/4, 0x4}, {&(0x7f0000001bc0)=""/199, 0xc7}], 0x2, 0x0, 0x0, 0x1}, 0x1}, {{&(0x7f0000001d00)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001d80)=""/176, 0xb0}], 0x1, 0x0, 0x0, 0x2000000000}, 0x760d}, {{0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000001e80)=""/251, 0xfb}, {&(0x7f0000001f80)=""/144, 0x90}, {&(0x7f0000002040)=""/4096, 0x1000}, {&(0x7f0000003040)=""/125, 0x7d}, {&(0x7f00000030c0)=""/167, 0xa7}, {&(0x7f0000003180)=""/68, 0x44}, {&(0x7f0000003200)=""/233, 0xe9}, {&(0x7f0000003300)=""/184, 0xb8}, {&(0x7f00000033c0)=""/95, 0x5f}, {&(0x7f0000003440)=""/134, 0x86}], 0xa, &(0x7f00000035c0)=""/252, 0xfc, 0x2}, 0x5}, {{0x0, 0x0, &(0x7f00000036c0), 0x0, &(0x7f0000003700)=""/13, 0xd, 0x80000001}, 0x101}, {{&(0x7f0000003740)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000003c80)=[{&(0x7f00000037c0)=""/84, 0x54}, {&(0x7f0000003840)=""/12, 0xc}, {&(0x7f0000003880)=""/142, 0x8e}, {&(0x7f0000003940)=""/119, 0x77}, {&(0x7f00000039c0)=""/81, 0x51}, {&(0x7f0000003a40)=""/158, 0x9e}, {&(0x7f0000003b00)=""/181, 0xb5}, {&(0x7f0000003bc0)=""/34, 0x22}, {&(0x7f0000003c00)=""/107, 0x6b}], 0x9, &(0x7f0000003d40)=""/183, 0xb7, 0xb01}, 0xa66}], 0x8, 0x10000, &(0x7f0000004000)) sendto$packet(r1, &(0x7f0000000080)="090a69b3db916ad3ba5cbc820e4582df4eb4df25d540672f3b60a0e5d7252f6c45603ca52a4d58b9cd70cacc62ae08c6f217dbf7d01eb0d20468b77fe1dd651cfa4574ba0779f7665fa6d32abd18108e20fc662a8269020cfcd4801f7956a78e62cf72ee899616ffde37d1e2c58321e92ea6db2dd4d7ccb828b898", 0x7b, 0x8000, &(0x7f0000004040)={0x11, 0x16, r2, 0x1, 0xd4, 0x6, @remote}, 0x14) mknodat(r1, &(0x7f0000000040)='./file0\x00', 0x8000, 0x7) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:56 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYRESOCT=r0]) 08:38:56 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x80000) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000080)=0x1) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8001, 0x2000) write$cgroup_subtree(r1, &(0x7f0000000040)={[{0x2f, 'io'}, {0x2d, 'cpu'}, {0x2f, 'memory'}, {0x2b, 'memory'}]}, 0x19) 08:38:56 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) r1 = dup3(r0, r0, 0x80000) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0e85667, &(0x7f0000000000)={0xc0000000, 0x6, "22ca173c324c72954c101fa3fd966f601579d2db0f871d79601726edcad86069", 0x7f, 0x101, 0x3, 0x7fff, 0x4, 0x40003ff, 0xff, 0xfffffffffffffffe, [0x145, 0x6f2, 0xffff, 0x7]}) 08:38:56 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x0) 08:38:57 executing program 3: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000100)='net/dev\x00') ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000000)) 08:38:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x7fff, 0x20000) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000040)={0xc, {0x9, 0x40, 0x6a2, 0x2}, {0xffff, 0x3, 0x200, 0xff}, {0x7, 0x9fce}}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2d9cd"]) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000080)={0x80000000, "0a1aba4bd706ac8937aa9e55833b8addc27663ce7976f56754f58dd646f80506", 0x0, 0x617, 0x7, 0x40024, 0x1, 0x8}) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000100)=0x228, 0x4) 08:38:57 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x40800, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0x200, @local, 0x9}}, [0x40, 0xcb57, 0x2f8, 0xee19, 0xffffffffffff01b7, 0x1, 0x80000000, 0x3f, 0x7f, 0x3f, 0x8997, 0x0, 0x0, 0x7, 