x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 16:31:30 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x1f40) 16:31:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'..\x00\x03\x00\x00\a\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 16:31:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f2, &(0x7f0000000300)={'ip6tnl0\x00', &(0x7f0000000040)=@ethtool_perm_addr}) 16:31:30 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) close(r1) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000400)=ANY=[@ANYBLOB="9900c065bb69e6b22d239af6b71208745b813fdd64da07396aaf828ee14fee2618127b7e289562cd7bfe9b6c88e38136af227396e3f4e0ec328f2d9293f55238185c895d335ac6"]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000180)=""/100) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000380)={0x6}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 16:31:30 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 16:31:30 executing program 4: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) close(r1) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000400)=ANY=[@ANYBLOB="9900c065bb69e6b22d239af6b71208745b813fdd64da07396aaf828ee14fee2618127b7e289562cd7bfe9b6c88e38136af227396e3f4e0ec328f2d9293f55238185c895d335ac6"]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000180)=""/100) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000380)={0x6}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 16:31:30 executing program 5: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 16:31:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:30 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000100)}]) 16:31:30 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)) 16:31:30 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 16:31:30 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f00000000c0)={0x0, 0x0, 0x100000001}, 0x8) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100), 0x8) 16:31:30 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000100)}]) 16:31:30 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)) 16:31:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r1, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 16:31:31 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) close(r1) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000400)=ANY=[@ANYBLOB="9900c065bb69e6b22d239af6b71208745b813fdd64da07396aaf828ee14fee2618127b7e289562cd7bfe9b6c88e38136af227396e3f4e0ec328f2d9293f55238185c895d335ac6"]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000180)=""/100) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000380)={0x6}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 16:31:31 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000100)}]) 16:31:31 executing program 4: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) close(r1) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000400)=ANY=[@ANYBLOB="9900c065bb69e6b22d239af6b71208745b813fdd64da07396aaf828ee14fee2618127b7e289562cd7bfe9b6c88e38136af227396e3f4e0ec328f2d9293f55238185c895d335ac6"]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000180)=""/100) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000380)={0x6}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 16:31:31 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)) 16:31:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r1, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 16:31:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:31 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) io_setup(0x1, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000840)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000100)}]) 16:31:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r1, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 16:31:31 executing program 5: syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000140)) 16:31:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r1, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 16:31:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:32 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000300)='pids.events\x00', 0x0, 0x0) pipe(0x0) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x4) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000240)={&(0x7f0000000140)='./file0\x00', 0x0, 0x10}, 0x10) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) close(r1) r4 = dup3(0xffffffffffffffff, r3, 0x80000) ioctl$KVM_SET_SIGNAL_MASK(r0, 0x4004ae8b, &(0x7f0000000400)=ANY=[@ANYBLOB="9900c065bb69e6b22d239af6b71208745b813fdd64da07396aaf828ee14fee2618127b7e289562cd7bfe9b6c88e38136af227396e3f4e0ec328f2d9293f55238185c895d335ac6"]) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) ioctl$EVIOCGSW(r2, 0x8040451b, &(0x7f0000000180)=""/100) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, 0x0) socket$alg(0x26, 0x5, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000040)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000380)={0x6}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, 0x0, 0x0) 16:31:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r1, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 16:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 16:31:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r1, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 16:31:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000100)=0x293, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7be", 0x10) sendto$unix(r1, &(0x7f00000002c0)='`', 0x1, 0x44040, 0x0, 0x0) recvmsg$kcm(r1, &(0x7f0000000080)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000680)=""/177, 0xb1}], 0x1}, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000300)) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, 0x0) 16:31:32 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 16:31:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:32 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0xfffffffffffffdc8) getpgrp(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20008080) 16:31:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000300)={0x2, 0x0, [0x489]}) 16:31:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 16:31:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000040)) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) socket$inet6(0xa, 0x20800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x8002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f00000002c0)="ea5086ac6cae30c45de005386f55c2e3", 0xfffffd18) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000740)=""/183, 0xb7}, &(0x7f0000000540)}, 0x9c) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)) io_setup(0x80000000, &(0x7f0000000080)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x02#\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x8480, 0x0) renameat(r1, &(0x7f00000001c0)='./file0\x00', r2, &(0x7f0000000380)='./file0/file0\x00') ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000600)) timerfd_settime(r1, 0x1, &(0x7f0000000400)={{0x77359400}}, &(0x7f0000000480)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x0, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81bd, 0x0, 0x0, 0x0, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x82, 0x7, 0x20, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040)}, 0x8026, 0x5, 0x0, 0x0, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) utimes(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200)={{0x0, 0x7530}, {0x0, 0x7530}}) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r3, 0x4c80, r4) openat$cuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/cuse\x00', 0x40000, 0x0) setsockopt$sock_void(r2, 0x1, 0x27, 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r4) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) 16:31:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0xfffffffffffffdc8) getpgrp(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20008080) 16:31:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0xfffffffffffffdc8) getpgrp(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20008080) 16:31:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndseq(&(0x7f00000009c0)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc058534b, &(0x7f0000000000)) 16:31:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000300)={0x2, 0x0, [0x489]}) 16:31:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0xfffffffffffffdc8) getpgrp(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20008080) 16:31:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0xfffffffffffffdc8) getpgrp(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20008080) 16:31:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000300)={0x2, 0x0, [0x489]}) 16:31:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 16:31:33 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000200), 0x24, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) 16:31:33 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0xfffffffffffffdc8) getpgrp(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20008080) 16:31:33 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0xc0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0xfffffffffffffffd, @local}, r1}}, 0xfffffffffffffdc8) getpgrp(0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r2, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x20008080) 16:31:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r0, 0xc008ae88, &(0x7f0000000300)={0x2, 0x0, [0x489]}) 16:31:33 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x80047453, &(0x7f0000000240)) 16:31:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:31:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 16:31:33 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 16:31:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x33c, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x150}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)) 16:31:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 16:31:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:31:33 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x80047453, &(0x7f0000000240)) 16:31:33 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x33c, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x150}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)) 16:31:33 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000040)=0x3) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 16:31:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:31:33 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x33c, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x150}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)) 16:31:34 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x80047453, &(0x7f0000000240)) 16:31:34 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 16:31:34 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x33c, 0x0) ppoll(&(0x7f0000000040)=[{r0, 0x150}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$video(0x0, 0x0, 0x0) ioctl$VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f0000000080)) 16:31:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd}, @IFLA_LINKINFO={0x10, 0x12, @vti={{0x8, 0x1, 'vti\x00'}, {0x4}}}]}, 0x38}}, 0x0) 16:31:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 5: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) close(r0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$PPPIOCSFLAGS(r0, 0x80047453, &(0x7f0000000240)) 16:31:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 3: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 16:31:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 16:31:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:35 executing program 3: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 16:31:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:35 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:35 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000700)=""/4096) mknod(0x0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000600)=""/217, 0xd9}], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) kcmp(0x0, r2, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 16:31:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) [ 1186.478997] loop_set_status: loop0 () has still dirty pages (nrpages=11) 16:31:35 executing program 1: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 16:31:35 executing program 3: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, 0x0) r0 = accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x80800) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000040)={0x5, 0x0, 0xf000, 0x2000, &(0x7f0000ff7000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000240)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000100)={0x0, 0x8000}) ioctl$KVM_NMI(r3, 0xae9a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x4, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) 16:31:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f00000002c0)='wlan1\x00d5sum\x00', 0x100000000) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = syz_open_dev$audion(&(0x7f0000000480)='/dev/audio#\x00', 0x0, 0x40000) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in=@multicast2, @in=@multicast1}}, {{@in=@multicast1}, 0x0, @in6=@dev}}, &(0x7f0000000740)=0xe8) flock(r2, 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) fsetxattr$security_smack_transmute(r2, &(0x7f0000000000)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000080)='TRUE', 0x4, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000280)=0x5) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000940)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r4, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x2240118}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r5, 0x100, 0x70bd2b, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x8000) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000580)) pkey_mprotect(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000100)) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000600)={&(0x7f0000000540)=[0x7, 0x0, 0x0, 0x0, 0x1, 0x300000000000000, 0x6, 0x9, 0x5], 0x9, 0xc, 0x10001, 0x5, 0x9, 0x4, {0xfffffffffffffff8, 0x80, 0x1, 0x80, 0x4, 0x81, 0x5, 0x0, 0x0, 0xff, 0x3f, 0xfffffffffffffff8, 0x7ff, 0x3, "9f3983800e4dc3fab581ca3111bcce63f33f2d2128773d5d91fc08ef2cde9c30"}}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x6, @ipv4={[], [], @multicast2}, 0x10001}}, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x6}, &(0x7f0000000780)=0x98) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000007c0)={r6, 0x7ff}, &(0x7f0000000e80)=0x8) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x7}, 0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000a40)={{{@in6=@rand_addr="c03ad6c99258f915e7d83c91565a11dd", @in6=@loopback, 0x4e20, 0x81, 0x4e20, 0xfffffffffffffff1, 0xa, 0x80, 0x80, 0x2c, 0x0, r3}, {0x5, 0x2081b0f6, 0x1000, 0x8000, 0x7, 0x3f, 0x8, 0xee0a}, {0x66ee, 0x7, 0x0, 0x1}, 0x3, 0x6e6bbb, 0x2, 0x1}, {{@in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x4d2, 0x2f4cd5fb2e0458f0}, 0x0, @in6=@local, 0x0, 0x7, 0x2, 0x80, 0x5, 0x3, 0x1}}, 0xe8) sendfile(r2, r2, &(0x7f0000000700), 0x400) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000440)) sendfile(r1, r2, 0x0, 0x20000102000007) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x6, 0x5, 0x0, 0x0, 0x0, 0x0, "b92481f2b6049517f74de08916cf213343b15d035fc2fe51426f3c9125e1da89cad2929cd06aca1bd4b0a988279268e61234ff8a41cd19abd481eb55130d64ca", "a3510a8deb27705deb2fac58f4f379ddd8e50e8d868ee0425ecfc1c6f4a716df3e4be867d973bcc3e056a1a04eafdeacbd0e434a62db69a6bd53316c42f16b21", "f0642b0793a51cd04ad5c00d6cf24b506d17a8df96c5968a4226e09f847e4b08", [0x100]}) 16:31:35 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000700)=""/4096) mknod(0x0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000600)=""/217, 0xd9}], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) kcmp(0x0, r2, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 1: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 16:31:36 executing program 1: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 16:31:36 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000700)=""/4096) mknod(0x0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000600)=""/217, 0xd9}], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) kcmp(0x0, r2, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 1: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 16:31:36 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 4: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 5: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$BLKTRACESTART(0xffffffffffffffff, 0x1274, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$KVM_PPC_GET_SMMU_INFO(r0, 0x8250aea6, &(0x7f0000000700)=""/4096) mknod(0x0, 0x0, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x0) readv(r1, &(0x7f0000000280)=[{&(0x7f0000000600)=""/217, 0xd9}], 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000180)=0x0) kcmp(0x0, r2, 0x4, 0xffffffffffffffff, 0xffffffffffffffff) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) 16:31:36 executing program 1: setrlimit(0x7, &(0x7f0000000080)) epoll_create1(0x0) 16:31:36 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:37 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000280), 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x46, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:31:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000880)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000780)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7, 0x0, [{}, {0x0, 0x5b3a, 0x0, [], 0x7}]}}) 16:31:37 executing program 0: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:37 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e20, 0x68, @mcast2, 0x2}}, 0x0, 0x6, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xfffffffffffffdd2) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), 0x4) getpgrp(0xffffffffffffffff) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_dev$dmmidi(0x0, 0x7, 0x600c3cf6cb9fa3e7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x0) fcntl$dupfd(r2, 0x406, r3) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x0, 0x0, 'queue0\x00'}) truncate(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, &(0x7f0000d83ff8)=0x54, 0x87ff7) [ 1188.608709] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:31:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000280), 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x46, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:31:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="e2e54c5d80d60260f28e9c8930e2ee8c17394038db08c4b55b6db383abd7080c1a82ea4b6f93431a5ed50e34c6ddf705325a317db164822ec916e248f645842a4b1719f542310252c5081f286a42757e0eaf5202762b012b8448d9ed0a8eec6022d24ce539c88bc21b04ddc314d5ed699390b3c1311e8b593006105847aae773619d66da3f2e1f629ebb981c01fb1b51fce2f942b48f54d6a7977f8f1845835cb756680534ff1be92390c0a653e96797178ec820ad1d24f9ce17f4029364a6c74e734fd40e9d69b9df939276765bacd98e6e6599e93a6a27ca993e3aa90bc9ada3ed150e5d33245d898ee37498c655a235a1d50b0a258d", 0xf7, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/21) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000400)=""/155, 0xfffffffffffffec8, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xffffffffffffff8a) fstatfs(r1, &(0x7f0000000280)=""/199) 16:31:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000280), 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x46, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:31:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x48, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r3) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) 16:31:37 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:37 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f0000000280), 0x4) getsockopt$inet6_mtu(r0, 0x29, 0x46, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 1188.845371] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:31:37 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="e2e54c5d80d60260f28e9c8930e2ee8c17394038db08c4b55b6db383abd7080c1a82ea4b6f93431a5ed50e34c6ddf705325a317db164822ec916e248f645842a4b1719f542310252c5081f286a42757e0eaf5202762b012b8448d9ed0a8eec6022d24ce539c88bc21b04ddc314d5ed699390b3c1311e8b593006105847aae773619d66da3f2e1f629ebb981c01fb1b51fce2f942b48f54d6a7977f8f1845835cb756680534ff1be92390c0a653e96797178ec820ad1d24f9ce17f4029364a6c74e734fd40e9d69b9df939276765bacd98e6e6599e93a6a27ca993e3aa90bc9ada3ed150e5d33245d898ee37498c655a235a1d50b0a258d", 0xf7, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/21) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000400)=""/155, 0xfffffffffffffec8, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xffffffffffffff8a) fstatfs(r1, &(0x7f0000000280)=""/199) [ 1188.902520] Unknown ioctl 21533 [ 1188.970922] Unknown ioctl 21533 [ 1189.064590] audit: type=1326 audit(1549729897.854:1100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10244 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f38869 code=0x0 16:31:38 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000340)={0x5, 0x1, 0x100000001, 0xfffffffffffffbfd, 0x3}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4000000000000000) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x80000000200007fe, &(0x7f00000005c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000780)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000580)={&(0x7f0000000900)=ANY=[@ANYBLOB="000525bd7100fddbdf25010000000800060009000000080005000010000008000600000000000800040002000000080006008000000014000200080003000200000008000800360000006545973e6ce5cb16592c85de677cbea54c088cb8510400000000000000ce659abdc87e8324bef0facacb47d77772caec553069cacf12c49c58489015c5884c2271ceda3aa2dea7af8420c21216b4f16920a73cfb0beb43134ecfdacf4f6834172463fe2c4c"], 0x1}, 0x1, 0x0, 0x0, 0x1}, 0x40040) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000800)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db271e3fe5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd9a444a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597f8c035e7ece1fd94869915290bc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4d6"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000540)=ANY=[@ANYBLOB="00000000010400bfe3b9f7435306e500000000005b00663929be2c780ce7cf21320a00000000000000"]) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000300)) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000007c0)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) openat$cgroup_procs(r4, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r5, 0x84, 0x1a, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r5, 0x84, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/\x00\x00\x00\x0e\x00\x00\x00\x00\x00\x00\a/expire_nodest_conn\x00', 0x2, 0x0) ioctl$IMSETDEVNAME(r5, 0x80184947, &(0x7f0000000100)={0x9, 'syz1\x00'}) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) lseek(r6, 0x400, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) 16:31:38 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="e2e54c5d80d60260f28e9c8930e2ee8c17394038db08c4b55b6db383abd7080c1a82ea4b6f93431a5ed50e34c6ddf705325a317db164822ec916e248f645842a4b1719f542310252c5081f286a42757e0eaf5202762b012b8448d9ed0a8eec6022d24ce539c88bc21b04ddc314d5ed699390b3c1311e8b593006105847aae773619d66da3f2e1f629ebb981c01fb1b51fce2f942b48f54d6a7977f8f1845835cb756680534ff1be92390c0a653e96797178ec820ad1d24f9ce17f4029364a6c74e734fd40e9d69b9df939276765bacd98e6e6599e93a6a27ca993e3aa90bc9ada3ed150e5d33245d898ee37498c655a235a1d50b0a258d", 