0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 09:57:28 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x400) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f00000000c0)={0x100000000000000, 0x1000, 0x7e, 0x4, 0x16}) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000040)={0x0, 0x0, 0x5, 0x9}, &(0x7f0000000080)=0x10) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xfffffffffffffffd, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000006a, 0x0) socket$packet(0x11, 0x3, 0x300) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000240)={0x6, 0x6}) 09:57:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) 09:57:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) 09:57:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) 09:57:28 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0100"], 0x2) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x0, 0x7}, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 09:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) 09:57:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) [ 209.747883] device team0 entered promiscuous mode [ 209.784628] device team_slave_0 entered promiscuous mode [ 209.806085] device team_slave_1 entered promiscuous mode [ 209.837790] 8021q: adding VLAN 0 to HW filter on device team0 09:57:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x10000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000003c0)=ANY=[@ANYBLOB="000000de0d83f6c500000000000200003a4a91c3bd93340d0000df0000000008000000000000000000000000000000ad6dc13ff9ef51e1ed76567182959036fcefdc8a0e1500e94a2237a3831283e5a188138cec57c7c93c052af55727e92a195ec63376feb07d49246183b4dacb1215b7ef908ff8344c214c17c0dcb8"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) io_setup(0x8, &(0x7f00000000c0)) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000c80)={@remote}, 0x14) creat(&(0x7f00000005c0)='./file0\x00', 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d3000000000001500", 0xc00}) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f00000008c0)={0x4, 0x0, {0x3, 0x2, 0x0, 0x0, 0x5}}) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000280)={0x5, 0x10, 0xfa00, {&(0x7f00000006c0)}}, 0x18) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={"7465616d300000ffffffc000", 0x4bfd}) 09:57:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) 09:57:29 executing program 3: perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.memory_spread_page\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000380)=0x40, 0x12) write$cgroup_subtree(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="0100"], 0x2) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300), &(0x7f0000000340)=0x30) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, &(0x7f0000000100), 0x2) keyctl$join(0x1, &(0x7f00000005c0)) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x20, 0x880) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/attr/current\x00', 0x2, 0x0) openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000740)={@ethernet={0x0, @dev={[], 0x16}}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu/syz1\x00', 0x1ff) setsockopt$inet_sctp6_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffb, 0x6, 0x9, 0x3, 0x20, 0x4, 0x20, 0x80000001, 0x7, 0x0, 0x7}, 0xb) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000800)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47744279}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(r4, 0x1, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000280)) mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={0x0, r2, 0x2, 0x1}, 0x14) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040)=@req3, 0x94) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) close(0xffffffffffffffff) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 09:57:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'sha256_mb\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, &(0x7f00000004c0)=""/160) sendmsg$alg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000140)="04", 0x1}], 0x1}, 0x0) 09:57:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) 09:57:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) [ 210.067443] device team0 left promiscuous mode 09:57:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x3, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) [ 210.099436] device team_slave_0 left promiscuous mode [ 210.107593] device team_slave_1 left promiscuous mode 09:57:29 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 09:57:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) rmdir(&(0x7f0000000140)='./file0\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000080)="2f6578650000000000000f1ce3000000000000000000000000") mprotect(&(0x7f0000102000/0x4000)=nil, 0x4000, 