0x4c4b]}, &(0x7f0000000140)=0x100) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180)={r1, 0x4, 0x0, 0xffffffff9806cea0, 0x1, 0x9aa}, 0x14) r2 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) 08:38:57 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) getpriority(0x0, r0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000001c0)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000200)=0x0) rt_tgsigqueueinfo(r1, r2, 0x41, &(0x7f0000000240)={0x3b, 0x1f, 0x7, 0x2b}) pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0xfffffffffffffffc) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000000c0)={{{@in6, @in=@multicast1, 0x4e20, 0xd966, 0x4e22, 0x0, 0xa, 0x6bc619bd3fabc14d, 0x20, 0x73, 0x0, r4}, {0x3e, 0x401, 0x100000001, 0x0, 0x1880, 0x400, 0x2, 0xffffffffffffff00}, {0x9, 0x0, 0x9, 0x1c4}, 0x8, 0x6e6bc0, 0x3, 0x0, 0x1, 0x1}, {{@in6=@dev={0xfe, 0x80, [], 0x14}, 0x4d5, 0x7f}, 0x2, @in6, 0x3503, 0x0, 0x2, 0x8, 0x400, 0x3, 0x1448}}, 0xe8) accept4$vsock_stream(r3, &(0x7f0000000300)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x80800) 08:38:57 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="6f0000001e0000d05bb08d000000a740"], 0x10, 0x24044804}, 0x8080) 08:38:57 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x0) 08:38:57 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f00000000c0)={0x1ff, {0x3f, 0x8}}) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x480181, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000840)=@nat={'nat\x00', 0x19, 0x4, 0x618, [0x20000200, 0x0, 0x0, 0x200004f8, 0x20000528], 0x0, &(0x7f00000001c0), &(0x7f0000000200)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x2, [{{{0x5, 0x4, 0x88ef, 'yam0\x00', 'veth1_to_bond\x00', 'ifb0\x00', 'team_slave_1\x00', @random="390441b73dc0", [0x0, 0xff, 0x0, 0x0, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, [0x0, 0xff, 0xff, 0xff, 0x0, 0xff], 0x100, 0x138, 0x170, [@nfacct={'nfacct\x00', 0x28, {{'syz0\x00', 0x3}}}, @statistic={'statistic\x00', 0x18, {{0x1, 0x1, 0x1, 0x7, 0x6, 0x200}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@remote}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}}, {{{0x11, 0x60, 0x6003, '\x00', 'syzkaller0\x00', 'bcsf0\x00', 'erspan0\x00', @broadcast, [0xff, 0xff, 0x0, 0x0, 0xff, 0xff], @random="d224cc0318ee", [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0xd0, 0x120, 0x158, [@vlan={'vlan\x00', 0x8, {{0x4, 0x4, 0xc, 0x2, 0x3}}}, @m802_3={'802_3\x00', 0x8, {{0x0, 0x0, 0x3, 0x1}}}]}, [@common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x7fffffff, 'syz0\x00', 0x4}}}]}, @snat={'snat\x00', 0x10, {{@broadcast, 0xffffffffffffffff}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffe}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x2, [{{{0x3, 0x4e, 0x8863, 'erspan0\x00', 'eql\x00', 'irlan0\x00', 'veth0_to_bond\x00', @dev={[], 0x12}, [0xff, 0x0, 0xff, 0x0, 0xff], @random="2a5b694eaff9", [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], 0xb0, 0x120, 0x158, [@time={'time\x00', 0x18, {{0x100, 0x100, 0xe09e, 0x13981, 0x0, 0x6, 0x2}}}]}, [@arpreply={'arpreply\x00', 0x10, {{@empty, 0xfffffffffffffffc}}}, @arpreply={'arpreply\x00', 0x10, {{@remote}}}]}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffd}}}}, {{{0x15, 0x10, 0x6001, 'veth0_to_bond\x00', 'dummy0\x00', 'veth1_to_team\x00', 'vlan0\x00', @broadcast, [0xff, 0xff, 0xff, 0xff, 0xff, 0xff], @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x100, 0x100, 