0xf7, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/21) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000400)=""/155, 0xfffffffffffffec8, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xffffffffffffff8a) fstatfs(r1, &(0x7f0000000280)=""/199) 16:31:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e20, 0x68, @mcast2, 0x2}}, 0x0, 0x6, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xfffffffffffffdd2) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), 0x4) getpgrp(0xffffffffffffffff) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_dev$dmmidi(0x0, 0x7, 0x600c3cf6cb9fa3e7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x0) fcntl$dupfd(r2, 0x406, r3) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x0, 0x0, 'queue0\x00'}) truncate(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, &(0x7f0000d83ff8)=0x54, 0x87ff7) 16:31:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x48, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r3) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) 16:31:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="e2e54c5d80d60260f28e9c8930e2ee8c17394038db08c4b55b6db383abd7080c1a82ea4b6f93431a5ed50e34c6ddf705325a317db164822ec916e248f645842a4b1719f542310252c5081f286a42757e0eaf5202762b012b8448d9ed0a8eec6022d24ce539c88bc21b04ddc314d5ed699390b3c1311e8b593006105847aae773619d66da3f2e1f629ebb981c01fb1b51fce2f942b48f54d6a7977f8f1845835cb756680534ff1be92390c0a653e96797178ec820ad1d24f9ce17f4029364a6c74e734fd40e9d69b9df939276765bacd98e6e6599e93a6a27ca993e3aa90bc9ada3ed150e5d33245d898ee37498c655a235a1d50b0a258d", 0xf7, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/21) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000400)=""/155, 0xfffffffffffffec8, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xffffffffffffff8a) fstatfs(r1, &(0x7f0000000280)=""/199) 16:31:38 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="e2e54c5d80d60260f28e9c8930e2ee8c17394038db08c4b55b6db383abd7080c1a82ea4b6f93431a5ed50e34c6ddf705325a317db164822ec916e248f645842a4b1719f542310252c5081f286a42757e0eaf5202762b012b8448d9ed0a8eec6022d24ce539c88bc21b04ddc314d5ed699390b3c1311e8b593006105847aae773619d66da3f2e1f629ebb981c01fb1b51fce2f942b48f54d6a7977f8f1845835cb756680534ff1be92390c0a653e96797178ec820ad1d24f9ce17f4029364a6c74e734fd40e9d69b9df939276765bacd98e6e6599e93a6a27ca993e3aa90bc9ada3ed150e5d33245d898ee37498c655a235a1d50b0a258d", 0xf7, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/21) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000400)=""/155, 0xfffffffffffffec8, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xffffffffffffff8a) fstatfs(r1, &(0x7f0000000280)=""/199) [ 1189.527841] Unknown ioctl 21533 16:31:38 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="e2e54c5d80d60260f28e9c8930e2ee8c17394038db08c4b55b6db383abd7080c1a82ea4b6f93431a5ed50e34c6ddf705325a317db164822ec916e248f645842a4b1719f542310252c5081f286a42757e0eaf5202762b012b8448d9ed0a8eec6022d24ce539c88bc21b04ddc314d5ed699390b3c1311e8b593006105847aae773619d66da3f2e1f629ebb981c01fb1b51fce2f942b48f54d6a7977f8f1845835cb756680534ff1be92390c0a653e96797178ec820ad1d24f9ce17f4029364a6c74e734fd40e9d69b9df939276765bacd98e6e6599e93a6a27ca993e3aa90bc9ada3ed150e5d33245d898ee37498c655a235a1d50b0a258d", 0xf7, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/21) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000400)=""/155, 0xfffffffffffffec8, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xffffffffffffff8a) fstatfs(r1, &(0x7f0000000280)=""/199) 16:31:38 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/self/net/pfkey\x00', 0x4000, 0x0) mq_timedsend(r0, &(0x7f00000004c0)="e2e54c5d80d60260f28e9c8930e2ee8c17394038db08c4b55b6db383abd7080c1a82ea4b6f93431a5ed50e34c6ddf705325a317db164822ec916e248f645842a4b1719f542310252c5081f286a42757e0eaf5202762b012b8448d9ed0a8eec6022d24ce539c88bc21b04ddc314d5ed699390b3c1311e8b593006105847aae773619d66da3f2e1f629ebb981c01fb1b51fce2f942b48f54d6a7977f8f1845835cb756680534ff1be92390c0a653e96797178ec820ad1d24f9ce17f4029364a6c74e734fd40e9d69b9df939276765bacd98e6e6599e93a6a27ca993e3aa90bc9ada3ed150e5d33245d898ee37498c655a235a1d50b0a258d", 0xf7, 0x100, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r0, &(0x7f0000000200)=@can, &(0x7f0000000040)=0x80, 0x800) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net\x00') ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/21) r2 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000180)={0x0, 0x5, 0x5}) mq_timedsend(r2, &(0x7f0000000040), 0x0, 0x0, &(0x7f00000000c0)={0x77359400}) mq_timedreceive(r2, &(0x7f0000000400)=""/155, 0xfffffffffffffec8, 0x6, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@mcast2, @in=@remote}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xffffffffffffff8a) fstatfs(r1, &(0x7f0000000280)=""/199) 16:31:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x48, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r3) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) 16:31:38 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:38 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e20, 0x68, @mcast2, 0x2}}, 0x0, 0x6, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xfffffffffffffdd2) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), 0x4) getpgrp(0xffffffffffffffff) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_dev$dmmidi(0x0, 0x7, 0x600c3cf6cb9fa3e7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x0) fcntl$dupfd(r2, 0x406, r3) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x0, 0x0, 'queue0\x00'}) truncate(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, &(0x7f0000d83ff8)=0x54, 0x87ff7) 16:31:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x48, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r3) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) [ 1189.843366] Unknown ioctl 21533 [ 1189.887235] Unknown ioctl 21533 [ 1189.986025] audit: type=1326 audit(1549729898.774:1101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10284 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f38869 code=0x0 16:31:39 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r0, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x4e20, 0x68, @mcast2, 0x2}}, 0x0, 0x6, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xfffffffffffffdd2) r1 = dup(r0) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, 0x0) getpgrp(0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, 0x0) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8937, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000040), 0x4) getpgrp(0xffffffffffffffff) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) syz_open_dev$dmmidi(0x0, 0x7, 0x600c3cf6cb9fa3e7) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$NBD_SET_BLKSIZE(r4, 0xab01, 0x0) fcntl$dupfd(r2, 0x406, r3) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r1, 0xc08c5335, &(0x7f0000000800)={0x0, 0x0, 0x0, 'queue0\x00'}) truncate(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r4, 0x2007fff) sendfile(r1, r4, &(0x7f0000d83ff8)=0x54, 0x87ff7) 16:31:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x48, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r3) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) 16:31:39 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x48, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r3) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) 16:31:39 executing program 3: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 1190.421784] Unknown ioctl 21533 [ 1190.421851] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1190.438378] Unknown ioctl 21533 [ 1190.558897] audit: type=1326 audit(1549729899.344:1102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10305 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f85869 code=0x0 16:31:39 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:39 executing program 3: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:39 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000540)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)={0x48, r2, 0x800, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1f}]}, @TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x6}]}, @TIPC_NLA_NODE={0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x4040) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = dup2(r5, r3) ioctl$VIDIOC_TRY_ENCODER_CMD(r6, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x5, 0x5, 0x245, 0xb7, 0x1]}) [ 1190.755529] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 1190.788658] audit: type=1326 audit(1549729899.574:1103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10300 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f01869 code=0x0 [ 1190.820877] Unknown ioctl 21533 16:31:39 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x800000000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), 0x2) [ 1190.908351] audit: type=1326 audit(1549729899.684:1104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10317 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f85869 code=0x0 16:31:39 executing program 3: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 1191.078864] audit: type=1326 audit(1549729899.734:1105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10313 comm="syz-executor.1" exe="/root/syz-executor.1" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f38869 code=0x0 16:31:39 executing program 2: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000d00)={"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"}) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'U+', 0x153}, 0x28, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) [ 1191.184169] audit: type=1326 audit(1549729899.864:1106): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10315 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc869 code=0x0 16:31:40 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 1191.243874] Invalid option length (218) for dns_resolver key 16:31:40 executing program 2: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000d00)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b19eeb299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'U+', 0x153}, 0x28, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) [ 1191.382915] audit: type=1326 audit(1549729900.044:1107): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10335 comm="syz-executor.3" exe="/root/syz-executor.3" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f85869 code=0x0 16:31:40 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x800000000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), 0x2) 16:31:40 executing program 2: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000d00)={"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"}) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'U+', 0x153}, 0x28, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) [ 1191.425916] Invalid option length (218) for dns_resolver key 16:31:40 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x800000000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), 0x2) [ 1191.578151] audit: type=1326 audit(1549729900.364:1108): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10348 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f01869 code=0x0 [ 1191.603756] Invalid option length (218) for dns_resolver key 16:31:40 executing program 1: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:40 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:40 executing program 2: ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000d00)={"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"}) lsetxattr$trusted_overlay_nlink(0x0, 0x0, &(0x7f0000000100)={'U+', 0x153}, 0x28, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0xfffff, 0xfffffffffffffffb) 16:31:40 executing program 4: r0 = syz_open_dev$admmidi(0x0, 0x0, 0x200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes128\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8), 0x800000000) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f00000000c0), 0x2) [ 1191.709809] Invalid option length (218) for dns_resolver key 16:31:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 16:31:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 16:31:40 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 1191.882535] audit: type=1326 audit(1549729900.664:1109): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10363 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7ffc869 code=0x0 16:31:40 executing program 5: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/122) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x80, 0x600000000000000, [0x4b564d02], [0xc2]}) 16:31:40 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 16:31:40 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:31:40 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 16:31:41 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:31:41 executing program 0: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000000)={0x0, @broadcast, @local}, &(0x7f0000000040)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f0000000100)={@remote, @broadcast, r2}, 0xc) open(&(0x7f0000000340)='./bus/file0\x00', 0x40, 0x101) bind$inet6(r0, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x18, &(0x7f00000001c0), 0x4) bind$unix(0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) r3 = open(&(0x7f00000034c0)='./bus\x00', 0x100000141042, 0x0) ftruncate(r3, 0x10099b7) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000000c0), 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r0, r3, 0x0, 0x8000fffffffe) seccomp(0x0, 0x0, 0x0) connect$unix(r1, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) 16:31:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 16:31:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 16:31:41 executing program 3: r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') r1 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 16:31:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/122) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x80, 0x600000000000000, [0x4b564d02], [0xc2]}) 16:31:41 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/fscreate\x00', 0x2, 0x0) write$selinux_attr(r0, 0x0, 0x0) 16:31:41 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x3a000000}, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x0, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 16:31:41 executing program 3: r0 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000003, 0x400031, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1e1, 0xfffffffffffffffe) shutdown(r0, 0x2) 16:31:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'rdma'}]}, 0x6) 16:31:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/122) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x80, 0x600000000000000, [0x4b564d02], [0xc2]}) 16:31:41 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) read(r0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) 16:31:41 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'rdma'}]}, 0x6) 16:31:42 executing program 3: r0 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000003, 0x400031, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1e1, 0xfffffffffffffffe) shutdown(r0, 0x2) 16:31:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x277, 0x3]}) 16:31:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'rdma'}]}, 0x6) 16:31:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000100)=""/122) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000080)={0x80, 0x600000000000000, [0x4b564d02], [0xc2]}) 16:31:42 executing program 5: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:31:42 executing program 5: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:31:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x400000b7]}) 16:31:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f00000000c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)={[{0x2b, 'rdma'}]}, 0x6) 16:31:42 executing program 3: r0 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000003, 0x400031, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1e1, 0xfffffffffffffffe) shutdown(r0, 0x2) 16:31:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x277, 0x3]}) 16:31:42 executing program 5: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:31:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x400000b7]}) 16:31:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x5, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000040)}}, 0x0, &(0x7f0000000100)}}) 16:31:42 executing program 3: r0 = socket(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000000003, 0x400031, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1e1, 0xfffffffffffffffe) shutdown(r0, 0x2) 16:31:42 executing program 5: syz_emit_ethernet(0x140, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x2c, 0x0, @local, @local, {[], @tcp={{0x0, 0xfffffffe, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 16:31:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x400000b7]}) 16:31:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x277, 0x3]}) 16:31:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x5, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000040)}}, 0x0, &(0x7f0000000100)}}) 16:31:42 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x8, '\t\x00\x00\x00\x00\x00\x00\x00\x00'}], 0x18}, 0x0) 16:31:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b]}) 16:31:42 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:31:42 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x8, '\t\x00\x00\x00\x00\x00\x00\x00\x00'}], 0x18}, 0x0) 16:31:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x5, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000040)}}, 0x0, &(0x7f0000000100)}}) 16:31:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b]}) 16:31:42 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x40000000, 0x0, 0x277, 0x3]}) 16:31:42 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000180)={0x77, 0x0, [0x400000b7]}) 16:31:42 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x8, '\t\x00\x00\x00\x00\x00\x00\x00\x00'}], 0x18}, 0x0) 16:31:42 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000340)={0x5, @win={{}, 0x0, 0x0, &(0x7f00000000c0)={{}, &(0x7f0000000080)={{}, &(0x7f0000000040)}}, 0x0, &(0x7f0000000100)}}) 16:31:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b]}) 16:31:42 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:31:42 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@in={0x2, 0x4e22, @empty}, 0x80, 0x0, 0x0, &(0x7f0000000340)=[{0x18, 0x0, 0x8, '\t\x00\x00\x00\x00\x00\x00\x00\x00'}], 0x18}, 0x0) 16:31:43 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:31:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000480)=0x74, 0xfd08) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_misc(r0, &(0x7f0000003880)=ANY=[@ANYBLOB="00000000d69071dc77195a67708c4406afc2a3c181dd5ff75ea6050000003cd30508d0315709a6a645445260062bf581e9144d1acca7d14e72fa6ff549411c5b8c18fd7cd809d21073229f1a8be8c340026cd7273c1db9daac6514e85c89f9b37c67fdab6f4f870238aba8483cccb99dd5606a4d34e2dd673074bc8044635b541b5b1b844ed37be5083aee5d04e41aaa2a411220005c28ea41182a2e93a24df6da40ee6216d9a730e3c822f342898e7b1731ecaae4c934f5b7d38906e3d2fa2e9c9ac99a4a36652e2b"], 0xc9) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000280)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000380)="0f61659b5c000275afdad8a2676904ddb7348734426fd13d9e6e6fb38daf44cb9fb10f0cce0fd6814ccb28bb28a752bc0dba262e5d5049b0c13d9e7ebec3d98b024286af604f9f24dde021b22d5c27bc0d6bf86f2decce6d716681ee20aec822ce5991657e4a1716", 0x68, 0x0, 0x0, 0x0) 16:31:43 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc040564a, &(0x7f0000000080)) 16:31:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000140)=ANY=[@ANYBLOB="0100000000000000010000000000001c340000ffff"]) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48b]}) 16:31:43 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc040564a, &(0x7f0000000080)) 16:31:43 executing program 5: socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) ftruncate(r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x20000, 0x101200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1051}}, 0x0, 0x7fffffff, 0xffffffff, 0x7ff, 0xc00000}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000440)={r3, 0x5, 0x3, [0x3, 0x6, 0x5]}, &(0x7f0000000480)=0xe) 16:31:43 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:31:43 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc040564a, &(0x7f0000000080)) 16:31:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x0, r1}, 0x10) 16:31:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x33}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0xc51}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 16:31:43 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:31:43 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc040564a, &(0x7f0000000080)) 16:31:43 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:31:43 executing program 5: socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) ftruncate(r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x20000, 0x101200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1051}}, 0x0, 0x7fffffff, 0xffffffff, 0x7ff, 0xc00000}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000440)={r3, 0x5, 0x3, [0x3, 0x6, 0x5]}, &(0x7f0000000480)=0xe) 16:31:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x0, r1}, 0x10) 16:31:43 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000000000b, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e24, @local}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x40012021) 16:31:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x33}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0xc51}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 16:31:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x0, r1}, 0x10) 16:31:43 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000000000b, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e24, @local}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x40012021) 16:31:43 executing program 5: socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) ftruncate(r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x20000, 0x101200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1051}}, 0x0, 0x7fffffff, 0xffffffff, 0x7ff, 0xc00000}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000440)={r3, 0x5, 0x3, [0x3, 0x6, 0x5]}, &(0x7f0000000480)=0xe) 16:31:43 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000640)=""/246) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r3, 0x4004743d, &(0x7f0000000440)=""/246) dup3(r3, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 16:31:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x200000) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000480), &(0x7f0000000600)=0x8) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x7fffd, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r4, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 