0x3) pread64(r1, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, &(0x7f0000000200), &(0x7f0000000480)=0x60) syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip6_flowlabel\x00') r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000100)) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000400)) dup2(r0, r2) 09:57:29 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x1000018, 0x40000000000004, 0x3ff, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="d23021c7", 0x4}], 0x1, &(0x7f0000000680), 0x0, 0x8044}, 0x440c4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:29 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) read(r0, &(0x7f0000000200)=""/250, 0xfffffffffffffe7a) 09:57:30 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f000075cf53), &(0x7f000015dffc), &(0x7f0000b25ffc), &(0x7f0000923000)) fcntl$addseals(r0, 0x409, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x10, 0xffffffffffffffff, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000140)=0x4) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e23, @remote}}, 0x485f, 0x2}, 0x88) r3 = getpgid(0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000280)={{0x2, 0x4e20, @remote}, {0x0, @dev={[], 0x11}}, 0x0, {0x2, 0x0, @broadcast}, 'bcsh0\x00'}) ftruncate(0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) epoll_create1(0x0) ioctl$TCSETAF(r4, 0x5408, &(0x7f0000000040)={0x0, 0x3, 0x2, 0x9, 0x1, 0x6, 0x0, 0x500d, 0x0, 0x6}) perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x426, 0x80, 0x0, 0x200, 0x0, 0x8, 0x2080, 0x4, 0x1, 0x2, 0x0, 0x2, 0x1b6, 0x2, 0x5, 0x2, 0x401, 0x9, 0x2a8, 0xfffffffffffffc01, 0x8, 0x0, 0x4, 0x1, 0x30000, 0x5, 0xb21f, 0xa22, 0x6, 0x7, 0x5, 0x0, 0x100000001, 0x6, 0x1000000000000000, 0xb59, 0x0, 0x9, 0x5, @perf_config_ext={0x49, 0xd862}, 0x0, 0xce1d, 0x20, 0x4, 0x9, 0x0, 0x80}, r3, 0xa, r0, 0x0) [ 211.115857] device team0 entered promiscuous mode [ 211.137918] device team_slave_0 entered promiscuous mode [ 211.143667] device team_slave_1 entered promiscuous mode [ 211.165412] 8021q: adding VLAN 0 to HW filter on device team0 09:57:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8bf7, &(0x7f0000000000)={'ip6gretap0\x00', @ifru_flags}) 09:57:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={&(0x7f00000000c0), 0xc, &(0x7f0000000540)={&(0x7f0000000440)=@ipv6_delroute={0x28, 0x19, 0x501, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8}}]}, 0x28}}, 0x0) 09:57:30 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x101801) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000002b000)={0x0, 0x0, 0x0, "9ede7a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) write$sndseq(r2, &(0x7f0000000080)=[{0x80000001, 0x0, 0x0, 0x0, @time={0x77359400}, {}, {}, @connect}], 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000100)={0xa7}) 09:57:30 executing program 1: r0 = socket$inet6(0xa, 0x8000000000000802, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f0000000100)=@in6={0xa, 0x4e20, 0x0, @mcast2}, 0x1c}, 0x0) 09:57:30 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'bridge_slave_1\x00', @local}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) ftruncate(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$alg(r0, 0x0, 0x0, 0x80000) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000180)="d70d8bd33386c8561c4f345438dfad2b3d710c3b2dd63d07eaad52b49c215bc958ad4e6aca58689a82f7aa06079febe6153cace062b2df87db34a41600d61b2deecc749592187993d7c49fd45f31c2666488eeab31e45cf38885a82d23617cb8b06d498d7fda80810ae328cfe0671c096bb80bf5", 0x74) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="67e5c56dba6a30c1f6325dd80200be43216801cbaf863aca2ad2952f56"], 0x1}}, 0x8000) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0xfffffffffffffff9}}, 0x18) shutdown(r3, 0x1) 09:57:30 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, &(0x7f0000000280), 0x2) [ 211.277611] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:57:30 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) bind$can_raw(r1, &(0x7f0000000080), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:57:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000080), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='io.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10) 09:57:30 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 09:57:31 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x1000018, 0x40000000000004, 0x3ff, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="d23021c7", 0x4}], 0x1, &(0x7f0000000680), 0x0, 0x8044}, 0x440c4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 09:57:31 executing program 0: r0 = socket(0x11, 0x200000000080002, 0x0) ioctl$int_in(r0, 0x8b35, &(0x7f0000000140)) 09:57:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000080), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='io.