0x138, [@connbytes={'connbytes\x00', 0x18, {{0xffffffffffffffff, 0xa3f, 0x0, 0x2}}}, @nfacct={'nfacct\x00', 0x28, {{'syz1\x00', 0x200}}}]}}, @arpreply={'arpreply\x00', 0x10, {{@remote, 0xfffffffffffffffe}}}}]}]}, 0x690) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000080)={0x1d, 0x1, 0x0, "616052eabcab615670171e305f4522b0d2cae32de2031dbe6cde243bbf3da078"}) 08:38:57 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x4e20, @multicast1}}}, &(0x7f0000000100)=0x84) ioctl$BLKGETSIZE64(r1, 0x80081272, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x10000}, &(0x7f0000000180)=0x8) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000340)=ANY=[@ANYBLOB="ad6be2ddcd"]) 08:38:57 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x2ba, &(0x7f0000000100), 0x0, &(0x7f0000000000)=[{0x10, 0x1, 0x0, "bda3d864be11e1ef7bc9f86bb9efcd6dec0c2c9dfc80667d9731f1ee278a76f276b19d6444584c88c2fc862c6d090c62391f93de8b28fcc05a0a6a37a01438049c3c87a1cb4e9c3980c257cb51e1ef6aadab8a2c63d6f884109fc5c9522a790d510100000000000000fa55fce733e6ab7e7ad089b5db513c9f407453a1fcfdfde96e48f5f3d2a4f317e794a08e8319bdf23b546c88b3d5cc44b9e230087260d128"}], 0x10, 0x24044804}, 0x8080) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x4080, 0x0) ioctl$RTC_EPOCH_SET(r1, 0x4008700e, 0x800000000009) epoll_create1(0x80000) 08:38:57 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10, 0x1}], 0x10, 0x24044804}, 0x8080) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000040)) 08:38:57 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x0) 08:38:57 executing program 5: pkey_alloc(0x0, 0x0) pkey_alloc(0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) sched_setattr(r0, &(0x7f0000000040)={0xaf425f0128cdde6c, 0x7, 0x0, 0x37, 0x4000000003, 0x10001, 0x10001, 0x100000001}, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000180)={0x0, @dev={0xac, 0x14, 0x14, 0xb}, 0x4e22, 0x4, 'sh\x00', 0x0, 0x5, 0x70}, 0x2c) fsetxattr$security_capability(r1, &(0x7f0000000080)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x3f, 0x3}, {0x2, 0x7}]}, 0x14, 0x1) 08:38:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x101000, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x2300000000000000, 0xf0000000000000, 0x0, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) fsetxattr$security_smack_transmute(r0, &(0x7f0000000080)='security.SMACK64TRANSMUTE\x00', &(0x7f00000000c0)='TRUE', 0x4, 0x1) 08:38:58 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000480)=[{0x0, 0x105, 0x7fff, '|'}, {0x0, 0x10d, 0x9, "54486b480db94a1f4df0019db117aed22694ea65bea0b4c3e9ca5fb470d7cc98e49395ce9cb8f8085333b428cf14ebecdab19afda70979c0f9507e62a967173e360a1d7be66711a20e50b4616e43b55c22e0f7cde394e0477dbd19068c439662e15670420d42e1b14d30fa2587c701d5c4f570414f52901dec32ad3784b60daafc2291d272508ef5ac01c879a3de9c7238118e1408763300a7fd94c762c2de"}, {0x0, 0x10c, 0x0, "96af9fb0d669a997470d692006186fb7949ee8820cffe1bcfe6e185f777c235cf8cd3b6b47d50b97de13a827c72c75d0967e9b65fb07ea82d6854ed4e4db980116a7014b15ef79d6588da7a7e2b6f1948aed6607b31bf7a4a12c4b8a4666c75d9f0fdd816174cd52fad289878c07902dc922cf7f8e063e859fb7dd76e449a71e6f3734c12444d7c27ff79d5371741db719352330f1c87fa5dba71e860ad4a675405fcd16939b563fc8adfd932d84cc56fb5ad8765ef57022652e4331ed76726b6f797e7310f77a37761a5a0d7f94e3ac00ea6a7afddf9252b6b35f1eedda7ef4f4e4b7bdd64a7f60d57530e2808010b7341301a573f8db"}, {0x0, 0x19d, 0x401, "13"}, {0x2be, 0x10e, 