16:31:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x33}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="e054c4ad1f4f0249c5229a656302a0bcd343edc79a91c7fbf60ff87bdff39efc1515628e108ca8a51572ee9309e811a3d3553f8579a1d294efd49416c5cf607b809813375377395de149050ae1ce1b8aec5459e391a5872e8294a735130f042aa967b6866012532c3f3eecae0e2cfda430434da4fa7d8ea98b7602f66503fb6fc33ab5e36f3f13b6f7a0f353fe3e898ba66cd0fa2cab3a60842251586b1ec5e5fb6d135b5bf92c00596e381ce3418bddfa89d8762f655a223e82d810f33bfc4603e230428492512c473b72848b52ae14974bad0f77b36f0186d696f3094b3b4617462d61292a67d681e2d160c470d29d9724deffb4acc6c1b85bfcdf360c2d02c330758a211a4149bfd7d1060404c09b1b22bd6d6ac29ae02a2c6794467eb7437e778f5b46fbe66beb84988c992ed27fd6996f2281ccc57e7fa8d405ac42aa38a2bbf002eff61564a99818968c5096a6151bab05a752d914c976ffa75cce4b26993fd39d70aee2368632086ab78a35362f04efe244b9e73e3c354c88d08245cae2cf5666f365240d8d12490c42f870bdb35f4a90bc89baba14ee311639c4ca7542a12d5acfce749f499f06425e54a4083bf0c1fd11e5857b62646c05aa7c396cdebae9948e7c5275cd1ac51f0642e4779220a90eb3b1d23a88ee867bbaac4d318a563d44d440c3223e1fc14cb44e019949d7db93f6cd8170811b313e6022d50c2397cf12be57237ff2cce9d135e8942ba6ce16ee3708cb15949cbf633890686ea91c4170ba5756ce8f22c2696ee2c562f2564cb33683c0e398d876b0daaaf00fc03b9040f37d9d84b121eb7b6cd9d3fe441156fcd53b8e88e84ae69ca3b83277fad9c8cb55aa9b9e3664db63a9fc8a1f6a86066e2f37a9d9457eade85e56874a4b9292006fec5ffdb12ac85571e22619202154cf08c6fa14e222290edca273f055c6979e08f6e79c0419f812e5544fb7c99b84bfff57fdf733f0d41a51627e4e6ff277220f6512c4ba4f137a32a7216aaf2b5fe3121c26deeccf112b2302b2a7b24704194ec768cadb7b4285ba4337f49d5b506af00ea048458f782c6b7933fc065d32378c22cedbdfba381480eb00cf95fb0eff77187a6101cbdddd0d322f970dd7109a818834135006204bb6e6a500b9572cb8242a59dda42616cbb4a929dda920b775dd9e5942c669393a20ad4788349f3a44edb93f55dfae0022889adc972fba9c771616844d60ba50eba163544e99b847328def8ac6ca9df822e1613f0897f9e14c6a15a2945ddd0b471631d65de4bbb414cc346bdea6853075981b1bc9d5102344c61e2aa3acfab8b55e7248890c01cc3ef0e10ab01204c155e0307ae8f69d39f56de18d83293c5b8ca48798ae525fd5bbdbf6a34ff906d7e4fd7872033a06915249372ab3f136dc532493c06607fcd7c1a208827cb80c927b4984b87a95cbb5203965aeeae74cd2d78110816fedc85a441c119e31404bc0e291ba57de897e8f9c7cca8e477cc7eae320f1aac1b8b7e6c44c54c3bd01d782daf704183057f79c00f8e84c97fd6672ca19b54373b485b3ad435f0edb5ef8a7995df5ba6a2003b1f89b10393122c880360a1cc5836645a9d380e22c18e91f1e887b0ad1fe6bda29018ae4bd1ae98d076604a7c3325fe3ac17cf2af93a6dd48de6f10741969974fca89269b81dff91019c4e6c1a60db2b0cf97f54a613ee93965b6d91e94362d4cc22e88c804015ed676a516b50e46ffc0c682d16bad202d724bae22bd2e440e55f44a73af4547ac25c48c7249192248fd69918434b0cd61a44b8f69884152d9e9be0b889a48696b11f77cf993b82151a8ab477365de2dbbc662439005ef16164ea69a92fd5588053c6f389b2240709e962a2b8a2a97b178df30de6d2995c09bdd0348bb41f9e38435d3c1e2ff8b68ba8628c0f993092277593dd434db149d0e7bc3fd0113aee96960d28855dc54f662e03291116713afcffa58d6839b3d25a76df2a5cb5f57d1f0a6bd46f200a8b5597924d2be3c26240ff59bb102e846d5217598ab5296cc0a3a70ead94388f7535d4b9ea62d1bf98cb00b389372b04491a77a3230f03a106cd3e7e37bfc2df83fba9065a1173524bde0d1048cb9174e8de5048767ed0ab18af0e1e3aecb989b6a0f5f92c7813199adaaa38f464e2ee66a348d39cb742e7f8068fcfa32a3f219016f9dd8bc1c23ab78a5706ffa84a8131204f10f79605b9871e37490aabd2aeb050361fc6604d7ecf5f5838c36bfcb55e0d9b3babd9e3569ab1f3e017a1a638a059e17e723c0d31d8abcabfa6c0d7a98e8140c99bf2be8418def94c14edc5bd9f122a2bd9516f437a3957789ee2dd3b4fcdf5ca7ff3a05eed02e7e3c57f13fb6b89403b2c7f1f72f754a1e563d888506283f1988b35787bbfc9b3c9737153a139f205c59ce9c405cab94b406ca34ea3af79e7cc54fa9b02e2614c36bda5fdae6a8ec34b23063c1c8b26ebc7f94191c04b5d25ab913fcf8d3bd8e57414f08fc4d3cc8a6818a0780b19ec3df410422d4f222b9c9e8b963130182bdc4787617e42c992b04152f15e56d58b9deb3d3414828464e31cc61842034fa5f1c2586af82ff12e2cb83d0e51d7bc5e42f22c367db7ee96af7bc70155a2f892bba0ffe8fc8ed9ede33453ef25ef2cb5f6acd7af25bc663ff4c136fce194c78aca418e40fc5abfa80cf441d14fa05fd4441d86144cb61f03fd94d50827c8c3ceff4a025006e445382f9883219d1c757af5f5ca98196f04285a74c7e09ebeaa3bb1de0392d13edb0ae57ea825650ba3355c910dc0239d7120af4595ae23b29c60c674c6c9689d09de7c10de6b6cd6ffe106da9ff759d008e16eeea7d8fcb93b9692c037194c1d15e2f072d7750132ce3a32a1844374fd17ea25151e420d39afc0fbea8949d1a285f6e487005c55c9fc18df657eb265c85d4035d351569365231409d5aaff13977e2e6b3d2e396b8de15db53a8deadfe10d4176a3370dba6987ca7d7ddee5c03457e48fdbf3da1aef7da3cab004e2d6633222c080ec96d61ef6bb8499d716d0b5d2601c8083f937981f1f90cae9d9c12e7a0fb9048b468bd6be971e4fc959c2fd075622c3f52386f7271b06c3b5fe0665f2e173db72667838ce695b0c9671d1b9c8e5a7ccb1d411776975fa589edb3c5fc01bd3807066a97de99c82707fd27ec2af9c4b889705f19eecf3d96457a305b86bffa8fc047fc95ad9e6c5cc5ab2f3c55a491c9a6ec74af40edd7bf598bf69aea0077b7ca850f0c0fc8104a512d8e4aef01dafc1ffe348d8f3fa01678ed7ec811c6dc339819b5f382a494f9d0b7c60cf57218b58da8d721e8b0fdb02173cc05ef5a3dafd7cfdc7a666c7d1c92a1dafb2ad98aa8f44b019d356c4bf8ebf0b35e360f4821b72250b321b59ea511183249ff5e26312714aedaba994a6c1cdeb98551ab67ce299c5fc873d10e1e934e208b35ca7c7f612dc1d473501894a864710b193b6d1eac44ac57f89e3bc06abb28de052d516c7cb9756a4edc41532bcbb2d37f9bda7dec99269d90133b689989b35fc07cc101451c00609522eba0885cb899ec5ac312190becdb46cec3edbb55e884bf09b972c1ea19b3fd5cedb8f657322f8eeb4bee37b0d85f52fc0bb7f8869fe45b9858624a10e5b93f658121166357556ce9f63456f2395e439b96fc731f775f65f997da2a5ee725e1a3123ef95654c69b0c50f3330d646aeb51ecf131c6459d541e516b1727e3095e19868560d9f1bc79dd3adc9d251e9c89452af48d791aebbd9457b8278c7ee084bfabf6904764c82e02ab5b46904af11bfb36951c1e183178386f3aa1c0453dee4f24b6fd414c415f4d24afe04cd46a511b37f682f467b67952292c5c5de3a43235493c1e88115bf021356025ea2b64c5f715dec488d710097153e2ad7002b88f891fda0625ac9af0bc0d09b5adc97c5a0707e846248c890f4e870274417b5f5d072aff3d9bbc37a2c64770a9296d969a830db7201362cebde968070b88c84ef6a2a185a5ac5c9be608c05f68b4a8c443078c991e4e4f724f31a27fa4a60c181d8121dc66a37afe1f6089581216e484b45dffe7ea1882aa6b3cd607efa7bca558b301368d38612f9ddbd61be01633e2c16e63e7b2ef14d0be54c94acac1a2adcc295ba3e20c412cb289d7ffd1ed70019519b97cbe56446a3a36c829041db233b209bb6808d814078ba5e8370a8e3abbaa5b6bc768d84c672ad9f628eaf1da19d6ad0413e746429dc5c173e04ead111559c0ea5a5440d210aa16526c74d4b4e5fe005332bd8e1e28cb613f8d7f0d4886899da7b32836a0d2556d3b7e3777824ccc72abb05cb72f95b47c6d2347209973fd88c795ba6669b1650422b43a2e93bc62ebe63972e2e6e26a885744a022166852321b4b1f590c1d18a70a157b79153de73eb814e5c6d83bcd1243bb8b918152d6e17edd224f282a07c8e", 0xc51}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 16:31:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000400)={'vcan0\x00', 0x0}) r2 = socket$xdp(0x2c, 0x3, 0x0) bind$xdp(r2, &(0x7f0000000280)={0x2c, 0x0, r1}, 0x10) 16:31:43 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000000000b, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e24, @local}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x40012021) 16:31:43 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'team0\x00', {0x2, 0x4e22, @multicast1}}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 16:31:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x14, 0x0, 0x0, 0x1ac, 0x0, 0x2, 0x0, 0x5]}, 0x33}) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0xc51}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 16:31:43 executing program 5: socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x4000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000600)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iqv\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x00\x00\x00\x00\x00\x00\x00\xae\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.g\x10H\xa8\xc9\x1f\xfc\x1e\xdfF\x16K\a@\x8c7\x1d!\xfd\xb0\xefW\x8f\xb8\x19\x8dS\xcer\x00SE\xdcD\xd2\x98\fy\x8dQ?7m\x9a\xe3\xca\xb0~\xdb*\xa7\xbf\xeftV\xa1\x94\x911\xa7\x8cYiY\xd2\xecF\xec\xb4/\xca\x97~^o\xd74\x11\'\xe1\xce\x06\xe1\xebV\xfd\xaa\x19\xd3\x14\xad\xea=o\xf2\x15g\xa9\xca\xa7\xc6\xd6\xaa\x86\xcc\x03\xcfD\xfe\x0f\xd4\xa7\x9f\xd8\n\x13T\x83\xdb\x19}\xf1\xa9\xac\x9eV\xb9\x15\x852\xfd\xaea\xff\xcb\x86d:\n\x85\x807]\x96\xb4\x96\xbc\xa6\xe6\x86\x80Gy\xfe\x8c\x1aV\xce\xb2h\xfd\xee*\xf0\xb3\xc38o\xac\x96Y\xa6\x81~\x8e\x8b@k\x7f\x88\xdd<}\x91\x83\xb0[\xff\xe3\xb9\xc6P\xd7\xc9\x87 \xef\xc9M\xa7\xbc\x1c\xa4~\x9b\xee\x94\x02&\x980\x10\x96\x96\\\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000200)=',', 0x1}], 0x1, 0x4081806) sendfile(r0, r1, 0x0, 0x20020102000007) ftruncate(r1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x20000, 0x101200) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e22, 0x0, @remote, 0x1051}}, 0x0, 0x7fffffff, 0xffffffff, 0x7ff, 0xc00000}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000440)={r3, 0x5, 0x3, [0x3, 0x6, 0x5]}, &(0x7f0000000480)=0xe) 16:31:43 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x100000000000000b, &(0x7f0000000000)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x4e24, @local}, 0x10) recvmsg(r0, &(0x7f0000000740)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0}, 0x40012021) 16:31:43 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) 16:31:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'team0\x00', {0x2, 0x4e22, @multicast1}}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 16:31:44 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'team0\x00', {0x2, 0x4e22, @multicast1}}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 16:31:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) [ 1195.312870] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1195.397273] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 16:31:44 executing program 5: setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) setitimer(0x1, &(0x7f0000034000)={{}, {0x0, 0x7530}}, &(0x7f0000000080)) 16:31:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) 16:31:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'team0\x00', {0x2, 0x4e22, @multicast1}}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 16:31:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x200000) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000480), &(0x7f0000000600)=0x8) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x7fffd, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r4, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 16:31:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:31:44 executing program 5: setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) setitimer(0x1, &(0x7f0000034000)={{}, {0x0, 0x7530}}, &(0x7f0000000080)) [ 1195.874853] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 16:31:44 executing program 5: setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) setitimer(0x1, &(0x7f0000034000)={{}, {0x0, 0x7530}}, &(0x7f0000000080)) 16:31:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:31:44 executing program 5: setitimer(0x1, &(0x7f000000bfe0)={{}, {0x77359400}}, &(0x7f000002c000)) setitimer(0x1, &(0x7f0000034000)={{}, {0x0, 0x7530}}, &(0x7f0000000080)) 16:31:44 executing program 0: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'team0\x00', {0x2, 0x4e22, @multicast1}}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 16:31:44 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'team0\x00', {0x2, 0x4e22, @multicast1}}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 16:31:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) [ 1196.056323] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 16:31:44 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:31:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x200000) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000480), &(0x7f0000000600)=0x8) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x7fffd, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r4, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 16:31:44 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) [ 1196.243368] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1196.256223] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 16:31:45 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x200000) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000480), &(0x7f0000000600)=0x8) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x7fffd, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r4, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 16:31:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x2, 0x11, r2, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0xfffffef3) 16:31:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:31:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:31:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x200000) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000480), &(0x7f0000000600)=0x8) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x7fffd, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r4, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) [ 1196.741713] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1196.770850] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. 16:31:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000000c0)='0', 0x1, 0xfffffffffffffffd) 16:31:45 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:31:45 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r2, 0x9) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000700)='westwood\x00', 0x9) r3 = socket$inet6(0xa, 0x6, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000040)=0x8, 0x4) connect$inet6(r3, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r2, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x77359400}}, &(0x7f00000003c0)) sendmmsg(r4, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0xc0ffffff00000000, {0x0, 0x0, 0x0, 0x0, 0x0, 0xa000000}}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={'team0\x00', {0x2, 0x4e22, @multicast1}}) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000380), 0x12) 16:31:45 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:31:45 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x200000) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000480), &(0x7f0000000600)=0x8) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x7fffd, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r4, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 16:31:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000000c0)='0', 0x1, 0xfffffffffffffffd) [ 1197.014073] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1197.025382] netlink: 22 bytes leftover after parsing attributes in process `syz-executor.0'. 16:31:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000000c0)='0', 0x1, 0xfffffffffffffffd) 16:31:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100000000, 0x200000) capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x0, 0x0) accept4$unix(r0, 0x0, &(0x7f0000000380), 0x800) r1 = socket$netlink(0x10, 0x3, 0x2) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)) sysfs$1(0x1, &(0x7f0000000140)='veth0_to_bridge\x00') r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) getsockopt$sock_timeval(r1, 0x1, 0x5, &(0x7f0000000480), &(0x7f0000000600)=0x8) socketpair(0xf, 0x5, 0xfffffffffffffeff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r3, 0x8941, &(0x7f0000000100)=@generic={0x0, 0xbf, 0x9c}) write$P9_RUNLINKAT(r2, &(0x7f00000004c0)={0x7, 0x4d, 0x400000001}, 0x7) clock_gettime(0x7fffd, &(0x7f0000000640)) recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{&(0x7f0000000ac0)=@alg, 0x80, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}, {&(0x7f0000000b40)=""/71, 0x47}, {&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000000c40)=""/30, 0x1d}, {&(0x7f0000006a00)=""/4096, 0x1000}, {&(0x7f0000000c80)=""/83, 0x53}, {&(0x7f0000000d00)=""/108, 0x6c}], 0x386}}], 0x1, 0x0, &(0x7f0000000ec0)={0x77359400}) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r4, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r4, &(0x7f0000606ff0)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r4, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x7fffb6ca, 0xff03000000000000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) 16:31:46 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:31:46 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(0xffffffffffffffff, 0x401c5504, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x17, &(0x7f0000000400), &(0x7f0000000440)=0x4) sendto$inet6(r2, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="2e00000032008157e45ae087185082cf0300b0eba06e004003000000005106000000000000000000081f401fe091", 0x2e}], 0x1}, 0x0) 16:31:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f00000000c0)='0', 0x1, 0xfffffffffffffffd) 16:31:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x17b) recvfrom(r1, &(0x7f0000003240)=""/4096, 0xfffffffffffffff6, 0x0, 0x0, 0xfffffffffffffc78) 16:31:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)) 16:31:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 16:31:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 16:31:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 16:31:46 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 16:31:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 16:31:46 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 16:31:47 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:31:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)) 16:31:47 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x17b) recvfrom(r1, &(0x7f0000003240)=""/4096, 0xfffffffffffffff6, 0x0, 0x0, 0xfffffffffffffc78) 16:31:47 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="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", 0x118) 16:31:47 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x100000000002, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) sendmsg$kcm(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003a00)=[{&(0x7f0000004d80)="39000000140081ae00002c000500018701546fabcae5e54f7e0592616652e285af71583c7d06a6580e883795c0c54c1960b89c40ebb3735858", 0x39}], 0x1, 0x0, 0x0, 0xc00e}, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) 16:31:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)) 16:31:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:31:47 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:31:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)) 16:31:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:31:47 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)) 16:31:47 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:31:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 16:31:48 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:48 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)) 16:31:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000140)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000440), 0x20) sendfile(r0, r0, &(0x7f00000000c0), 0x7f8) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') stat(&(0x7f0000000340)='./file0\x00', &(0x7f00000003c0)) 16:31:48 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x17b) recvfrom(r1, &(0x7f0000003240)=""/4096, 0xfffffffffffffff6, 0x0, 0x0, 0xfffffffffffffc78) 16:31:48 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:48 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:48 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:48 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:48 executing program 5: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) syz_open_pts(r0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x8, 0x0, 0x0, 0x10}, 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 16:31:49 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x17b) recvfrom(r1, &(0x7f0000003240)=""/4096, 0xfffffffffffffff6, 0x0, 0x0, 0xfffffffffffffc78) 16:31:49 executing program 1: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:49 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:49 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:49 executing program 4: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x28, r1, 0x52f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}]}]}, 0x28}}, 0x0) 16:31:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:50 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 16:31:50 executing program 2: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x28, r1, 0x52f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}]}]}, 0x28}}, 0x0) 16:31:50 executing program 3: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000025c0)={&(0x7f0000002240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x1ff, &(0x7f0000000180), 0x0, &(0x7f00000024c0)=""/206, 0xce}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000400)) ioctl$RTC_PIE_OFF(r0, 0x7006) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='comm\x00') statx(r1, &(0x7f0000000640)='./file0\x00', 0x2000, 0x440, &(0x7f0000000740)) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000840)={&(0x7f0000ffa000/0x4000)=nil, 0x4000}) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000440)="585ccbe4ed83b8361f000000000000002206297b6897b66147b3c7218a9169a85ea0bdc9e1587a050000000000f1ff42e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d25500200000035c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5a7d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40000e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539a1", 0xc1, 0xfffffffffffffffe) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) ioperm(0xa477, 0x0, 0x4) keyctl$revoke(0x3, r3) keyctl$dh_compute(0x17, &(0x7f0000000340)={r4, r2, r2}, &(0x7f0000000240)=""/240, 0xfffffffffffffd9b, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0xef, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') lstat(&(0x7f0000000600)='./file0\x00', &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$KVM_SMI(r5, 0xaeb7) keyctl$revoke(0x3, r4) sendto$packet(0xffffffffffffffff, &(0x7f00000005c0), 0x0, 0x0, &(0x7f0000000680)={0x11, 0x1c, 0x0, 0x1, 0x0, 0x6, @random="05c151f12ae3"}, 0x14) 16:31:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x28, r1, 0x52f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}]}]}, 0x28}}, 0x0) 16:31:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x28, r1, 0x52f, 0x0, 0x0, {0x5}, [@TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'ip6tnl0\x00'}}]}]}, 0x28}}, 0x0) 16:31:50 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 16:31:50 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:50 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:50 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:51 executing program 2: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 16:31:51 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 16:31:51 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 16:31:51 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:51 executing program 2: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) [ 1202.407299] Unknown ioctl 21533 16:31:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:51 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:51 executing program 2: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 16:31:51 executing program 2: r0 = syz_open_dev$video(&(0x7f00000004c0)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000000)) 16:31:51 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) 16:31:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/rfkill\x00', 0x189080, 0x0) ioctl$KVM_SET_TSC_KHZ(r0, 0xaea2, 0x7) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f00000003c0)=0xd1, &(0x7f0000000400)=0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000280)={r2, 0x2}) r3 = socket$pppoe(0x18, 0x1, 0x0) io_setup(0x200, &(0x7f0000000100)=0x0) io_submit(r4, 0x1, &(0x7f00000009c0)=[&(0x7f0000000980)={0x0, 0x0, 0x0, 0x1, 0x7ff, r3, &(0x7f0000000880)="8c7111", 