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10) 09:57:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) bind$can_raw(r1, &(0x7f0000000080), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:57:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'bridge_slave_1\x00', @local}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) ftruncate(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$alg(r0, 0x0, 0x0, 0x80000) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000180)="d70d8bd33386c8561c4f345438dfad2b3d710c3b2dd63d07eaad52b49c215bc958ad4e6aca58689a82f7aa06079febe6153cace062b2df87db34a41600d61b2deecc749592187993d7c49fd45f31c2666488eeab31e45cf38885a82d23617cb8b06d498d7fda80810ae328cfe0671c096bb80bf5", 0x74) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="67e5c56dba6a30c1f6325dd80200be43216801cbaf863aca2ad2952f56"], 0x1}}, 0x8000) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0xfffffffffffffff9}}, 0x18) shutdown(r3, 0x1) 09:57:31 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) bind$can_raw(r1, &(0x7f0000000080), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:57:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 09:57:31 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000080), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='io.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10) 09:57:31 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x1000018, 0x40000000000004, 0x3ff, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="d23021c7", 0x4}], 0x1, &(0x7f0000000680), 0x0, 0x8044}, 0x440c4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:31 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'bridge_slave_1\x00', @local}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) ftruncate(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$alg(r0, 0x0, 0x0, 0x80000) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000180)="d70d8bd33386c8561c4f345438dfad2b3d710c3b2dd63d07eaad52b49c215bc958ad4e6aca58689a82f7aa06079febe6153cace062b2df87db34a41600d61b2deecc749592187993d7c49fd45f31c2666488eeab31e45cf38885a82d23617cb8b06d498d7fda80810ae328cfe0671c096bb80bf5", 0x74) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="67e5c56dba6a30c1f6325dd80200be43216801cbaf863aca2ad2952f56"], 0x1}}, 0x8000) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0xfffffffffffffff9}}, 0x18) shutdown(r3, 0x1) 09:57:31 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680300a3a2d188737e", 0x24}], 0x1}, 0x0) 09:57:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) r2 = dup3(r0, 0xffffffffffffffff, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e20, @remote}, 0x10) write$P9_RMKDIR(r2, &(0x7f0000000000)={0x14, 0x49, 0x1, {0x0, 0x0, 0x5}}, 0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'vcan0\x00'}) bind$can_raw(r1, &(0x7f0000000080), 0x10) setsockopt(r1, 0x65, 0x1, &(0x7f0000000080), 0x1d0) 09:57:32 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, &(0x7f0000000080), 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000440), 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000440)='io.weight\x00', 0x2, 0x0) sendfile(r1, r1, 0x0, 0x10) 09:57:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002240)={@local, @multicast2, 0x0}, &(0x7f0000002280)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000022c0)={@remote, @multicast1, r2}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$vsock_stream(0x28, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0xffffffffffffffc2) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e22, 0x3, @loopback, 0x5}, {0xa, 0x4e21, 0xe99, @ipv4={[], [], @loopback}, 0x3558}, 0x3ff, [0x6, 0x1, 0x0, 0x6481, 0x1, 0x7f, 0x800, 0x2]}, 0x5c) io_setup(0x0, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f0000000240), &(0x7f0000000280)=0x14) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000300)={@loopback, @multicast1}, &(0x7f0000000200)=0xfffffee7) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x3ff, @mcast2, 0x6}, {0xa, 0x4e22, 0xd7, @mcast2, 0x1}, 0x7f, [0x8, 0x8, 0x7ff, 0x6, 0x0, 0x2, 0x3]}, 0x5c) 09:57:32 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x1000018, 0x40000000000004, 0x3ff, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="d23021c7", 0x4}], 0x1, &(0x7f0000000680), 0x0, 0x8044}, 0x440c4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:32 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sync() r0 = syz_open_procfs(0x0, &(0x7f0000000280)='net/xfrm_stat\x00') ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'bridge_slave_1\x00', @local}) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xffffffffffffff7f) ftruncate(r0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) accept4$alg(r0, 0x0, 0x0, 0x80000) setsockopt$packet_buf(r0, 0x107, 0x16, &(0x7f0000000180)="d70d8bd33386c8561c4f345438dfad2b3d710c3b2dd63d07eaad52b49c215bc958ad4e6aca58689a82f7aa06079febe6153cace062b2df87db34a41600d61b2deecc749592187993d7c49fd45f31c2666488eeab31e45cf38885a82d23617cb8b06d498d7fda80810ae328cfe0671c096bb80bf5", 