0x20, "ebf41d5f1c7f648bc64b500e8acf89bc9b801556e4dd60060708844ddde2fe0900eda21c5c18c0d764e5c607a0c971927c98ee791479c8ac921f6a5dfe6eff547530a2a39a4cc773d8d1e0bf8cf2b301a7a5a620239219956c130bfb54d5daad6c66717fea1a78dfc3226a79ed755b5a50c7ea534357c451a87197c2e733716ebd08eacc456fc4c084"}, {0x33f, 0x84, 0x80000001, "db729ba6bd2e878658b0bc302c0509453aaa8833f50b4c73a31946fcf7898e0dc796b6509301d1a1395c35cf2eefb050bb591bad4bdd8f5fcb0ce8f6c5779c36e0b5133a8ee9cc6c0350b10728669a784473466125ee88b66af2f1164992221e07e8756fe92954fd649deca0a16e1f7da6f497f81f5363f5d968811b590e593043afae73bc1e34e174d4cd169ee12c770236f31f362200e000f1d87a59c425cd1ec682a4cc3e8f952a4feb6c5bf90748c6055ade5bcd7e3ba05f38ab7e63507720919b83b4a587dc210032f5e4902f584ca21618b33c7d16c92e21068a4fe04983f4f6c04ccfd4d51add13268d4c"}, {0x0, 0x3a, 0x0, "a29efd6b68672a34072f54b1aaf535c19c7d9fe63004954ee4f8bf99b28e79d797357d11ba8212dda56d3b157b868fcc93664e94c6784b79c0a9936a905334229f0e56685f596be22fb66c03e504020d8ea81322d7bcdbcedcdbd81289dafd7b2e506367"}], 0xfffffcff, 0x4000050}, 0x40) 08:38:58 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000000)=ANY=[@ANYRES64=r0]) 08:38:58 executing program 5: pkey_alloc(0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffff9c}) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f0000000040)=0x2, 0x4) pkey_alloc(0x0, 0x0) 08:38:58 executing program 1 (fault-call:1 fault-nth:0): r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=[{0x10}], 0x10, 0x24044804}, 0x8080) 08:38:58 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="108df8053040c2c27a040000000000009b1fb30a554a783779483fd063a0f892528578376edee41fa5d097031a0bbbcd9512bad76f200186b80ab564e860f8a220721f27253209754a45e6ba"], 0x10, 0x24044806}, 0x8080) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40080, 0x108) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0x8000001000000a) time(&(0x7f0000000140)) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000000000)={0x80000000, {{0xa, 0x4e23, 0x93, @mcast1, 0x1e8bb7ce}}, {{0xa, 0x4e20, 0x40, @empty, 0x7fffffff}}}, 0x108) 08:38:58 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="1000000058006453563293b589000000"], 0xe, 0x24044804}, 0x40) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x280, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r1, 0xc010641d, &(0x7f0000000140)={r2, &(0x7f0000000200)=""/197}) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000040)) [ 337.528291] FAULT_INJECTION: forcing a failure. [ 337.528291] name failslab, interval 1, probability 0, space 0, times 1 [ 337.539907] CPU: 1 PID: 10142 Comm: syz-executor1 Not tainted 4.19.0+ #80 [ 337.546907] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.556348] Call Trace: [ 337.558969] ================================================================== [ 337.566351] BUG: KMSAN: uninit-value in get_stack_info+0x720/0x9d0 [ 337.572685] CPU: 1 PID: 10142 Comm: syz-executor1 Not tainted 4.19.0+ #80 [ 337.579625] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.588994] Call Trace: [ 337.591602] dump_stack+0x419/0x480 [ 337.595271] ? _raw_spin_lock_irqsave+0x237/0x340 [ 337.600128] ? get_stack_info+0x720/0x9d0 [ 337.604314] kmsan_report+0x19f/0x300 [ 337.608149] __msan_warning+0x76/0xd0 [ 337.611982] get_stack_info+0x720/0x9d0 [ 337.615997] __unwind_start+0x7d/0xe0 [ 337.619832] show_trace_log_lvl+0x20e/0x11e0 [ 337.624264] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.629669] show_stack+0x12e/0x170 [ 337.633326] dump_stack+0x32d/0x480 [ 337.636980] should_fail+0x11e5/0x13c0 [ 337.640907] __should_failslab+0x278/0x2a0 [ 337.645168] should_failslab+0x29/0x70 [ 337.649088] kmem_cache_alloc_node+0x164/0xec0 [ 337.653695] ? __alloc_skb+0x32e/0xeb0 [ 337.657628] __alloc_skb+0x32e/0xeb0 [ 337.661381] netlink_sendmsg+0xc9e/0x1440 [ 337.665579] ___sys_sendmsg+0xe68/0x1250 [ 337.669663] ? netlink_getsockopt+0x16b0/0x16b0 [ 337.674383] ? __fdget+0x329/0x440 [ 337.677955] __se_sys_sendmsg+0x305/0x460 [ 337.682136] __x64_sys_sendmsg+0x4a/0x70 [ 337.686219] do_syscall_64+0xcf/0x110 [ 337.690047] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.695252] RIP: 0033:0x457569 [ 337.698458] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.717397] RSP: 002b:00007fc5cfb6bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 337.725133] RAX: ffffffffffffffda RBX: 00007fc5cfb6bc90 RCX: 0000000000457569 [ 337.732419] RDX: 0000000000008080 RSI: 0000000020000440 RDI: 0000000000000003 [ 337.739704] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.746990] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc5cfb6c6d4 [ 337.754273] R13: 00000000004c3793 R14: 00000000004d5830 R15: 0000000000000004 [ 337.761563] [ 337.763230] Local variable description: ----state@show_trace_log_lvl [ 337.769730] Variable was created at: [ 337.773462] show_trace_log_lvl+0xb3/0x11e0 [ 337.777811] show_stack+0x12e/0x170 [ 337.781441] ================================================================== [ 337.788810] Disabling lock debugging due to kernel taint [ 337.794273] Kernel panic - not syncing: panic_on_warn set ... [ 337.794273] [ 337.801670] CPU: 1 PID: 10142 Comm: syz-executor1 Tainted: G B 4.19.0+ #80 [ 337.809995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 337.819361] Call Trace: [ 337.821970] dump_stack+0x419/0x480 [ 337.825633] panic+0x57e/0xb28 [ 337.828881] kmsan_report+0x300/0x300 [ 337.832708] __msan_warning+0x76/0xd0 [ 337.836532] get_stack_info+0x720/0x9d0 [ 337.840540] __unwind_start+0x7d/0xe0 [ 337.844366] show_trace_log_lvl+0x20e/0x11e0 [ 337.848810] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 337.854215] show_stack+0x12e/0x170 [ 337.857859] dump_stack+0x32d/0x480 [ 337.861515] should_fail+0x11e5/0x13c0 [ 337.865438] __should_failslab+0x278/0x2a0 [ 337.869696] should_failslab+0x29/0x70 [ 337.873608] kmem_cache_alloc_node+0x164/0xec0 [ 337.878207] ? __alloc_skb+0x32e/0xeb0 [ 337.882127] __alloc_skb+0x32e/0xeb0 [ 337.885875] netlink_sendmsg+0xc9e/0x1440 [ 337.890062] ___sys_sendmsg+0xe68/0x1250 [ 337.894151] ? netlink_getsockopt+0x16b0/0x16b0 [ 337.898875] ? __fdget+0x329/0x440 [ 337.902445] __se_sys_sendmsg+0x305/0x460 [ 337.906667] __x64_sys_sendmsg+0x4a/0x70 [ 337.910743] do_syscall_64+0xcf/0x110 [ 337.914559] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 337.919761] RIP: 0033:0x457569 [ 337.922981] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 337.941900] RSP: 002b:00007fc5cfb6bc78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 337.949634] RAX: ffffffffffffffda RBX: 00007fc5cfb6bc90 RCX: 0000000000457569 [ 337.956925] RDX: 0000000000008080 RSI: 0000000020000440 RDI: 0000000000000003 [ 337.964215] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 337.971690] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc5cfb6c6d4 [ 337.978979] R13: 00000000004c3793 R14: 00000000004d5830 R15: 0000000000000004 [ 337.987401] Kernel Offset: disabled [ 337.991052] Rebooting in 86400 seconds..