0x3, 0xdbe, 0x0, 0x0, r1}]) connect$pppoe(r3, &(0x7f0000000040)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00\x01\x00\x00p\xfc\xc9\x98\xb0kk\xbd\xfd\x10'}}, 0x1e) ioctl$EVIOCGBITSW(r1, 0x80404525, 0x0) timer_create(0x5, &(0x7f0000000080)={0x0, 0x14, 0x5, @tid=0xffffffffffffffff}, &(0x7f00000002c0)=0x0) timer_getoverrun(r5) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) write$vhci(r0, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, "4daf191b47764c463003e3ec9f681b9d42462252c2335f25587cabd5edff41e10ddf37025db9f702ae914ae82d8769205d0f0812c47e983aa35c9be981b9037c59b08287d03d649c0d0bcb90e567535c80c80211634a254eff23442d6637e411968087f18647c44835f45ea3590640648776f0a0667419d8badbc720112da1f7b190a0d7ea42f4bf4e9153653bfea0f516524ff664107e"}, 0x98) r6 = socket$inet_tcp(0x2, 0x1, 0x0) getpeername$unix(r1, &(0x7f00000006c0)=@abs, 0x0) bind$inet(r6, &(0x7f0000000200)={0x2, 0x4e20, @multicast2}, 0x10) fcntl$setsig(r1, 0xa, 0x35) setsockopt$sock_int(r6, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) connect$inet(r6, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000000380)='vcan0\x00\x00\x00\x16\x00', 0x10) sendto$inet(r6, &(0x7f0000000240)="df", 0x1, 0x4200010, 0x0, 0x0) 16:31:51 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:31:51 executing program 1: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)="0001", 0x2, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r0, r0, r1}, &(0x7f0000000440)=""/240, 0xf0, 0x0) 16:31:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0xff6f}], 0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffffffe3) fcntl$setpipe(r1, 0x407, 0xb0f3) [ 1203.204777] Unknown ioctl 21533 [ 1205.256497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1205.262935] Started in network mode [ 1205.266632] Own node identity 8, cluster identity 4711 [ 1205.272054] 32-bit node address hash set to 8 16:31:54 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 16:31:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) 16:31:54 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 16:31:54 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x20, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) pwrite64(r1, 0x0, 0x27f, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:31:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0xff6f}], 0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffffffe3) fcntl$setpipe(r1, 0x407, 0xb0f3) 16:31:54 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) [ 1205.436221] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1205.496752] Option ' ' to dns_resolver key: bad/missing value 16:31:54 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) [ 1205.557165] Unknown ioctl 21533 16:31:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) [ 1205.619302] IPVS: ftp: loaded support on port[0] = 21 16:31:54 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) [ 1205.697970] Option ' ' to dns_resolver key: bad/missing value 16:31:54 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 16:31:54 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b23000000000000000000", 0x5b, 0xfffffffffffffffb) 16:31:54 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000356ff0)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x40000000001, 0x0, r0, &(0x7f00000002c0)="283df8572be42c0030b46b3ac6aaeffe22858721749cb766bfc4c2a13d1f88a95e955e8ec269617c", 0x28}]) [ 1205.852891] Option ' ' to dns_resolver key: bad/missing value [ 1205.920172] Option ' ' to dns_resolver key: bad/missing value [ 1206.343565] IPVS: ftp: loaded support on port[0] = 21 16:31:57 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 16:31:57 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 16:31:57 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 1208.523524] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1208.567886] Unknown ioctl 21533 [ 1208.573764] Unknown ioctl 21533 [ 1208.579267] Unknown ioctl 21533 [ 1211.923816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1211.940728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1211.958378] 8021q: adding VLAN 0 to HW filter on device bond0 16:32:01 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x20, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) pwrite64(r1, 0x0, 0x27f, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:32:01 executing program 2: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0xff6f}], 0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffffffe3) fcntl$setpipe(r1, 0x407, 0xb0f3) 16:32:01 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 16:32:01 executing program 3: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 16:32:01 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 1212.312585] Unknown ioctl 21533 [ 1212.321865] Unknown ioctl 21533 [ 1212.326572] Unknown ioctl 21533 [ 1212.493587] IPVS: ftp: loaded support on port[0] = 21 16:32:01 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x20, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) pwrite64(r1, 0x0, 0x27f, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1212.821800] IPVS: ftp: loaded support on port[0] = 21 16:32:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0xff6f}], 0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffffffe3) fcntl$setpipe(r1, 0x407, 0xb0f3) 16:32:02 executing program 4: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:04 executing program 5: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 1215.314740] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1215.378634] Unknown ioctl 21533 16:32:04 executing program 3: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:04 executing program 0: openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0x800, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, 0x0, &(0x7f0000000040)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x1, 0x0, 0x0, 0xffffffff, 0x0, 0x1, 0x0, @perf_config_ext, 0x400000000, 0x1, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r1 = socket$inet6(0xa, 0x3, 0xfb) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r2, 0x541d) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x1) ioctl$int_in(r3, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r4 = perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r4, 0x406, 0xffffffffffffffff) r5 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$VIDIOC_TRY_ENCODER_CMD(r5, 0xc028564e, &(0x7f0000000040)={0x3, 0x1, [0x3, 0x3, 0x100000000, 0x0, 0x5, 0x0, 0xb7, 0x1]}) clone(0x200000, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) syz_open_procfs(0x0, &(0x7f0000000140)='projid_map\x00') dup(0xffffffffffffffff) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000000)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000280)={0x1b7}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) [ 1215.759088] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1215.767142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1215.835826] Started in network mode [ 1215.845684] Unknown ioctl 21533 [ 1215.854060] Own node identity 8, cluster identity 4711 [ 1215.866500] 32-bit node address hash set to 8 [ 1218.393930] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1218.405017] Started in network mode [ 1218.408676] Own node identity 8, cluster identity 4711 [ 1218.415349] 32-bit node address hash set to 8 [ 1218.968438] 8021q: adding VLAN 0 to HW filter on device bond0 16:32:09 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x20, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) pwrite64(r1, 0x0, 0x27f, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:32:09 executing program 4: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:09 executing program 5: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:09 executing program 3: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:09 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0xff6f}], 0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffffffe3) fcntl$setpipe(r1, 0x407, 0xb0f3) 16:32:09 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x20, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) pwrite64(r1, 0x0, 0x27f, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1220.570624] Started in network mode [ 1220.584584] Own node identity 8, cluster identity 4711 [ 1220.607648] 32-bit node address hash set to 8 [ 1220.642901] IPVS: ftp: loaded support on port[0] = 21 [ 1220.671818] IPVS: ftp: loaded support on port[0] = 21 16:32:09 executing program 4: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:09 executing program 5: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:09 executing program 3: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xfffffffffffffd19) ioctl$int_in(r0, 0x80000000005000, 0x0) 16:32:10 executing program 5: syz_open_dev$sg(&(0x7f0000000300)='/dev/sg#\x00', 0x401, 0x163882) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) socket$inet6(0xa, 0x1000000000002, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x2a4) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x0) ioctl$KVM_GET_XCRS(0xffffffffffffffff, 0x8188aea6, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/4}, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f00000000c0), &(0x7f0000000140)=0x8) syz_open_dev$dspn(0x0, 0x0, 0x400000) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000440)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x24, r2, 0x201, 0x70bd25, 0x25dfdbfe, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x8}}, [""]}, 0x24}}, 0x80) 16:32:10 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0xff6f}], 0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffffffe3) fcntl$setpipe(r1, 0x407, 0xb0f3) 16:32:11 executing program 1: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x20, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) pwrite64(r1, 0x0, 0x27f, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:32:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty=[0x8848000000000000, 0x0, 0x600], @broadcast, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 16:32:11 executing program 2: openat$dlm_control(0xffffffffffffff9c, 0x0, 0x24000, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = syz_open_dev$usb(0x0, 0x20, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x8) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) bind$can_raw(0xffffffffffffffff, 0x0, 0x0) fgetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000280)=""/214, 0x484) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) pwrite64(r1, 0x0, 0x27f, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000380), 0x0) timer_delete(0x0) unshare(0x40000000) getdents64(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:32:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xfffffffffffffd19) ioctl$int_in(r0, 0x80000000005000, 0x0) 16:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xfffffffffffffd19) ioctl$int_in(r0, 0x80000000005000, 0x0) 16:32:11 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/40, 0xff6f}], 0x1) write$cgroup_subtree(r1, &(0x7f0000000040)=ANY=[], 0xffffffe3) fcntl$setpipe(r1, 0x407, 0xb0f3) 16:32:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty=[0x8848000000000000, 0x0, 0x600], @broadcast, [], {@generic={0x8864, "42a703000000"}}}, 0x0) [ 1222.989702] IPVS: ftp: loaded support on port[0] = 21 16:32:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty=[0x8848000000000000, 0x0, 0x600], @broadcast, [], {@generic={0x8864, "42a703000000"}}}, 0x0) [ 1223.047280] IPVS: ftp: loaded support on port[0] = 21 16:32:11 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x3, @broadcast, 'syz_tun\x00'}}, 0x1e) syz_emit_ethernet(0x14, &(0x7f0000000000)={@empty=[0x8848000000000000, 0x0, 0x600], @broadcast, [], {@generic={0x8864, "42a703000000"}}}, 0x0) 16:32:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xfffffffffffffd19) ioctl$int_in(r0, 0x80000000005000, 0x0) 16:32:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xfffffffffffffd19) ioctl$int_in(r0, 0x80000000005000, 0x0) 16:32:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:32:12 executing program 2: socketpair(0x8, 0x0, 0x0, 0x0) 16:32:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:32:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xfffffffffffffd19) ioctl$int_in(r0, 0x80000000005000, 0x0) 16:32:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x2) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0xfffffffffffffd19) ioctl$int_in(r0, 0x80000000005000, 0x0) 16:32:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x24) 16:32:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:32:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x20000007ffffe, 0x1011, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 16:32:12 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 16:32:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x24) 16:32:12 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x24) 16:32:12 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000f060501ff0080fffdfffd2e0a00001d32ebbf40070000007defff010c000b00000022ff02f10000"], 0x2c}}, 0x0) 16:32:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x20000000000006, 0xfffffffffffffff4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x20000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 16:32:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 16:32:13 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x4, 0x2, 0x1c}, 0x24) connect$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}}, 0x24) 16:32:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) [ 1224.176200] __nla_parse: 1 callbacks suppressed [ 1224.176210] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:32:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x20000007ffffe, 0x1011, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 16:32:13 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/rt_cache\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001e7, 0x0) [ 1224.312799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:32:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 16:32:13 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000200)='/dev/video#\x00', 0xffd, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000280)={0x1, @pix_mp={0x0, 0x0, 0x0, 0x3}}) 16:32:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000f060501ff0080fffdfffd2e0a00001d32ebbf40070000007defff010c000b00000022ff02f10000"], 0x2c}}, 0x0) 16:32:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 16:32:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x20000007ffffe, 0x1011, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 16:32:13 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:13 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) 16:32:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x1, 0x10, &(0x7f0000000140)="168da3b3f83aa4ece41eb5b83450aca6"}) ioctl$EVIOCGMTSLOTS(r0, 0x80104592, &(0x7f0000000140)) [ 1224.509561] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1224.626835] Unknown ioctl 21533 16:32:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000f060501ff0080fffdfffd2e0a00001d32ebbf40070000007defff010c000b00000022ff02f10000"], 0x2c}}, 0x0) 16:32:13 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0xfffffebb, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 16:32:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf6\x17s\'C\xe3\x97\xb8\x9f&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x330) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x20000007ffffe, 0x1011, r0, 0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r1, 0x40000000af01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r1, 0x4008af13, &(0x7f0000000000)={0x0, 0x1}) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, &(0x7f0000000540)=""/246, 0x0}) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) close(r2) socket$packet(0x11, 0x3, 0x300) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) write$vnet(r1, &(0x7f00000004c0)={0x1, {&(0x7f00000003c0)=""/247, 0xb870ca92, &(0x7f0000000280)=""/118, 0x3, 0x2}}, 0x39f) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000f1dff8)={0x0, r2}) 16:32:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x1, 0x10, &(0x7f0000000140)="168da3b3f83aa4ece41eb5b83450aca6"}) ioctl$EVIOCGMTSLOTS(r0, 0x80104592, &(0x7f0000000140)) 16:32:13 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x9) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r1, &(0x7f0000000100), 0x34000) [ 1224.780931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:32:13 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c0000000f060501ff0080fffdfffd2e0a00001d32ebbf40070000007defff010c000b00000022ff02f10000"], 0x2c}}, 0x0) 16:32:13 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=':', 0x1}], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x38, "f99ec089980177d596e7f5dacea4cf6e33ba5070f7ccc829a752e5e3c433d66114acba60aea8d20b70658008e7ea6a3d6beb2a8e55b3089b"}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x88) ioctl$KDSKBLED(r3, 0x4b65, 0x80) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)=0x1) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f00000002c0)={0x3, @sdr={0x3b734f7e}}) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 16:32:13 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x1, 0x10, &(0x7f0000000140)="168da3b3f83aa4ece41eb5b83450aca6"}) ioctl$EVIOCGMTSLOTS(r0, 0x80104592, &(0x7f0000000140)) [ 1224.909238] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:32:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) [ 1225.659781] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1225.853715] 8021q: adding VLAN 0 to HW filter on device bond0 16:32:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:14 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000080)={0x1, 0x10, &(0x7f0000000140)="168da3b3f83aa4ece41eb5b83450aca6"}) ioctl$EVIOCGMTSLOTS(r0, 0x80104592, &(0x7f0000000140)) 16:32:14 executing program 5: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) getdents(r0, 0x0, 0x0) 16:32:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=':', 0x1}], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x38, "f99ec089980177d596e7f5dacea4cf6e33ba5070f7ccc829a752e5e3c433d66114acba60aea8d20b70658008e7ea6a3d6beb2a8e55b3089b"}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x88) ioctl$KDSKBLED(r3, 0x4b65, 0x80) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)=0x1) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f00000002c0)={0x3, @sdr={0x3b734f7e}}) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 16:32:14 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0xfffffebb, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 16:32:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 16:32:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 16:32:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=':', 0x1}], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x38, "f99ec089980177d596e7f5dacea4cf6e33ba5070f7ccc829a752e5e3c433d66114acba60aea8d20b70658008e7ea6a3d6beb2a8e55b3089b"}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x88) ioctl$KDSKBLED(r3, 0x4b65, 0x80) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)=0x1) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f00000002c0)={0x3, @sdr={0x3b734f7e}}) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 16:32:14 executing program 5: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) getdents(r0, 0x0, 0x0) [ 1226.019103] Unknown ioctl 21533 16:32:14 executing program 4: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) getdents(r0, 0x0, 0x0) 16:32:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000480)=@deltfilter={0x2c, 0x2d, 0x1, 0x0, 0x0, {}, [@TCA_RATE={0x8}]}, 0x2c}}, 0x0) 16:32:14 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r0, &(0x7f0000000080)=[{&(0x7f0000000340)=':', 0x1}], 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000100)={0x0, 0x38, "f99ec089980177d596e7f5dacea4cf6e33ba5070f7ccc829a752e5e3c433d66114acba60aea8d20b70658008e7ea6a3d6beb2a8e55b3089b"}, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, 0x0, &(0x7f00000001c0)) accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x8000, 0x88) ioctl$KDSKBLED(r3, 0x4b65, 0x80) ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000140)=0x1) r4 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_FMT(r4, 0xc0cc5605, &(0x7f00000002c0)={0x3, @sdr={0x3b734f7e}}) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0205648, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) 16:32:15 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:15 executing program 4: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) getdents(r0, 0x0, 0x0) 16:32:15 executing program 5: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) getdents(r0, 0x0, 0x0) 16:32:15 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0xfffffebb, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 16:32:15 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1226.921998] 8021q: adding VLAN 0 to HW filter on device bond0 16:32:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:15 executing program 5: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) getdents(r0, 0x0, 0x0) 16:32:15 executing program 4: mkdir(&(0x7f0000001340)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/4096, 0x82f) getdents(r0, 0x0, 0x0) [ 1227.038700] Unknown ioctl 21533 [ 1227.053166] Unknown ioctl 21533 16:32:15 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1227.133121] Unknown ioctl 21533 16:32:15 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1227.208934] psmouse serio14: Failed to reset mouse on : -5 [ 1227.275298] Unknown ioctl 21533 [ 1227.287747] Unknown ioctl 21533 16:32:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="ac1414bbac141400ff0000ff00000000000000000000810000000000000000000000000000000000000000ffdbff00000000000000000000000000000000000000000000000000000000000000000000ff00ff00ffff00000000000000000000000100040001000900000da67665746831000000000000000000000064756d6d79300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000003000081ff01000000000000000000000000000000000000000000ca4d154613000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000faffffff0000000000000000007f000000000001000100000004d6703ce569e63333ff698da36ec1e8f1104b8319f2e2a45a66f23082beed4fca166fdb2a629260c52d1165a6fc705db7b48d6816ce3b84c86072f9b917ade7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1227.894623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1228.011574] Unknown ioctl 21533 [ 1228.322418] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1228.330904] 8021q: adding VLAN 0 to HW filter on device bond0 16:32:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:17 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="ac1414bbac141400ff0000ff00000000000000000000810000000000000000000000000000000000000000ffdbff00000000000000000000000000000000000000000000000000000000000000000000ff00ff00ffff00000000000000000000000100040001000900000da67665746831000000000000000000000064756d6d79300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000003000081ff01000000000000000000000000000000000000000000ca4d154613000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000faffffff0000000000000000007f000000000001000100000004d6703ce569e63333ff698da36ec1e8f1104b8319f2e2a45a66f23082beed4fca166fdb2a629260c52d1165a6fc705db7b48d6816ce3b84c86072f9b917ade7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1228.491608] Unknown