0x74) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="67e5c56dba6a30c1f6325dd80200be43216801cbaf863aca2ad2952f56"], 0x1}}, 0x8000) r3 = accept4(r1, 0x0, &(0x7f0000000080), 0x0) write$FUSE_POLL(r0, &(0x7f00000000c0)={0x18, 0xffffffffffffffda, 0x6, {0xfffffffffffffff9}}, 0x18) shutdown(r3, 0x1) 09:57:32 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x200000000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000500)=""/175) umount2(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x100) 09:57:32 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) read(r0, &(0x7f0000000200)=""/250, 0x66000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback, 0x7}}}, 0x30) 09:57:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002240)={@local, @multicast2, 0x0}, &(0x7f0000002280)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000022c0)={@remote, @multicast1, r2}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$vsock_stream(0x28, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0xffffffffffffffc2) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e22, 0x3, @loopback, 0x5}, {0xa, 0x4e21, 0xe99, @ipv4={[], [], @loopback}, 0x3558}, 0x3ff, [0x6, 0x1, 0x0, 0x6481, 0x1, 0x7f, 0x800, 0x2]}, 0x5c) io_setup(0x0, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f0000000240), &(0x7f0000000280)=0x14) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000300)={@loopback, @multicast1}, &(0x7f0000000200)=0xfffffee7) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x3ff, @mcast2, 0x6}, {0xa, 0x4e22, 0xd7, @mcast2, 0x1}, 0x7f, [0x8, 0x8, 0x7ff, 0x6, 0x0, 0x2, 0x3]}, 0x5c) 09:57:32 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x1000018, 0x40000000000004, 0x3ff, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="d23021c7", 0x4}], 0x1, &(0x7f0000000680), 0x0, 0x8044}, 0x440c4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:32 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000180), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000440)={&(0x7f00000000c0), 0x5, &(0x7f0000000400)={&(0x7f0000000100)={0x0, 0x0, 0x0, {0x77359400}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "5c09a9a297b2168e"}}, 0x48}}, 0x0) 09:57:32 executing program 4: getpid() write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x0, {0xfffffffffffffffe, 0x4, 0x8000}}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000140)=0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x82200, 0x0) futimesat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{}, {0x77359400}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xab6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000180)=0xab) write$evdev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000001c0)=""/30) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/95) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, 0x8, 0x9}) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x8, 0x41) 09:57:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002240)={@local, @multicast2, 0x0}, &(0x7f0000002280)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000022c0)={@remote, @multicast1, r2}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$vsock_stream(0x28, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0xffffffffffffffc2) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e22, 0x3, @loopback, 0x5}, {0xa, 0x4e21, 0xe99, @ipv4={[], [], @loopback}, 0x3558}, 0x3ff, [0x6, 0x1, 0x0, 0x6481, 0x1, 0x7f, 0x800, 0x2]}, 0x5c) io_setup(0x0, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f0000000240), &(0x7f0000000280)=0x14) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000300)={@loopback, @multicast1}, &(0x7f0000000200)=0xfffffee7) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x3ff, @mcast2, 0x6}, {0xa, 0x4e22, 0xd7, @mcast2, 0x1}, 0x7f, [0x8, 0x8, 0x7ff, 0x6, 0x0, 0x2, 0x3]}, 0x5c) 09:57:32 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000001c0)='veth1_to_team\x00', 0x10) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002240)={@local, @multicast2, 0x0}, &(0x7f0000002280)=0xc) setsockopt$inet_mreqn(r1, 0x0, 0x0, &(0x7f00000022c0)={@remote, @multicast1, r2}, 0xc) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) socket$vsock_stream(0x28, 0x1, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f00000002c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22, @broadcast}, 0x4}}, 0xffffffffffffffc2) r3 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000003c0)={{0xa, 0x4e22, 0x3, @loopback, 0x5}, {0xa, 0x4e21, 0xe99, @ipv4={[], [], @loopback}, 0x3558}, 0x3ff, [0x6, 0x1, 0x0, 0x6481, 0x1, 0x7f, 0x800, 0x2]}, 0x5c) io_setup(0x0, &(0x7f0000000000)) getsockname$packet(r1, &(0x7f0000000240), &(0x7f0000000280)=0x14) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000300)={@loopback, @multicast1}, &(0x7f0000000200)=0xfffffee7) setsockopt$inet6_MRT6_DEL_MFC(r1, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e21, 