ioctl 21533 [ 1228.522435] Unknown ioctl 21533 16:32:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="ac1414bbac141400ff0000ff00000000000000000000810000000000000000000000000000000000000000ffdbff00000000000000000000000000000000000000000000000000000000000000000000ff00ff00ffff00000000000000000000000100040001000900000da67665746831000000000000000000000064756d6d79300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000003000081ff01000000000000000000000000000000000000000000ca4d154613000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000faffffff0000000000000000007f000000000001000100000004d6703ce569e63333ff698da36ec1e8f1104b8319f2e2a45a66f23082beed4fca166fdb2a629260c52d1165a6fc705db7b48d6816ce3b84c86072f9b917ade7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1228.974521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1228.986847] 8021q: adding VLAN 0 to HW filter on device bond0 16:32:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="ac1414bbac141400ff0000ff00000000000000000000810000000000000000000000000000000000000000ffdbff00000000000000000000000000000000000000000000000000000000000000000000ff00ff00ffff00000000000000000000000100040001000900000da67665746831000000000000000000000064756d6d79300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000003000081ff01000000000000000000000000000000000000000000ca4d154613000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000faffffff0000000000000000007f000000000001000100000004d6703ce569e63333ff698da36ec1e8f1104b8319f2e2a45a66f23082beed4fca166fdb2a629260c52d1165a6fc705db7b48d6816ce3b84c86072f9b917ade7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1229.078674] Unknown ioctl 21533 [ 1229.127770] Unknown ioctl 21533 [ 1229.318444] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1229.745399] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1229.753404] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1229.997583] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1230.161880] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1230.788876] misc userio: Buffer overflowed, userio client isn't keeping up [ 1232.050449] input: PS/2 Generic Mouse as /devices/serio14/input/input100 [ 1232.268877] psmouse serio14: Failed to enable mouse on 16:32:21 executing program 3: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/userio\x00', 0x22001, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f00000001c0)={0x1, 0x5}, 0x2) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x7ffffffff000, 0xfffffebb, 0xfa00, {&(0x7f00000000c0)}}, 0x2) write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000080), 0x2) 16:32:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:21 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="ac1414bbac141400ff0000ff00000000000000000000810000000000000000000000000000000000000000ffdbff00000000000000000000000000000000000000000000000000000000000000000000ff00ff00ffff00000000000000000000000100040001000900000da67665746831000000000000000000000064756d6d79300000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e4651554555450000000000000000000000000000000000000000000003000081ff01000000000000000000000000000000000000000000ca4d154613000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0001801000000000000000000000000000000000000000000000000000028004e465155455545000000000000000000000000000000000000000000000100000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0006001000000000000000000000000000000000000000000000000000070004e464c4f47000000000000000000000000faffffff0000000000000000007f000000000001000100000004d6703ce569e63333ff698da36ec1e8f1104b8319f2e2a45a66f23082beed4fca166fdb2a629260c52d1165a6fc705db7b48d6816ce3b84c86072f9b917ade7000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:21 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:32:21 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000100)={'batadv0\x00\x80\x01\xa0\xff\xff\xff\xff\x00', @random="01003a252510"}) r2 = socket$inet6(0xa, 0x3, 0xfb) fgetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[@ANYBLOB="d0a44c8a5bdad77dbfb3ce112fddda0a10d3ac9f5deb75127bbe62cd38011be60d31e9e229a4e9537caa2d28ae41920d81ccf91ce2b24cc24bf57543a8a8ed9bad7ed40818875356ea4b14d7ec723a5b2291ef617f1fc734bd4dc116d85e688bf7a4ba36aeffe766b30267061e0ca46f8da6b7db829715c2b1b2d36139ff4cfac99ef865558a768ba1679ff3adc75f7aa585a04075b1329c660f8ab6ab2c017767b7ce31f7d5f27739cee0403eff23f7ba615e8381536d092f57235b1d662157f111124babafd7151d297f46af93cad26bfcd88eb8e2760a6d9121b41e167c6ff146fdf20873e1c469a45bfab744073379bb90ad"], 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r4, 0x0, 0x60, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], 0x1) write$P9_RCREATE(r1, &(0x7f0000000580)={0x18, 0x73, 0x1, {{0xa4, 0x3}}}, 0x18) ioctl$int_in(r4, 0x800000c0045005, &(0x7f00000004c0)=0x100040000) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = fcntl$dupfd(r5, 0x406, 0xffffffffffffffff) r7 = dup2(r5, r3) request_key(0x0, 0x0, &(0x7f0000001fee)='R\trist\xe3cusgrVid:De', 0x0) ioctl$TCXONC(r4, 0x540a, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'bond0\x00\x03\x00', 0x800000000008a03}) ioctl$TIOCGPGRP(r6, 0x540f, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000180)) set_tid_address(&(0x7f00000005c0)) write$FUSE_LK(r7, &(0x7f0000000140)={0x28, 0x0, 0x6, {{0x2, 0x214, 0x1}}}, 0x28) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r8, 0x81785501, &(0x7f0000000140)=""/246) ioctl$ION_IOC_HEAP_QUERY(r8, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 1232.456830] Unknown ioctl 21533 [ 1232.457498] Unknown ioctl 21533 [ 1232.468265] Unknown ioctl 21533 [ 1232.480512] Unknown ioctl 21533 [ 1232.658944] psmouse serio15: Failed to reset mouse on : -5 16:32:21 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:22 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) [ 1233.975139] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1233.983037] 8021q: adding VLAN 0 to HW filter on device bond0 16:32:22 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:22 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) [ 1234.480905] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1234.488728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1236.228868] misc userio: Buffer overflowed, userio client isn't keeping up [ 1237.489876] input: PS/2 Generic Mouse as /devices/serio15/input/input101 [ 1237.708950] psmouse serio15: Failed to enable mouse on 16:32:26 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:26 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:26 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:26 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:26 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:26 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 5: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 1: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 0: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000240)={0x20}) 16:32:27 executing program 4: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) 16:32:27 executing program 3: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:27 executing program 2: set_mempolicy(0x3, &(0x7f0000000000)=0x401, 0xfe) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x101800, 0x0) fcntl$getown(r0, 0x9) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000000180)=0xe8) fstat(r1, 0x0) fchown(r2, r4, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x105082) r6 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) pwritev(r6, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$TUNSETSNDBUF(r6, 0x400454d4, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000240)={0x3, 0x1}) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f0000000080)) sendfile(r5, r5, 0x0, 0x102000000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000001c0)={@remote, @local, r3}, 0xc) ioctl$RTC_PLL_GET(r6, 0x801c7011, 0x0) clone(0x0, &(0x7f0000000580), 0x0, 0x0, 0x0) 16:32:28 executing program 0: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000240), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) [ 1239.160824] bridge0: port 2(bridge_slave_1) entered disabled state [ 1239.170387] bridge0: port 1(bridge_slave_0) entered disabled state 16:32:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000240)={0x20}) 16:32:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000240)={0x20}) 16:32:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000240)={0x20}) 16:32:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r1, 0x0, 0x1, 0x4}}, 0xdf) 16:32:28 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r1, 0x0, 0x1, 0x4}}, 0xdf) 16:32:28 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2000000000000a, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}}) 16:32:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000003c0), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(0x0, 0x100000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000a80)={@mcast2}, &(0x7f0000000ac0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000b80)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4044040) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000440)={[], 0x600000000000, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, [], 0x400}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x9}) 16:32:28 executing program 2: mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) [ 1239.952788] kauditd_printk_skb: 2 callbacks suppressed [ 1239.952801] audit: type=1326 audit(1549729948.744:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7ffc869 code=0x50000 [ 1240.069288] audit: type=1326 audit(1549729948.744:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffc869 code=0x50000 [ 1240.172084] audit: type=1326 audit(1549729948.754:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7ffc869 code=0x50000 [ 1240.203836] IPVS: ftp: loaded support on port[0] = 21 16:32:29 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) 16:32:29 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2000000000000a, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}}) 16:32:29 executing program 0: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000240), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) 16:32:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r1, 0x0, 0x1, 0x4}}, 0xdf) 16:32:29 executing program 2: mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) [ 1240.251830] audit: type=1326 audit(1549729948.754:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=322 compat=1 ip=0xf7ffc869 code=0x50000 [ 1240.314497] audit: type=1326 audit(1549729948.774:1116): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7ffc869 code=0x50000 16:32:29 executing program 2: mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 16:32:29 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2000000000000a, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}}) [ 1240.423003] audit: type=1326 audit(1549729948.774:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffc869 code=0x50000 16:32:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @local}, r1}}, 0x48) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000100)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000180), r1, 0x0, 0x1, 0x4}}, 0xdf) [ 1240.518717] audit: type=1326 audit(1549729948.774:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffc869 code=0x50000 16:32:29 executing program 0: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000240), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) 16:32:29 executing program 2: mremap(&(0x7f0000ff7000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) pkey_mprotect(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) [ 1240.563486] audit: type=1326 audit(1549729948.774:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffc869 code=0x50000 [ 1240.586715] audit: type=1326 audit(1549729948.774:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffc869 code=0x50000 [ 1240.609338] audit: type=1326 audit(1549729948.784:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11387 comm="syz-executor.0" exe="/root/syz-executor.0" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf7ffc869 code=0x50000 [ 1240.841032] IPVS: ftp: loaded support on port[0] = 21 16:32:31 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000003c0), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(0x0, 0x100000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000a80)={@mcast2}, &(0x7f0000000ac0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000b80)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4044040) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000440)={[], 0x600000000000, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, [], 0x400}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x9}) 16:32:31 executing program 1: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000280)={0x2000000000000a, @sdr={0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x8]}}) 16:32:31 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) 16:32:31 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) 16:32:31 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c78390106001200cb0800190005d70000", 0x24) 16:32:31 executing program 0: timerfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rseq(&(0x7f0000000240), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, 0x0, 0x0) ioctl$PPPIOCSACTIVE(0xffffffffffffffff, 0x40107446, 0x0) 16:32:31 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c78390106001200cb0800190005d70000", 0x24) 16:32:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000003c0), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(0x0, 0x100000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000a80)={@mcast2}, &(0x7f0000000ac0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000b80)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4044040) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000440)={[], 0x600000000000, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, [], 0x400}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x9}) [ 1242.912591] bridge0: port 3(gretap0) entered disabled state [ 1242.919665] bridge0: port 2(bridge_slave_1) entered disabled state [ 1242.928062] bridge0: port 1(bridge_slave_0) entered disabled state 16:32:31 executing program 5: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) 16:32:31 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c78390106001200cb0800190005d70000", 0x24) [ 1243.055545] IPVS: ftp: loaded support on port[0] = 21 16:32:31 executing program 2: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="240000001a0001f00080000400ede80e0af6f92c78390106001200cb0800190005d70000", 0x24) 16:32:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/206, 0xce}, {0x0}], 0x2}, 0x0) writev(r1, &(0x7f00000000c0), 0x2000000000000103) [ 1243.314383] IPVS: ftp: loaded support on port[0] = 21 16:32:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000003c0), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(0x0, 0x100000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000a80)={@mcast2}, &(0x7f0000000ac0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000b80)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4044040) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000440)={[], 0x600000000000, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, [], 0x400}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x9}) 16:32:34 executing program 2: creat(&(0x7f00000000c0)='./file1\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=@random={'security.', ')]wlan1mime_typeselfprocS{\'selinuxsecurity'}) 16:32:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/206, 0xce}, {0x0}], 0x2}, 0x0) writev(r1, &(0x7f00000000c0), 0x2000000000000103) 16:32:34 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) 16:32:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2003, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) 16:32:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2003, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) 16:32:34 executing program 2: creat(&(0x7f00000000c0)='./file1\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=@random={'security.', ')]wlan1mime_typeselfprocS{\'selinuxsecurity'}) 16:32:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000003c0), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(0x0, 0x100000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000a80)={@mcast2}, &(0x7f0000000ac0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000b80)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4044040) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000440)={[], 0x600000000000, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, [], 0x400}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x9}) 16:32:34 executing program 2: creat(&(0x7f00000000c0)='./file1\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=@random={'security.', ')]wlan1mime_typeselfprocS{\'selinuxsecurity'}) 16:32:34 executing program 3: socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/attr/current\x00', 0x2, 0x0) r1 = socket(0xa, 0x3, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x0) fsetxattr$security_ima(r0, &(0x7f00000002c0)='security.ima\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="03010d003a54fa37ccc743a18abe93b00000002c00826f61f820955b671f48a0319ab59cf0fe13aba76eda6a8cb808163a26ff6f08a7794e0ba0ce6f14581cf113b794d586ecff2055e84ea0fe8190d8f174f40ecde64c14154ca62742082636750ebc035d21c2f07fff69a1b8266eb400dbb20f9e024eb9020eed57a64112192cf780aef2b0b8753a0ecfc2888b553695b4c5968ea53fe5ec77c3f0a142bd5f1ea7"], 0x1, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={0x0, r2, 0x4, 0x1}, 0x14) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000180)={'bridge0\x00\x00\x00%k\b\x00'}) 16:32:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2003, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) [ 1245.551057] IPVS: ftp: loaded support on port[0] = 21 16:32:34 executing program 2: creat(&(0x7f00000000c0)='./file1\x00', 0x0) lremovexattr(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)=@random={'security.', ')]wlan1mime_typeselfprocS{\'selinuxsecurity'}) [ 1245.704866] IPVS: ftp: loaded support on port[0] = 21 16:32:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000003c0), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(0x0, 0x100000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000a80)={@mcast2}, &(0x7f0000000ac0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000b80)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4044040) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000440)={[], 0x600000000000, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, [], 0x400}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x9}) 16:32:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/206, 0xce}, {0x0}], 0x2}, 0x0) writev(r1, &(0x7f00000000c0), 0x2000000000000103) 16:32:34 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x2003, 0x0) ioctl$KDGKBLED(r0, 0x4004510d, &(0x7f0000000080)) 16:32:34 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc9) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 16:32:34 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x14, 0x15}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0xfc) 16:32:34 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x14, 0x15}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0xfc) 16:32:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14}, 0x20001e54}}, 0x0) [ 1246.124818] IPVS: ftp: loaded support on port[0] = 21 16:32:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x0) getpgid(0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x4, 0x0) getresuid(0x0, 0x0, &(0x7f0000000080)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x10800, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) getgroups(0x2, &(0x7f0000000380)=[0xffffffffffffffff, 0x0]) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000001600)='keyring\x00', &(0x7f0000001640)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, &(0x7f00000003c0), 0x4) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x10, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xd1, &(0x7f0000000000)={{0xa, 0x0, 0x0, @dev}, {0xa, 0x0, 0x0, @mcast2}}, 0x5c) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'i\x00\x00\x00\x00\xec\x00\x00\x00\x00\x1b\x00', @ifru_flags}) syz_open_dev$loop(0x0, 0x100000001, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000a80)={@mcast2}, &(0x7f0000000ac0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000b80)={&(0x7f0000000140), 0xc, 0x0, 0x1, 0x0, 0x0, 0x1}, 0x4044040) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000440)={[], 0x600000000000, 0x0, 0xffff, 0x0, 0x6, 0x0, 0x0, [], 0x400}) ioctl$sock_ifreq(0xffffffffffffffff, 0x89b1, &(0x7f00000001c0)={'ip6gretap0\x00', @ifru_ivalue=0x9}) 16:32:35 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc9) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 16:32:35 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x14, 0x15}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0xfc) 16:32:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000240)=""/206, 0xce}, {0x0}], 0x2}, 0x0) writev(r1, &(0x7f00000000c0), 0x2000000000000103) 16:32:35 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc9) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) [ 1246.554833] IPVS: ftp: loaded support on port[0] = 21 16:32:37 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000000480), 0xc9) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/88, 0x58}], 0x1, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0xfffffff5, 0x3}, 0x10) 16:32:37 executing program 3: r0 = socket$kcm(0xa, 0x5, 0x0) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @local={0xac, 0x14, 0x15}}, 0xffd6, &(0x7f0000000640), 0x98, &(0x7f0000000180)=[{0x20}], 0x20}, 0xfc) 16:32:37 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) 16:32:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14}, 0x20001e54}}, 0x0) 16:32:37 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) 16:32:38 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) sendto$inet6(r0, &(0x7f0000000180)="d0", 0x1, 0x0, 0x0, 0x0) 16:32:38 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000001040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001080)={0x9c, 0x0, 0xd00, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff2ef}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000814) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, 0x0, 0x4000000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000300)) sendmsg$alg(r4, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000b40)=0x1e) 16:32:38 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x46, 0x4, 0x8000000002}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000040)={r0, &(0x7f0000000240), 0x0}, 0x18) 16:32:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) 16:32:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x209}, 0x20) 16:32:38 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x800013) 16:32:38 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000280)='/dev/video#\x00', 0x9, 0x0) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000000)={0x0, 0x0, [], @raw_data}) 16:32:38 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:38 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x209}, 0x20) 16:32:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14}, 0x20001e54}}, 0x0) 16:32:38 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x800013) 16:32:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x209}, 0x20) 16:32:39 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x800013) 16:32:39 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0)={0x0, 0x0, 0x209}, 0x20) 16:32:39 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000001040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001080)={0x9c, 0x0, 0xd00, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff2ef}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000814) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, 0x0, 0x4000000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000300)) sendmsg$alg(r4, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000b40)=0x1e) 16:32:39 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:39 executing program 2: prctl$PR_CAPBSET_DROP(0x18, 0x800013) 16:32:39 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x80000001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000100)=0x18) 16:32:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002240)={0x0, 0x0, &(0x7f0000002200)={&(0x7f0000001e40)={0x14}, 0x20001e54}}, 0x0) 16:32:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x80000001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000100)=0x18) 16:32:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x80000001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000100)=0x18) 16:32:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req={0x0, 0x0, 0x0, 0x80000001}, 0x10) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000040)=""/24, &(0x7f0000000100)=0x18) 16:32:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 16:32:40 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 16:32:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000001040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001080)={0x9c, 0x0, 0xd00, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff2ef}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000814) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, 0x0, 0x4000000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000300)) sendmsg$alg(r4, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000b40)=0x1e) 16:32:41 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 16:32:41 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 16:32:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x51, 0x2}, {{0x77359400}}], 0x30) 16:32:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x22) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x20000) 16:32:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x22) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x20000) 16:32:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x22) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x20000) 16:32:41 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000100)=0x1) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x22) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x20000) 16:32:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x51, 0x2}, {{0x77359400}}], 0x30) 16:32:41 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}) r1 = syz_open_pts(r0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x20000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000001040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001080)={0x9c, 0x0, 0xd00, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x8, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_LINK={0x80, 0x4, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffff2ef}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_TOL={0x8}]}]}]}, 0x9c}, 0x1, 0x0, 0x0, 0x20004080}, 0x4000814) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r3, 0x0, 0x4000000) sendmsg$FOU_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000340)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0xd) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000300)) sendmsg$alg(r4, &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r3, 0x29, 0x44, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000b40)=0x1e) 16:32:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 16:32:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x8, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 16:32:41 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'batadv0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) recvmmsg(r0, &(0x7f0000004140)=[{{&(0x7f0000000a80)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000001d80)}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) getsockname$packet(r0, 0x0, &(0x7f00000061c0)) 16:32:41 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x51, 0x2}, {{0x77359400}}], 0x30) 16:32:41 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000100000000000000000000000000000025000000800000000000000000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1253.211803] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1253.211803] program syz-executor.0 not setting count and/or reply_len properly [ 1253.231110] kvm: pic: level sensitive irq not supported [ 1253.231228] kvm: pic: level sensitive irq not supported [ 1253.246587] kvm: pic: single mode not supported 16:32:42 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{{0x77359400}, 0x1, 0x51, 0x2}, {{0x77359400}}], 0x30) [ 1253.252108] kvm: pic: level sensitive irq not supported [ 1253.285633] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1253.285633] program syz-executor.0 not setting count and/or reply_len properly [ 1253.313223] kvm: pic: non byte write [ 1253.322858] kvm: pic: non byte write [ 1253.331489] kvm: pic: non byte write [ 1253.339499] kvm: pic: non byte write [ 1253.345962] kvm: pic: non byte write [ 1253.357262] kvm: pic: non byte write [ 1253.368853] kvm: pic: non byte write [ 1253.380771] kvm: pic: non byte write 16:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) [ 1253.390955] kvm: pic: non byte write [ 1253.402188] kvm: pic: non byte write [ 1253.415579] kvm: pic: single mode not supported 16:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) [ 1253.415676] kvm: pic: level sensitive irq not supported [ 1253.452476] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1253.452476] program syz-executor.0 not setting count and/or reply_len properly 16:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 16:32:42 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000100000000000000000000000000000025000000800000000000000000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 16:32:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x8, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) [ 1253.589053] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1253.589053] program syz-executor.2 not setting count and/or reply_len properly [ 1253.595670] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1253.595670] program syz-executor.0 not setting count and/or reply_len properly [ 1253.709421] kvm: pic: level sensitive irq not supported [ 1253.709521] kvm: pic: level sensitive irq not supported [ 1253.723874] kvm: pic: single mode not supported [ 1253.729355] kvm: pic: level sensitive irq not supported [ 1253.746500] kvm: pic: single mode not supported 16:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 16:32:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 16:32:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) [ 1253.759220] kvm: pic: level sensitive irq not supported [ 1253.840377] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1253.840377] program syz-executor.2 not setting count and/or reply_len properly [ 1253.900877] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1253.900877] program syz-executor.3 not setting count and/or reply_len properly [ 1253.921680] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1253.921680] program syz-executor.0 not setting count and/or reply_len properly 16:32:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x8, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 16:32:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 16:32:42 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 16:32:42 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000100000000000000000000000000000025000000800000000000000000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 16:32:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 16:32:42 executing program 0: r0 = memfd_create(&(0x7f0000000240)='romfs\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x0) [ 1254.070617] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1254.070617] program syz-executor.2 not setting count and/or reply_len properly [ 1254.121418] kvm: pic: level sensitive irq not supported [ 1254.121523] kvm: pic: level sensitive irq not supported [ 1254.127132] kvm: pic: single mode not supported [ 1254.136007] kvm: pic: single mode not supported [ 1254.157206] sg_write: data in/out 393180/74 bytes for SCSI command 0xff-- guessing data in; [ 1254.157206] program syz-executor.3 not setting count and/or reply_len properly 16:32:43 executing program 0: r0 = memfd_create(&(0x7f0000000240)='romfs\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x0) 16:32:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 16:32:43 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x3c, "7380d7c37387bd8f5f682df09f15beabf4a939e8252edfe7d2be87376c63427b5861392ac96c20a0c351b8a4b94c3cfad324010000000000000006cf"}, 0x48) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x0, 0x70bd26, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000100)) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:32:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x8, 0x35, 0x9}, &(0x7f0000000340)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}}, &(0x7f0000000380)=0x98) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000180)=0x40000000000009) connect$pptp(0xffffffffffffffff, &(0x7f00000003c0)={0x18, 0x2, {0x0, @dev={0xac, 0x14, 0x14, 0x12}}}, 0x1e) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x1000000000000000) 16:32:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 16:32:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff4d}, [{}]}, 0x78) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0xc812, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x15, 0x5, 0x0) getsockopt$inet_mreqn(r1, 0x114, 0x2715, &(0x7f0000000040)={@remote, @remote}, &(0x7f00000011c0)=0xc) 16:32:43 executing program 0: r0 = memfd_create(&(0x7f0000000240)='romfs\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x0) [ 1254.472636] kvm: pic: single mode not supported 16:32:43 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000aa8000)={&(0x7f0000000040)={0x2, 0x9, 0x0, 0x9, 0x2}, 0x10}}, 0x0) 16:32:43 executing program 3: seccomp(0x200000001, 0x6, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) [ 1254.475349] kvm: pic: single mode not supported [ 1254.584197] kauditd_printk_skb: 137 callbacks suppressed [ 1254.584209] audit: type=1326 audit(1549729963.374:1259): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11750 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="3400070002000100000000000000000000000000000025000000800000000000000000000000000000000000"], 0x2c) sendfile(r0, r0, &(0x7f0000000080), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x4db, &(0x7f0000000000)=[{}]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) [ 1254.620664] audit: type=1326 audit(1549729963.374:1260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11750 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:43 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000104ee33daeab5b8ab856e52adfe344022e1ede4bc4263561792b2fecffffff1d0000fd"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 16:32:43 executing program 0: r0 = memfd_create(&(0x7f0000000240)='romfs\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) renameat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x0) [ 1254.691687] audit: type=1326 audit(1549729963.374:1261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11750 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:43 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000002800, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) keyctl$unlink(0x9, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x8f8, 0x920, 0x968, [@among={'among\x00', 0x864, {{0x0, 0x800, 0x0, {[], 0x2, [{[], @loopback}, {[], @broadcast}]}, {[], 0x4, [{}, {[], @remote}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa48) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[0x0]) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x5d7d, 0x7}, {0x8, 0x80000001}]}, 0x14, 0x1) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) [ 1254.782733] audit: type=1326 audit(1549729963.374:1262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11750 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=252 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:43 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000104ee33daeab5b8ab856e52adfe344022e1ede4bc4263561792b2fecffffff1d0000fd"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 1255.378427] audit: type=1326 audit(1549729964.164:1263): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11750 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f85869 code=0x7ff00000 [ 1255.419467] audit: type=1326 audit(1549729964.164:1264): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11750 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f85869 code=0x7ff00000 [ 1255.456664] audit: type=1326 audit(1549729964.164:1265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11750 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f85869 code=0x7ff00000 [ 1255.480123] audit: type=1326 audit(1549729964.164:1266): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11750 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=252 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:45 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x3c, "7380d7c37387bd8f5f682df09f15beabf4a939e8252edfe7d2be87376c63427b5861392ac96c20a0c351b8a4b94c3cfad324010000000000000006cf"}, 0x48) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x0, 0x70bd26, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000100)) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:32:45 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000104ee33daeab5b8ab856e52adfe344022e1ede4bc4263561792b2fecffffff1d0000fd"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) 16:32:45 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000080)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'sha224-generic\x00'}}) 16:32:45 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000002800, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) keyctl$unlink(0x9, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x8f8, 0x920, 0x968, [@among={'among\x00', 0x864, {{0x0, 0x800, 0x0, {[], 0x2, [{[], @loopback}, {[], @broadcast}]}, {[], 0x4, [{}, {[], @remote}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa48) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[0x0]) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x5d7d, 0x7}, {0x8, 0x80000001}]}, 0x14, 0x1) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 16:32:45 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x80000141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x9) 16:32:45 executing program 3: seccomp(0x200000001, 0x6, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) [ 1256.849643] audit: type=1326 audit(1549729965.644:1267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11787 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:45 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000080)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'sha224-generic\x00'}}) 16:32:45 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x80000141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x9) 16:32:45 executing program 1: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f1, &(0x7f0000000040)={'sit0\x00\x00\x00\x00\x00\x00\x00\x00\a\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1b0000000000104ee33daeab5b8ab856e52adfe344022e1ede4bc4263561792b2fecffffff1d0000fd"]}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4efee06f4e07e6a795faee2af27a8f21298055806494ee0e961cd5bd077bd7756f9e39dd3abdbe5c598cc5cbd44c5c319af923fbc4731545ff134749c2f42ee8454bf33ef309a6323dc847676d5be2fcb9abc717fc1e29396943ec0e264a80d64ca66ef2c42a57112a8a146097d9f4256ef6e6fd73be26e9a5f79b21dae42066d9cf4441021d64a2d6fd61c7ea709948d4be380e0fa4b76dff6aeef45", 0x1a1, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e6e9105a65cf0b08be4d57565e1a85eff283ee23d954743a2e3"}) [ 1256.947543] audit: type=1326 audit(1549729965.644:1268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11787 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=@framed={{0x5, 0x0, 0x0, 0x0, 0x2e, 0x65}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 16:32:45 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000080)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'sha224-generic\x00'}}) 16:32:45 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x80000141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x9) 16:32:48 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x3c, "7380d7c37387bd8f5f682df09f15beabf4a939e8252edfe7d2be87376c63427b5861392ac96c20a0c351b8a4b94c3cfad324010000000000000006cf"}, 0x48) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x0, 0x70bd26, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000100)) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:32:48 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000002800, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) keyctl$unlink(0x9, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x8f8, 0x920, 0x968, [@among={'among\x00', 0x864, {{0x0, 0x800, 0x0, {[], 0x2, [{[], @loopback}, {[], @broadcast}]}, {[], 0x4, [{}, {[], @remote}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa48) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[0x0]) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x5d7d, 0x7}, {0x8, 0x80000001}]}, 0x14, 0x1) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 16:32:48 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r1, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 16:32:48 executing program 0: r0 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000480)="2206297b6895b66147b3c7218a9169a85ea0bdc9e1587a57d422b5ae5c135342e33089754c8107c3cd3923dd4a71c2ff0f6e7b6b4816122d2550689eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000000000000000b4ec24c53d3d661ff5ff70e4880617bac218cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe273f4772539844a12876dc0217de9b895c949bc32336eb852064e0791b63d541f79", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f00000003c0)="a5", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={r1, r0, r1}, &(0x7f0000000080)=""/114, 0x72, &(0x7f0000000240)={&(0x7f0000000040)={'sha224-generic\x00'}}) 16:32:48 executing program 4: r0 = open(&(0x7f0000000080)='./bus\x00', 0x80000141042, 0x0) close(r0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) madvise(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x9) 16:32:48 executing program 3: seccomp(0x200000001, 0x6, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) 16:32:48 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) [ 1259.280849] x86/PAT: syz-executor.1:11819 map pfn RAM range req write-combining for [mem 0xa69d0000-0xa69d3fff], got write-back [ 1259.314172] x86/PAT: syz-executor.1:11829 map pfn RAM range req write-combining for [mem 0xa69d0000-0xa69d3fff], got write-back 16:32:48 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r1, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 16:32:48 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r1, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 1259.435269] x86/PAT: syz-executor.1:11839 map pfn RAM range req write-combining for [mem 0x6cba0000-0x6cba3fff], got write-back [ 1259.464463] x86/PAT: syz-executor.4:11842 map pfn RAM range req write-combining for [mem 0xa9790000-0xa9793fff], got write-back 16:32:48 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 16:32:48 executing program 5: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff7ffffffffffffe}, 0x0, 0x7, 0xffffffffffffffff, 0x0) r1 = socket$vsock_dgram(0x28, 0x2, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x8000002800, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r2, 0x0, 0x81, &(0x7f0000001440)={'filter\x00', 0x0, 0x3, 0x2c, [], 0x0, 0x0, &(0x7f0000001400)=""/44}, &(0x7f00000014c0)=0x50) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000001180)=""/93, &(0x7f0000000300)=0x5d) r3 = socket$kcm(0xa, 0x6, 0x0) keyctl$unlink(0x9, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x5, &(0x7f0000001200), &(0x7f0000000240)=0xfffffffffffffeef) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f06", 0x89, 0xfffffffffffffffd) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x9f8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000540], 0x0, &(0x7f0000000000), &(0x7f0000000540)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x9, 0x0, 0x0, 'ip6tnl0\x00', 'teql0\x00', 'bridge_slave_1\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x8f8, 0x920, 0x968, [@among={'among\x00', 0x864, {{0x0, 0x800, 0x0, {[], 0x2, [{[], @loopback}, {[], @broadcast}]}, {[], 0x4, [{}, {[], @remote}, {}, {[], @multicast1}]}}}}]}, [@common=@redirect={'redirect\x00', 0x4}]}, @common=@log={'log\x00', 0x24, {{0x0, "1f9bf16029c6f67d33397ab27cb70202980708693b59969ffe29b1186b14"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffffffffffff}]}, 0xa48) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00'], &(0x7f00000002c0)=[0x0]) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, 0x0, &(0x7f0000000280)) ioctl$DMA_BUF_IOCTL_SYNC(0xffffffffffffffff, 0x40086200, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, &(0x7f0000000000)) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000480)={0x6, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff801, 0x1, 0x100000001, 0x7, 0x6, 0x200}) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f0000000f80)={0x0, 0x0, @ioapic}) dup3(r0, r3, 0x0) fsetxattr$security_capability(r3, &(0x7f0000000140)='security.capability\x00', &(0x7f0000000500)=@v2={0x2000000, [{0x5d7d, 0x7}, {0x8, 0x80000001}]}, 0x14, 0x1) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000001080)={0x2, 0x0, @pic={0x8001, 0x11, 0x4, 0x2e28ce88, 0xff, 0x20, 0x1ff, 0x1, 0x7fff, 0x0, 0x4, 0xffffffffffff82b7, 0x9, 0x3ff, 0x5, 0x1}}) lsetxattr$trusted_overlay_opaque(&(0x7f00000004c0)='./file0\x00', &(0x7f0000001240)='trusted.overlay.opaque\x00', &(0x7f0000001280)='y\x00', 0x2, 0x2) getsockopt$IP_VS_SO_GET_INFO(r3, 0x0, 0x481, &(0x7f00000012c0), &(0x7f0000001300)=0xc) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYRES32=0x0], &(0x7f0000000080)=0x1) 16:32:48 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r1, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 1259.642964] x86/PAT: syz-executor.1:11852 map pfn RAM range req write-combining for [mem 0x94350000-0x94353fff], got write-back 16:32:50 executing program 2: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x3fffffffffffee1, 0x2, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x40000, 0x0) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000300)={0xe, 0x0, 0x0, 0x0, 