0x3ff, @mcast2, 0x6}, {0xa, 0x4e22, 0xd7, @mcast2, 0x1}, 0x7f, [0x8, 0x8, 0x7ff, 0x6, 0x0, 0x2, 0x3]}, 0x5c) 09:57:33 executing program 4: getpid() write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x0, {0xfffffffffffffffe, 0x4, 0x8000}}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000140)=0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x82200, 0x0) futimesat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{}, {0x77359400}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xab6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000180)=0xab) write$evdev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000001c0)=""/30) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/95) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, 0x8, 0x9}) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x8, 0x41) 09:57:33 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) io_setup(0x2, &(0x7f00000000c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x322a, r0, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x2}]) 09:57:33 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x1000018, 0x40000000000004, 0x3ff, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="d23021c7", 0x4}], 0x1, &(0x7f0000000680), 0x0, 0x8044}, 0x440c4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:33 executing program 4: getpid() write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x0, {0xfffffffffffffffe, 0x4, 0x8000}}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000140)=0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x82200, 0x0) futimesat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{}, {0x77359400}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xab6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000180)=0xab) write$evdev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000001c0)=""/30) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/95) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, 0x8, 0x9}) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x8, 0x41) 09:57:33 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x6) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)="2e2f4e67726f2f73797a31002d56835eba846769d185e93ee2889b1776a44ca5051ba2b99e2c63353edd8dd144e4abf9e330b33e9d3c259737f775bea042fc4eb8355f77196bd4a7d4bb58647f5e3bb3d0115a02fbb426128bed68a859afea0be507d54fb70c760265c33bc1ed29e412266fbc3734aa5a73e29a475d1aa818ba32fb9c3f5b0b3e6d49cf2cc2120c631ae000790c45ade5696ed15b1b373cffc85b566e36558dcee9b7361a7971c16bf53ab2762c057c48a0afa6ce1f20c2161b3f263e4ad34b5c16b53bfe0000000000000088", 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x1000018, 0x40000000000004, 0x3ff, &(0x7f0000000540)={0xffffffffffffffff}) sendmsg$inet_sctp(r2, &(0x7f00000008c0)={&(0x7f0000000100)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000001c0)="d23021c7", 0x4}], 0x1, &(0x7f0000000680), 0x0, 0x8044}, 0x440c4) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:33 executing program 4: getpid() write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000200)={0x20, 0x0, 0x0, {0xfffffffffffffffe, 0x4, 0x8000}}, 0x20) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) socket$inet_sctp(0x2, 0x5, 0x84) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000140)=0x2) r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x82200, 0x0) futimesat(r0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000380)={{}, {0x77359400}}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x88, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x81, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0xab6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$EXT4_IOC_RESIZE_FS(r1, 0x40086610, &(0x7f0000000180)=0xab) write$evdev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) ioctl$EVIOCGMTSLOTS(0xffffffffffffffff, 0x8040450a, &(0x7f00000001c0)=""/30) fstatfs(0xffffffffffffffff, &(0x7f0000000080)=""/95) ioctl$DRM_IOCTL_MODE_GETRESOURCES(0xffffffffffffffff, 0xc04064a0, &(0x7f0000000280)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000100), &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000240)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x0, 0x8, 0x9}) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x8, 0x41) 09:57:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00), 0x4) creat(&(0x7f00000000c0)='./bus\x00', 0x104) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000740)={@mcast1, @loopback, @empty, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x1000000}) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9c3, 0x0, 0x6}, 0x14) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff24050000, &(0x7f000005ffe4)={0xa, 0x4e23, 0xc0fe, @loopback}, 0x1c) r3 = socket(0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000180)='vboxnet1selinux\x00') write(0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0xffff, 