0x3c, "7380d7c37387bd8f5f682df09f15beabf4a939e8252edfe7d2be87376c63427b5861392ac96c20a0c351b8a4b94c3cfad324010000000000000006cf"}, 0x48) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r4, 0x0, 0x70bd26, 0x0, {{}, 0x0, 0x8001, 0x0, {0x8, 0x11, 0x2}}}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x40004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(0xffffffffffffffff, 0x4010640d, &(0x7f0000000100)) ppoll(&(0x7f0000000500)=[{r1, 0x2103, 0x64}], 0x1, &(0x7f0000000580)={0x0, r2+10000000}, 0x0, 0x0) 16:32:50 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r1, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 16:32:50 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) 16:32:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 16:32:50 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r1, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) 16:32:50 executing program 3: seccomp(0x200000001, 0x6, &(0x7f0000016000)={0x1, &(0x7f00001e0fe8)=[{0x6, 0x0, 0x0, 0x7ffff7ff00000}]}) [ 1261.672516] x86/PAT: syz-executor.1:11864 map pfn RAM range req write-combining for [mem 0x96ff0000-0x96ff3fff], got write-back [ 1261.687083] kauditd_printk_skb: 6 callbacks suppressed [ 1261.687094] audit: type=1326 audit(1549729970.474:1275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=265 compat=1 ip=0xf7f85869 code=0x7ff00000 [ 1261.717944] x86/PAT: syz-executor.4:11867 map pfn RAM range req write-combining for [mem 0x68430000-0x68433fff], got write-back 16:32:50 executing program 1: r0 = epoll_create(0x9) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)={0xfffffffffffffffd}) 16:32:50 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x66, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0xffffffffffffffff, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500}, {}, {0x0, 0x21}}}}}}, 0x0) [ 1261.755365] audit: type=1326 audit(1549729970.514:1276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 16:32:50 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000009fe8)={0xfffb, 0x1a, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000004000/0x4000)=nil, 0x4000, 0xffffffffffffffff, 0x6012, r1, 0x0) mremap(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000000000/0x1000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) [ 1261.846692] audit: type=1326 audit(1549729970.514:1277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=4 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:50 executing program 1: r0 = epoll_create(0x9) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)={0xfffffffffffffffd}) [ 1261.888534] x86/PAT: syz-executor.4:11882 map pfn RAM range req write-combining for [mem 0x97960000-0x97963fff], got write-back 16:32:50 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) [ 1261.938601] audit: type=1326 audit(1549729970.514:1278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11865 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=252 compat=1 ip=0xf7f85869 code=0x7ff00000 16:32:52 executing program 1: r0 = epoll_create(0x9) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)={0xfffffffffffffffd}) 16:32:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000100)={0x0, r1}) 16:32:52 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x5, 0x80000, 0x8, 0xab8, 0x1, 0x20b}}, 0x50) socket$inet6(0xa, 0x276e200b44c6a147, 0x1) dup(0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x94, 0x1, {"092e1c809342b112890edea845c1a0009544a9d781fa382f0b3f6877577371f05e82f0277edeb6fb8bd901af9b2cc8e6daefb2c06f94dcc8c241f59ddd55a58b8acf0d100655010ba0f936848f465a9db5193f649b92a49ae1904bf9e25432f03c7d7837cebc09450a80973658a4802a5867b5081034cb2d0baff6"}}, {0x0, "3b9c3e6435abd6d29871b8d7771b5f1c57003152583d089ddb971e446208557eef2c3846a529019f1c6b94304ce923d3453ce81f6a552ed7a71c598c11cf9dbfaed8dd0673ea03507d2325cb2cedd4d5b717f939b9c5fd6c554bcba888938c70066ccd3d86fe2a2053bf473b69e563538c2afa45e9dcafe09b070578d55a674b24e77a71cd3574a62d77b8837670f0bb"}}, 0x0, 0x126, 0x0, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00!\x00\x00!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:32:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000f67fe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) 16:32:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 16:32:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 16:32:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 16:32:52 executing program 1: r0 = epoll_create(0x9) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f000000dff4)={0xfffffffffffffffd}) [ 1264.084554] bond0: Releasing backup interface bond_slave_1 16:32:52 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x200000140]}) 16:32:52 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000100)={0x0, r1}) 16:32:52 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 16:32:52 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 16:32:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x200000140]}) 16:32:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="028400000300600000004000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001e80), 0x1, 0x0) [ 1264.494126] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1264.505291] bond0: Releasing backup interface bond_slave_1 [ 1264.673462] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:32:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x5, 0x80000, 0x8, 0xab8, 0x1, 0x20b}}, 0x50) socket$inet6(0xa, 0x276e200b44c6a147, 0x1) dup(0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x94, 0x1, {"092e1c809342b112890edea845c1a0009544a9d781fa382f0b3f6877577371f05e82f0277edeb6fb8bd901af9b2cc8e6daefb2c06f94dcc8c241f59ddd55a58b8acf0d100655010ba0f936848f465a9db5193f649b92a49ae1904bf9e25432f03c7d7837cebc09450a80973658a4802a5867b5081034cb2d0baff6"}}, {0x0, "3b9c3e6435abd6d29871b8d7771b5f1c57003152583d089ddb971e446208557eef2c3846a529019f1c6b94304ce923d3453ce81f6a552ed7a71c598c11cf9dbfaed8dd0673ea03507d2325cb2cedd4d5b717f939b9c5fd6c554bcba888938c70066ccd3d86fe2a2053bf473b69e563538c2afa45e9dcafe09b070578d55a674b24e77a71cd3574a62d77b8837670f0bb"}}, 0x0, 0x126, 0x0, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00!\x00\x00!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:32:53 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000280)='/dev/md0\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000000)) 16:32:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="028400000300600000004000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001e80), 0x1, 0x0) 16:32:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 16:32:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000100)={0x0, r1}) 16:32:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x200000140]}) 16:32:53 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x5, 0x80000, 0x8, 0xab8, 0x1, 0x20b}}, 0x50) socket$inet6(0xa, 0x276e200b44c6a147, 0x1) dup(0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x94, 0x1, {"092e1c809342b112890edea845c1a0009544a9d781fa382f0b3f6877577371f05e82f0277edeb6fb8bd901af9b2cc8e6daefb2c06f94dcc8c241f59ddd55a58b8acf0d100655010ba0f936848f465a9db5193f649b92a49ae1904bf9e25432f03c7d7837cebc09450a80973658a4802a5867b5081034cb2d0baff6"}}, {0x0, "3b9c3e6435abd6d29871b8d7771b5f1c57003152583d089ddb971e446208557eef2c3846a529019f1c6b94304ce923d3453ce81f6a552ed7a71c598c11cf9dbfaed8dd0673ea03507d2325cb2cedd4d5b717f939b9c5fd6c554bcba888938c70066ccd3d86fe2a2053bf473b69e563538c2afa45e9dcafe09b070578d55a674b24e77a71cd3574a62d77b8837670f0bb"}}, 0x0, 0x126, 0x0, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00!\x00\x00!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:32:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000002c0)={0x7e, 0x0, [0x200000140]}) 16:32:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="028400000300600000004000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001e80), 0x1, 0x0) [ 1264.791581] bond0: Releasing backup interface bond_slave_1 16:32:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="028400000300600000004000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001e80), 0x1, 0x0) 16:32:53 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) unshare(0x400) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$VHOST_SET_VRING_ERR(r0, 0x4008af22, &(0x7f0000000100)={0x0, r1}) 16:32:53 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) [ 1265.109153] bond0: Releasing backup interface bond_slave_1 [ 1265.326975] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:32:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x5, 0x80000, 0x8, 0xab8, 0x1, 0x20b}}, 0x50) socket$inet6(0xa, 0x276e200b44c6a147, 0x1) dup(0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x94, 0x1, {"092e1c809342b112890edea845c1a0009544a9d781fa382f0b3f6877577371f05e82f0277edeb6fb8bd901af9b2cc8e6daefb2c06f94dcc8c241f59ddd55a58b8acf0d100655010ba0f936848f465a9db5193f649b92a49ae1904bf9e25432f03c7d7837cebc09450a80973658a4802a5867b5081034cb2d0baff6"}}, {0x0, "3b9c3e6435abd6d29871b8d7771b5f1c57003152583d089ddb971e446208557eef2c3846a529019f1c6b94304ce923d3453ce81f6a552ed7a71c598c11cf9dbfaed8dd0673ea03507d2325cb2cedd4d5b717f939b9c5fd6c554bcba888938c70066ccd3d86fe2a2053bf473b69e563538c2afa45e9dcafe09b070578d55a674b24e77a71cd3574a62d77b8837670f0bb"}}, 0x0, 0x126, 0x0, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00!\x00\x00!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:32:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="028400000300600000004000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001e80), 0x1, 0x0) 16:32:54 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000), 0x5f) close(r0) 16:32:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r0, 0x0) ioctl$SG_IO(r0, 0x2201, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:32:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) pipe2(&(0x7f0000000100), 0x0) [ 1265.385345] bond0: Enslaving bond_slave_1 as an active interface with an up link 16:32:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r0, 0x0) ioctl$SG_IO(r0, 0x2201, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 1265.477748] bond0: Releasing backup interface bond_slave_1 16:32:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x5, 0x80000, 0x8, 0xab8, 0x1, 0x20b}}, 0x50) socket$inet6(0xa, 0x276e200b44c6a147, 0x1) dup(0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x94, 0x1, {"092e1c809342b112890edea845c1a0009544a9d781fa382f0b3f6877577371f05e82f0277edeb6fb8bd901af9b2cc8e6daefb2c06f94dcc8c241f59ddd55a58b8acf0d100655010ba0f936848f465a9db5193f649b92a49ae1904bf9e25432f03c7d7837cebc09450a80973658a4802a5867b5081034cb2d0baff6"}}, {0x0, "3b9c3e6435abd6d29871b8d7771b5f1c57003152583d089ddb971e446208557eef2c3846a529019f1c6b94304ce923d3453ce81f6a552ed7a71c598c11cf9dbfaed8dd0673ea03507d2325cb2cedd4d5b717f939b9c5fd6c554bcba888938c70066ccd3d86fe2a2053bf473b69e563538c2afa45e9dcafe09b070578d55a674b24e77a71cd3574a62d77b8837670f0bb"}}, 0x0, 0x126, 0x0, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00!\x00\x00!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:32:54 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000), 0x5f) close(r0) 16:32:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r0, 0x0) ioctl$SG_IO(r0, 0x2201, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:32:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="028400000300600000004000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001e80), 0x1, 0x0) 16:32:54 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xfffffffffffffffc, 0x20011, r0, 0x0) ioctl$SG_IO(r0, 0x2201, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:32:54 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x100, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="028400000300600000004000fff55b4202938207d9fb3780398d537500000600791f301ee616d5c01843e06590080053c0e385472da7222a2bb40100af5ba514d40000c3b542914c5e61eaa96fa9a1e8d1843e770afd6e9ef5837dbd", 0x5c, 0x0, 0x0, 0x0) syz_extract_tcp_res$synack(&(0x7f0000001e80), 0x1, 0x0) [ 1265.813435] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1265.822286] bond0: Releasing backup interface bond_slave_1 16:32:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x5, 0x80000, 0x8, 0xab8, 0x1, 0x20b}}, 0x50) socket$inet6(0xa, 0x276e200b44c6a147, 0x1) dup(0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x94, 0x1, {"092e1c809342b112890edea845c1a0009544a9d781fa382f0b3f6877577371f05e82f0277edeb6fb8bd901af9b2cc8e6daefb2c06f94dcc8c241f59ddd55a58b8acf0d100655010ba0f936848f465a9db5193f649b92a49ae1904bf9e25432f03c7d7837cebc09450a80973658a4802a5867b5081034cb2d0baff6"}}, {0x0, "3b9c3e6435abd6d29871b8d7771b5f1c57003152583d089ddb971e446208557eef2c3846a529019f1c6b94304ce923d3453ce81f6a552ed7a71c598c11cf9dbfaed8dd0673ea03507d2325cb2cedd4d5b717f939b9c5fd6c554bcba888938c70066ccd3d86fe2a2053bf473b69e563538c2afa45e9dcafe09b070578d55a674b24e77a71cd3574a62d77b8837670f0bb"}}, 0x0, 0x126, 0x0, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00!\x00\x00!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:32:54 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) pipe2(&(0x7f0000000100), 0x0) 16:32:54 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000), 0x5f) close(r0) 16:32:54 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) pipe2(&(0x7f0000000100), 0x0) 16:32:54 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:32:54 executing program 2: r0 = socket$kcm(0xa, 0x2, 0x73) bind$inet6(r0, &(0x7f0000000000), 0x5f) close(r0) [ 1266.142641] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1266.152874] bond0: Releasing backup interface bond_slave_1 16:32:55 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000140)={'bond0\x00@@\xea\xff\xff\x80\x00\x00\x02\x00', @ifru_names='bond_slave_1\x00'}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1c, 0x5, 0x80000, 0x8, 0xab8, 0x1, 0x20b}}, 0x50) socket$inet6(0xa, 0x276e200b44c6a147, 0x1) dup(0xffffffffffffffff) openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r0, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x0, 0x0) rt_sigpending(&(0x7f0000000100), 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, &(0x7f0000000040)) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f00000000c0)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x7c, 0x94, 0x1, {"092e1c809342b112890edea845c1a0009544a9d781fa382f0b3f6877577371f05e82f0277edeb6fb8bd901af9b2cc8e6daefb2c06f94dcc8c241f59ddd55a58b8acf0d100655010ba0f936848f465a9db5193f649b92a49ae1904bf9e25432f03c7d7837cebc09450a80973658a4802a5867b5081034cb2d0baff6"}}, {0x0, "3b9c3e6435abd6d29871b8d7771b5f1c57003152583d089ddb971e446208557eef2c3846a529019f1c6b94304ce923d3453ce81f6a552ed7a71c598c11cf9dbfaed8dd0673ea03507d2325cb2cedd4d5b717f939b9c5fd6c554bcba888938c70066ccd3d86fe2a2053bf473b69e563538c2afa45e9dcafe09b070578d55a674b24e77a71cd3574a62d77b8837670f0bb"}}, 0x0, 0x126, 0x0, 0x1}, 0x20) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\x00\x00!\x00\x00!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 16:32:55 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:32:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) pipe2(&(0x7f0000000100), 0x0) 16:32:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) pipe2(&(0x7f0000000100), 0x0) 16:32:55 executing program 2: r0 = getpgrp(0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchdir(r1) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x9d}, r0, 0x0, 0xffffffffffffffff, 0x0) exit(0x8002) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UI_END_FF_ERASE(0xffffffffffffffff, 0x400c55cb, &(0x7f0000000100)) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r1, 0xc0105303, &(0x7f0000000280)={0x1, 0xf8, 0x1}) close(r2) 16:32:55 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) [ 1266.491195] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1266.500427] bond0: Releasing backup interface bond_slave_1 16:32:55 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) pipe2(&(0x7f0000000100), 0x0) 16:32:55 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x2, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 16:32:55 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000000c0)={0x1, 0x0, &(0x7f0000000040)=""/83, &(0x7f0000000380)=""/181, &(0x7f0000000440)=""/141}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000001900)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000700)=""/236, &(0x7f0000000540)=""/57, &(0x7f0000000800)=""/70}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000500)={0x800000000000034}) pipe2(&(0x7f0000000100), 0x0) 16:32:55 executing program 4: clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x4) add_key(&(0x7f0000000240)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f0000000600)='\xd1?\xf3\xd7v\xdc\xf2\x05\x11\x1c\x87B\xbd\xeb\xc90x0) syslog(0x2, &(0x7f0000000400)=""/36, 0x24) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6200, 0xf0, 0xf0000000000011, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x3f000000}]) ioctl$FIBMAP(r0, 0x1, &(0x7f00000003c0)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x12, 0xf, 0x5, "c21a6670a77a34eb1a45f1056f77688b269e22b5c3cb290c1fbb014e1cb1bb1dd021b2123c875bad6094043ead553f220a3c393b5222a73c73d2e97208c8c2a1", "fe0969937db245ed762a9db335a9c272e486769ee3440013f14c6b9fb3e66d6a7d35d03f63742e8135cb23aeda455374ed3d632baef2045608b68d568aa46761", "d9099dc2d09d875c2bd3087dfd108328edfc72b4704977863300292b05fb959b", [0x14, 0x400]}) syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 16:33:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0x81, 0x0, [0x3]}) ioctl$KVM_SET_IRQCHIP(r1, 0x4020aea5, &(0x7f00000002c0)={0x0, 0xf, @ioapic}) 16:33:06 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 16:33:06 executing program 4: getpgid(0xffffffffffffffff) chdir(&(0x7f00000003c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x4, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/vcs\x00', 0xc2041, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) getresuid(0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)) mq_timedreceive(r0, &(0x7f00000004c0)=""/4096, 0x1000, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000300)="3bdd7238e5cd1772476330f26e00bdd0070e4f2971b7b07ffdcb316ec404377cef9ae1d28f5e1c312173d92e3eaaffe3ebc30c7cfaad800ee596dc6cf8c75f51f9865121b3b74ef5354630ce8967f484d3b9613d64c726a965e55274", 0x5c}], 0x1, 0x0) unshare(0xc000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)) ioctl$sock_ifreq(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) r2 = syz_open_dev$sndseq(&(0x7f0000000480)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r2, 0x404c534a, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_names='veth1_to_bridge\x00'}) 16:33:06 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 16:33:06 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x9ff, 0x6d1879a9ac6cd63b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) syslog(0x2, &(0x7f0000000400)=""/36, 0x24) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6200, 0xf0, 0xf0000000000011, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x3f000000}]) ioctl$FIBMAP(r0, 0x1, &(0x7f00000003c0)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x12, 0xf, 0x5, "c21a6670a77a34eb1a45f1056f77688b269e22b5c3cb290c1fbb014e1cb1bb1dd021b2123c875bad6094043ead553f220a3c393b5222a73c73d2e97208c8c2a1", "fe0969937db245ed762a9db335a9c272e486769ee3440013f14c6b9fb3e66d6a7d35d03f63742e8135cb23aeda455374ed3d632baef2045608b68d568aa46761", "d9099dc2d09d875c2bd3087dfd108328edfc72b4704977863300292b05fb959b", [0x14, 0x400]}) syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 16:33:06 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 16:33:07 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x9ff, 0x6d1879a9ac6cd63b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) syslog(0x2, &(0x7f0000000400)=""/36, 0x24) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6200, 0xf0, 0xf0000000000011, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x3f000000}]) ioctl$FIBMAP(r0, 0x1, &(0x7f00000003c0)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x12, 0xf, 0x5, "c21a6670a77a34eb1a45f1056f77688b269e22b5c3cb290c1fbb014e1cb1bb1dd021b2123c875bad6094043ead553f220a3c393b5222a73c73d2e97208c8c2a1", "fe0969937db245ed762a9db335a9c272e486769ee3440013f14c6b9fb3e66d6a7d35d03f63742e8135cb23aeda455374ed3d632baef2045608b68d568aa46761", "d9099dc2d09d875c2bd3087dfd108328edfc72b4704977863300292b05fb959b", [0x14, 0x400]}) syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 16:33:08 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00D\x00\xec\xff\x03E') getdents64(r0, &(0x7f0000000180)=""/82, 0x285) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 16:33:08 executing program 2: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_group_source_req(r0, 0x29, 0x2b, &(0x7f0000a83000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}, 0x0, 0x1, [{{0xa, 0x0, 0x0, @mcast2}}]}, 0x110) 16:33:08 executing program 3: lstat(&(0x7f00000023c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 16:33:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x9ff, 0x6d1879a9ac6cd63b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) syslog(0x2, &(0x7f0000000400)=""/36, 0x24) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6200, 0xf0, 0xf0000000000011, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x3f000000}]) ioctl$FIBMAP(r0, 0x1, &(0x7f00000003c0)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x12, 0xf, 0x5, "c21a6670a77a34eb1a45f1056f77688b269e22b5c3cb290c1fbb014e1cb1bb1dd021b2123c875bad6094043ead553f220a3c393b5222a73c73d2e97208c8c2a1", "fe0969937db245ed762a9db335a9c272e486769ee3440013f14c6b9fb3e66d6a7d35d03f63742e8135cb23aeda455374ed3d632baef2045608b68d568aa46761", "d9099dc2d09d875c2bd3087dfd108328edfc72b4704977863300292b05fb959b", [0x14, 0x400]}) syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 16:33:08 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x9ff, 0x6d1879a9ac6cd63b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) syslog(0x2, &(0x7f0000000400)=""/36, 0x24) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6200, 0xf0, 0xf0000000000011, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x3f000000}]) ioctl$FIBMAP(r0, 0x1, &(0x7f00000003c0)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x12, 0xf, 0x5, "c21a6670a77a34eb1a45f1056f77688b269e22b5c3cb290c1fbb014e1cb1bb1dd021b2123c875bad6094043ead553f220a3c393b5222a73c73d2e97208c8c2a1", "fe0969937db245ed762a9db335a9c272e486769ee3440013f14c6b9fb3e66d6a7d35d03f63742e8135cb23aeda455374ed3d632baef2045608b68d568aa46761", "d9099dc2d09d875c2bd3087dfd108328edfc72b4704977863300292b05fb959b", [0x14, 0x400]}) syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 16:33:08 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) 16:33:08 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00D\x00\xec\xff\x03E') getdents64(r0, &(0x7f0000000180)=""/82, 0x285) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 16:33:10 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x9ff, 0x6d1879a9ac6cd63b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) syslog(0x2, &(0x7f0000000400)=""/36, 0x24) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6200, 0xf0, 0xf0000000000011, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x3f000000}]) ioctl$FIBMAP(r0, 0x1, &(0x7f00000003c0)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x12, 0xf, 0x5, "c21a6670a77a34eb1a45f1056f77688b269e22b5c3cb290c1fbb014e1cb1bb1dd021b2123c875bad6094043ead553f220a3c393b5222a73c73d2e97208c8c2a1", "fe0969937db245ed762a9db335a9c272e486769ee3440013f14c6b9fb3e66d6a7d35d03f63742e8135cb23aeda455374ed3d632baef2045608b68d568aa46761", "d9099dc2d09d875c2bd3087dfd108328edfc72b4704977863300292b05fb959b", [0x14, 