0x7, 0x0, 0xffffffffffffd36e, 0x2128, 0x0, 0x10, 0x3, 0x14a, 0x4e4, 0x3ff, 0x7110, 0x0, 0xffffffffffff0604, 0x7ff, 0x701, 0xb78, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x8bf1, 0xffffffff9f01923f, 0x6, 0x5, 0x0, 0x7fff, 0x0, 0x7, 0x7fffffff, 0x8, 0xffff, 0x0, 0xb9, 0x3, 0x11992f92, 0x0, 0x9f1c, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x80, 0x0, 0xab6, 0x40000, 0xfffffffffffffffd, 0x100000000}, r4, 0xa, 0xffffffffffffffff, 0xb) 09:57:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x7b, 0xbff, [0x1b]}) 09:57:33 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) read(r0, &(0x7f0000000200)=""/250, 0x66000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback, 0x7}}}, 0x30) 09:57:33 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x200000000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000500)=""/175) umount2(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x100) 09:57:33 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, r1, 0x1c, 0x1, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) fchmodat(r0, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT=r1], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$TIOCSTI(r0, 0x5412, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) 09:57:33 executing program 4: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) r1 = accept4(r0, &(0x7f0000000000)=@ethernet={0x0, @local}, &(0x7f0000000040)=0x10, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x10, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @multicast1}}}, &(0x7f0000000080)=0x100) 09:57:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00), 0x4) creat(&(0x7f00000000c0)='./bus\x00', 0x104) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000740)={@mcast1, @loopback, @empty, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x1000000}) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9c3, 0x0, 0x6}, 0x14) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff24050000, &(0x7f000005ffe4)={0xa, 0x4e23, 0xc0fe, @loopback}, 0x1c) r3 = socket(0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000180)='vboxnet1selinux\x00') write(0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0xffff, 0x7, 0x0, 0xffffffffffffd36e, 0x2128, 0x0, 0x10, 0x3, 0x14a, 0x4e4, 0x3ff, 0x7110, 0x0, 0xffffffffffff0604, 0x7ff, 0x701, 0xb78, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x8bf1, 0xffffffff9f01923f, 0x6, 0x5, 0x0, 0x7fff, 0x0, 0x7, 0x7fffffff, 0x8, 0xffff, 0x0, 0xb9, 0x3, 0x11992f92, 0x0, 0x9f1c, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x80, 0x0, 0xab6, 0x40000, 0xfffffffffffffffd, 0x100000000}, r4, 0xa, 0xffffffffffffffff, 0xb) 09:57:34 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000540)={@link_local, @dev, [], {@ipv6={0x86dd, {0x0, 0x6, "81182e", 0x44, 0x2f, 0x0, @local, @local, {[], @gre={{0x0, 0x0, 0x1, 0x0, 0x3e8, 0x0, 0x0, 0x1, 0x6558}}}}}}}, &(0x7f0000000040)) 09:57:34 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, r1, 0x1c, 0x1, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) fchmodat(r0, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT=r1], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$TIOCSTI(r0, 0x5412, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) 09:57:34 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, r1, 0x1c, 0x1, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) fchmodat(r0, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT=r1], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$TIOCSTI(r0, 0x5412, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) 09:57:34 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000b00)='/dev/mixer\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000004c0)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, r1, 0x1c, 0x1, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800, 0x0, 0x3}}}, 0xa0) fchmodat(r0, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[@ANYRESOCT=r1], &(0x7f00000002c0)=0x1) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) keyctl$session_to_parent(0x12) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00'}) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) ioctl$TIOCSTI(r0, 0x5412, 0x3) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000600), 0x4) stat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2, 0x0, 0x2000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) socketpair$packet(0x11, 0x3, 0x300, &(0x7f0000000140)) 09:57:34 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x1, @broadcast, @empty=0xfeffffff, @dev, @local}}}}, &(0x7f00000000c0)) 09:57:34 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00), 0x4) creat(&(0x7f00000000c0)='./bus\x00', 0x104) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000740)={@mcast1, @loopback, @empty, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x1000000}) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9c3, 