0x400]}) syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 16:33:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) 16:33:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) 16:33:10 executing program 3: lstat(&(0x7f00000023c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 16:33:10 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00D\x00\xec\xff\x03E') getdents64(r0, &(0x7f0000000180)=""/82, 0x285) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 16:33:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x9ff, 0x6d1879a9ac6cd63b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) syslog(0x2, &(0x7f0000000400)=""/36, 0x24) io_submit(r2, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x6200, 0xf0, 0xf0000000000011, 0x1, 0x0, r1, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0x3f000000}]) ioctl$FIBMAP(r0, 0x1, &(0x7f00000003c0)=0x8) ioctl$LOOP_SET_STATUS64(r1, 0x4c04, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x3, 0x6, 0x0, 0x12, 0xf, 0x5, "c21a6670a77a34eb1a45f1056f77688b269e22b5c3cb290c1fbb014e1cb1bb1dd021b2123c875bad6094043ead553f220a3c393b5222a73c73d2e97208c8c2a1", "fe0969937db245ed762a9db335a9c272e486769ee3440013f14c6b9fb3e66d6a7d35d03f63742e8135cb23aeda455374ed3d632baef2045608b68d568aa46761", "d9099dc2d09d875c2bd3087dfd108328edfc72b4704977863300292b05fb959b", [0x14, 0x400]}) syz_open_procfs(0x0, &(0x7f0000000000)='net/rfcomm\x00') 16:33:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) 16:33:10 executing program 0: mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00D\x00\xec\xff\x03E') getdents64(r0, &(0x7f0000000180)=""/82, 0x285) getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) 16:33:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) 16:33:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) 16:33:10 executing program 3: lstat(&(0x7f00000023c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 16:33:10 executing program 0: lstat(&(0x7f00000023c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 16:33:10 executing program 3: lstat(&(0x7f00000023c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 16:33:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) r1 = socket$inet6(0xa, 0x1000002000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x1}, 0x20) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r0) write$FUSE_LSEEK(0xffffffffffffffff, &(0x7f0000000200)={0x18, 0x0, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(0xffffffffffffffff, 0x40045532, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) 16:33:10 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 16:33:10 executing program 0: lstat(&(0x7f00000023c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 16:33:10 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) [ 1282.125745] IPVS: ftp: loaded support on port[0] = 21 16:33:11 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x0, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x81, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ptmx\x00', 0x40000000000000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) getpid() ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001fc0)) read(r1, &(0x7f0000000040)=""/11, 0xfef5) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) ioctl$TCFLSH(r2, 0x540b, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400000, 0x0) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x9, 0x110ffe) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 16:33:11 executing program 5: socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0xfffffffffffffec3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) fcntl$setown(r2, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000076690000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461f0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd8627278354ad946b815637d08bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aac97b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537bcf38e1f3d2143699872418b713e1c65f5f18bbd8cd22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232321e67ab7e"], 0x1}}, 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 16:33:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 16:33:11 executing program 0: lstat(&(0x7f00000023c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x400000000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000280)='\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f0000000240), 0x1000) 16:33:11 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000021002551075c0165ff0ffc0202000000fd100f0007e1000c08000e0000000000", 0x24) 16:33:11 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000021002551075c0165ff0ffc0202000000fd100f0007e1000c08000e0000000000", 0x24) 16:33:11 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 16:33:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 16:33:11 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x0, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x81, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ptmx\x00', 0x40000000000000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) getpid() ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001fc0)) read(r1, &(0x7f0000000040)=""/11, 0xfef5) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) ioctl$TCFLSH(r2, 0x540b, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400000, 0x0) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x9, 0x110ffe) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) [ 1282.796141] IPVS: ftp: loaded support on port[0] = 21 16:33:12 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 16:33:12 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x411, 0x0, 0x0, {{}, 0x0, 0x4, 0x0, {0x8}}}, 0x24}}, 0x0) 16:33:12 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000021002551075c0165ff0ffc0202000000fd100f0007e1000c08000e0000000000", 0x24) 16:33:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 16:33:12 executing program 5: socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0xfffffffffffffec3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) fcntl$setown(r2, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000076690000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461f0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd8627278354ad946b815637d08bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aac97b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537bcf38e1f3d2143699872418b713e1c65f5f18bbd8cd22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232321e67ab7e"], 0x1}}, 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 16:33:12 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x0, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x81, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ptmx\x00', 0x40000000000000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) getpid() ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001fc0)) read(r1, &(0x7f0000000040)=""/11, 0xfef5) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) ioctl$TCFLSH(r2, 0x540b, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400000, 0x0) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x9, 0x110ffe) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) [ 1283.479290] IPVS: ftp: loaded support on port[0] = 21 16:33:12 executing program 3: r0 = socket(0x400000000010, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000021002551075c0165ff0ffc0202000000fd100f0007e1000c08000e0000000000", 0x24) 16:33:12 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 16:33:12 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x0, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x81, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ptmx\x00', 0x40000000000000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) getpid() ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001fc0)) read(r1, &(0x7f0000000040)=""/11, 0xfef5) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) ioctl$TCFLSH(r2, 0x540b, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400000, 0x0) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x9, 0x110ffe) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 16:33:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) [ 1283.658403] IPVS: ftp: loaded support on port[0] = 21 16:33:12 executing program 4: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x0, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x81, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ptmx\x00', 0x40000000000000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) getpid() ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001fc0)) read(r1, &(0x7f0000000040)=""/11, 0xfef5) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) ioctl$TCFLSH(r2, 0x540b, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400000, 0x0) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x9, 0x110ffe) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 16:33:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4000, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1ffc00}], 0x1, 0x0) 16:33:13 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 16:33:13 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x0, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x81, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ptmx\x00', 0x40000000000000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) getpid() ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001fc0)) read(r1, &(0x7f0000000040)=""/11, 0xfef5) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) ioctl$TCFLSH(r2, 0x540b, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400000, 0x0) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x9, 0x110ffe) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 16:33:13 executing program 5: socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0xfffffffffffffec3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) fcntl$setown(r2, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000076690000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461f0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd8627278354ad946b815637d08bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aac97b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537bcf38e1f3d2143699872418b713e1c65f5f18bbd8cd22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232321e67ab7e"], 0x1}}, 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 16:33:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000000)=0x3cf800000) 16:33:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:13 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 16:33:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000000)=0x3cf800000) [ 1284.424038] IPVS: ftp: loaded support on port[0] = 21 [ 1284.467470] IPVS: ftp: loaded support on port[0] = 21 16:33:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000000)=0x3cf800000) 16:33:13 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000100)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_GET_PROFILE(r0, 0xc0044308, &(0x7f0000000000)=0x3cf800000) 16:33:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00001be000)=@assoc_value, &(0x7f00002bdffc)=0x8) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0xc, 0x0, &(0x7f00002bdffc)) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)) 16:33:13 executing program 3: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000004c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r0 = getpid() capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)={0xe609, 0xfffffffffffff026, 0x5, 0x0, 0x0, 0x5}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, &(0x7f00000000c0)={0x0, 0x81, 0x0, 0x4, &(0x7f0000ffb000/0x3000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500)) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000002040)='/dev/ptmx\x00', 0x40000000000000, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) getpid() ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f0000001fc0)) read(r1, &(0x7f0000000040)=""/11, 0xfef5) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r3, &(0x7f0000000140)={0x2000}) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r3, &(0x7f0000000000)) close(r3) syz_open_procfs(r0, &(0x7f0000000480)='net\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x0, 0x8, 0x2}}, 0x28) ioctl$TCFLSH(r2, 0x540b, 0x400) syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x120, &(0x7f0000003280)={0x0, 0x1c9c380}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x400000, 0x0) syz_open_dev$mouse(&(0x7f0000000540)='/dev/input/mouse#\x00', 0x9, 0x110ffe) getsockopt(0xffffffffffffffff, 0x114, 0x271d, &(0x7f0000000040)=""/13, &(0x7f000033bffc)=0xd) 16:33:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00001be000)=@assoc_value, &(0x7f00002bdffc)=0x8) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0xc, 0x0, &(0x7f00002bdffc)) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)) 16:33:13 executing program 2: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 16:33:13 executing program 5: socket$inet6(0xa, 0xfffffffffff6, 0x102) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0xfffffffffffffec3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0xc) write(r1, &(0x7f00000008c0)="130000001000ffdde200f49ff60f050000230a009d000000119dc53022e5f9ec364f0000c0ff030000001c24e175cc463437101101bd81dc3181ddd83f8d3d1f2c53e45fca5ab94018975d7db75411543e1226408e88cac1f2cbefbb693d8a0c8efc28ceb4ec3ff429592e5de7e4f28bca763acd06f40ad03226af55e3129849ae3c726cf46a629bf91efdb19a5faccffe8090d92237be9951be4bd7c2a1c1a2b5b2684ade4025722c962d916c000000000000003400000000000000d5ba641663ac6847d35b8779c6903efd7800e86ccc2b5bbc156c2a1976a0f57350aeb0775fa06f769670fe98", 0xe8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xd, 0xffffffffffffffff) mremap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) r2 = syz_open_dev$sndpcmp(&(0x7f0000000400)='/dev/snd/pcmC#D#p\x00', 0x3ff, 0x2002) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000000), 0x3}, 0x0) fcntl$setown(r2, 0x8, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000001c0)={0x0, 0x9, 0x20}, &(0x7f0000000200)=0xc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f00000003c0), 0x4) ioctl$RTC_PIE_ON(r2, 0x7005) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="30000000310001000000000076690000000000001c00010018001a00000010000100636f6e6e6d61726b0000000000001df0faa62283b863e1f9809bc52e73ef4461f0d95b2d00f5b29c826010ab15a5af4d653fb6936e2fe108fe585829c3ff13c1f06ee434d06b36e9b8acd8627278354ad946b815637d08bae574626b18b63805046cf735c1048dc6dbdaafadf3b076b6f301aac97b8354289979f25626ff0e6534323a05f3c5b36728c76be22b234eb33465602c6e6d5b537bcf38e1f3d2143699872418b713e1c65f5f18bbd8cd22f1c002f6a3279d8d68cbf9f9d2fd5eb8f57a4c618b1ed5ac9a8dcc69e893f232321e67ab7e"], 0x1}}, 0x800) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000540)='/dev/loop-control\x00', 0x101000, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) setsockopt$inet_MCAST_LEAVE_GROUP(r2, 0x0, 0x2d, &(0x7f00000007c0)={0x0, {{0x2, 0x4e24, @rand_addr=0xff0000000}}}, 0x84) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) r5 = mmap$binder(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x8010, r0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r2, 0xc018620b, &(0x7f0000000140)={r5}) eventfd2(0x0, 0x0) 16:33:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00001be000)=@assoc_value, &(0x7f00002bdffc)=0x8) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0xc, 0x0, &(0x7f00002bdffc)) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)) 16:33:13 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 16:33:13 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:13 executing program 1: unshare(0x40000400) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x1008031, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000200)={'filter\x00'}, &(0x7f0000000140)=0x44) 16:33:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00001be000)=@assoc_value, &(0x7f00002bdffc)=0x8) mprotect(&(0x7f00002bd000/0x1000)=nil, 0x1000, 0x1) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt(r0, 0x10d, 0xc, 0x0, &(0x7f00002bdffc)) ioctl$VIDIOC_STREAMOFF(0xffffffffffffffff, 0x40045613, &(0x7f0000000080)) [ 1285.224859] IPVS: ftp: loaded support on port[0] = 21 [ 1285.228340] IPVS: ftp: loaded support on port[0] = 21 16:33:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:14 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 16:33:14 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454e2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) 16:33:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x44000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:33:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 16:33:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x44000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:33:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x44000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:33:15 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/'], 0x1) mount$fuse(0x20000000, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x7a04, &(0x7f0000000400)=ANY=[]) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x44000, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 16:33:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454e2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) 16:33:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0xe634, "30b0e889bbe8134b3ef2a4b487e2b6c0a7901399c95f66958b7d82818cdbfbd1"}) 16:33:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:15 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0086426, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000840)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x400000000000000, 0x3f00000000000000, 0x9203000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$VIDIOC_G_FMT(r3, 0xc0cc5604, &(0x7f0000000400)={0xb, @pix={0xff, 0xffb, 0x32317759, 0x0, 0x9, 0xe6e7, 0xb, 0x80000000, 0x0, 0x0, 0x3, 0x5}}) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000002c0)={r3, 0x10001, 0x56bace29, r3}) r4 = fcntl$getown(r2, 0x9) r5 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_buf(r5, 0x29, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x3, 0x4) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000300)=""/67) ioctl$sock_proto_private(r3, 0x89ef, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) openat$udambuf(0xffffffffffffff9c, &(0x7f0000000500)='/dev/udmabuf\x00', 0x2) ioctl$VIDIOC_TRY_FMT(r3, 0xc0cc5640, &(0x7f00000006c0)={0x9, @sdr={0x0, 0x50700e87}}) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000600)={0x1000, 0x2, 'client0\x00', 0x0, "f53f0094036c6c00", "63f91a3c787b91ec03f9fd428f0172e2c149b83499973de883ddba09a57dcc0e", 0x0, 0x33093e40}) userfaultfd(0x800) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x189, 0x200000) 16:33:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0xe634, "30b0e889bbe8134b3ef2a4b487e2b6c0a7901399c95f66958b7d82818cdbfbd1"}) 16:33:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0xe634, "30b0e889bbe8134b3ef2a4b487e2b6c0a7901399c95f66958b7d82818cdbfbd1"}) 16:33:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x20000000) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) pkey_alloc(0x0, 0x2) r3 = dup2(r1, r0) write$cgroup_pid(r3, 0x0, 0x0) 16:33:15 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x4002}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x336) close(r0) 16:33:15 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f00000000c0)={0xe634, "30b0e889bbe8134b3ef2a4b487e2b6c0a7901399c95f66958b7d82818cdbfbd1"}) 16:33:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x400454e2, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{}]}) 16:33:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(r1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="ffff000000000000000007000018460002000600040000000000"], 0x1}}, 0x0) [ 1287.213276] IPv4: Attempt to release alive inet socket 0000000046814f5a [ 1287.220713] ------------[ cut here ]------------ [ 1287.225850] refcount_t: increment on 0; use-after-free. [ 1287.231512] WARNING: CPU: 0 PID: 12491 at lib/refcount.c:153 refcount_inc_checked+0x61/0x70 [ 1287.240004] Kernel panic - not syncing: panic_on_warn set ... [ 1287.245889] CPU: 0 PID: 12491 Comm: syz-executor.0 Not tainted 5.0.0-rc5+ #64 [ 1287.253152] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1287.262491] Call Trace: [ 1287.265070] dump_stack+0x172/0x1f0 [ 1287.268692] ? refcount_inc_not_zero_checked+0x1e0/0x200 [ 1287.274129] panic+0x2cb/0x65c [ 1287.277309] ? __warn_printk+0xf3/0xf3 [ 1287.281188] ? refcount_inc_checked+0x61/0x70 [ 1287.285668] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 1287.291192] ? __warn.cold+0x5/0x45 [ 1287.294807] ? __warn+0xe8/0x1d0 [ 1287.298173] ? refcount_inc_checked+0x61/0x70 [ 1287.302655] __warn.cold+0x20/0x45 [ 1287.306182] ? vprintk_emit+0x1ce/0x6d0 [ 1287.310140] ? refcount_inc_checked+0x61/0x70 [ 1287.314623] report_bug+0x263/0x2b0 [ 1287.318246] do_error_trap+0x11b/0x200 [ 1287.322120] do_invalid_op+0x37/0x50 [ 1287.325819] ? refcount_inc_checked+0x61/0x70 [ 1287.330304] invalid_op+0x14/0x20 [ 1287.333745] RIP: 0010:refcount_inc_checked+0x61/0x70 [ 1287.338836] Code: 1d f9 e0 2e 06 31 ff 89 de e8 eb eb 45 fe 84 db 75 dd e8 a2 ea 45 fe 48 c7 c7 a0 26 a2 87 c6 05 d9 e0 2e 06 01 e8 7d 36 19 fe <0f> 0b eb c1 90 66 2e 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 [ 1287.357725] RSP: 0018:ffff888097447bf0 EFLAGS: 00010282 [ 1287.363069] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 1287.370324] RDX: 0000000000000000 RSI: ffffffff815a91c6 RDI: ffffed1012e88f70 [ 1287.377578] RBP: ffff888097447c00 R08: ffff88808d558540 R09: ffff88808d558e30 [ 1287.384847] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88809af20a80 [ 1287.392102] R13: ffff88809af20a00 R14: ffff88806d286a80 R15: dffffc0000000000 [ 1287.399370] ? vprintk_func+0x86/0x189 [ 1287.403247] inet_csk_listen_stop+0x18d/0x860 [ 1287.408246] dccp_close+0x3da/0xe80 [ 1287.411862] ? dccp_recvmsg+0x940/0x940 [ 1287.415828] ? ip_mc_drop_socket+0x20c/0x270 [ 1287.420230] ? __sock_release+0x89/0x250 [ 1287.424277] inet_release+0x105/0x1f0 [ 1287.428077] inet6_release+0x53/0x80 [ 1287.431775] __sock_release+0xd3/0x250 [ 1287.435651] ? __sock_release+0x250/0x250 [ 1287.439784] sock_close+0x1b/0x30 [ 1287.443224] __fput+0x2df/0x8d0 [ 1287.446493] ____fput+0x16/0x20 [ 1287.449756] task_work_run+0x14a/0x1c0 [ 1287.453632] exit_to_usermode_loop+0x273/0x2c0 [ 1287.458200] do_fast_syscall_32+0xa9d/0xc98 [ 1287.462510] entry_SYSENTER_compat+0x70/0x7f [ 1287.466901] RIP: 0023:0xf7ffc869 [ 1287.470257] Code: 85 d2 74 02 89 0a 5b 5d c3 8b 04 24 c3 8b 14 24 c3 8b 3c 24 c3 90 90 90 90 90 90 90 90 90 90 90 90 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 1287.489142] RSP: 002b:000000000845fdac EFLAGS: 00000216 ORIG_RAX: 0000000000000006 [ 1287.496848] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 0000000000000000 [ 1287.504103] RDX: 0000000000000006 RSI: 0000000000000000 RDI: 0000000000000000 [ 1287.511359] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 1287.518611] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 1287.525879] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 1287.534697] Kernel Offset: disabled [ 1287.538456] Rebooting in 86400 seconds..