0x0, 0x6}, 0x14) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff24050000, &(0x7f000005ffe4)={0xa, 0x4e23, 0xc0fe, @loopback}, 0x1c) r3 = socket(0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000180)='vboxnet1selinux\x00') write(0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0xffff, 0x7, 0x0, 0xffffffffffffd36e, 0x2128, 0x0, 0x10, 0x3, 0x14a, 0x4e4, 0x3ff, 0x7110, 0x0, 0xffffffffffff0604, 0x7ff, 0x701, 0xb78, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x8bf1, 0xffffffff9f01923f, 0x6, 0x5, 0x0, 0x7fff, 0x0, 0x7, 0x7fffffff, 0x8, 0xffff, 0x0, 0xb9, 0x3, 0x11992f92, 0x0, 0x9f1c, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x80, 0x0, 0xab6, 0x40000, 0xfffffffffffffffd, 0x100000000}, r4, 0xa, 0xffffffffffffffff, 0xb) 09:57:34 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) read(r0, &(0x7f0000000200)=""/250, 0x66000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback, 0x7}}}, 0x30) 09:57:34 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x200000000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000500)=""/175) umount2(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x100) 09:57:34 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)) 09:57:34 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)) 09:57:34 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)) 09:57:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='pipefs\x00', 0x0, &(0x7f0000000180)="0000000201000000000000010400") r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(camellia-generic)\x00'}, 0x58) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000040)=0x8) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040), 0x10) 09:57:34 executing program 0: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/bus\x00', 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open$dir(&(0x7f0000eb6000)='./file0/bus\x00', 0x0, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000000)) 09:57:35 executing program 0: ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(0xffffffffffffffff, 0xc0045520, &(0x7f0000000200)=0x1) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100), 0x4) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280), &(0x7f00000002c0)=0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @local, 0x2000000008}, 0x1c) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x4e1f, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000027, 0x0) getsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 09:57:35 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000b00), 0x4) creat(&(0x7f00000000c0)='./bus\x00', 0x104) dup3(0xffffffffffffffff, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000740)={@mcast1, @loopback, @empty, 0x0, 0xffffffff, 0x7, 0x0, 0x0, 0x1000000}) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0xfffffffffffffe14) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x3, 0x9c3, 0x0, 0x6}, 0x14) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000100), 0x10) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r2, &(0x7f0000000080)='X', 0x1, 0xffffffff24050000, &(0x7f000005ffe4)={0xa, 0x4e23, 0xc0fe, @loopback}, 0x1c) r3 = socket(0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000180)='vboxnet1selinux\x00') write(0xffffffffffffffff, &(0x7f0000000280), 0x0) r4 = fcntl$getown(r3, 0x9) perf_event_open(&(0x7f00000007c0)={0x0, 0x70, 0x0, 0x0, 0xffff, 0x7, 0x0, 0xffffffffffffd36e, 0x2128, 0x0, 0x10, 0x3, 0x14a, 0x4e4, 0x3ff, 0x7110, 0x0, 0xffffffffffff0604, 0x7ff, 0x701, 0xb78, 0xfffffffffffffffc, 0xfffffffffffffffe, 0x8bf1, 0xffffffff9f01923f, 0x6, 0x5, 0x0, 0x7fff, 0x0, 0x7, 0x7fffffff, 0x8, 0xffff, 0x0, 0xb9, 0x3, 0x11992f92, 0x0, 0x9f1c, 0x0, @perf_bp={&(0x7f0000000080), 0x8}, 0x80, 0x0, 0xab6, 0x40000, 0xfffffffffffffffd, 0x100000000}, r4, 0xa, 0xffffffffffffffff, 0xb) 09:57:35 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 09:57:35 executing program 4: io_setup(0x3, &(0x7f0000000240)=0x0) io_submit(r0, 0x1, &(0x7f0000000b00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x100000000000000}]) 09:57:35 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 09:57:35 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 09:57:35 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000180)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r2, 0x0) write(r1, &(0x7f00000001c0), 0xfffffef3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_CAPACITY(0xffffffffffffffff, 0x4c07) read(r0, &(0x7f0000000200)=""/250, 0x66000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000080)}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback, 0x7}}}, 0x30) 09:57:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000013c0)={{{@in=@local, @in6=@mcast2}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f00000014c0)=0xe8) r0 = creat(&(0x7f00000002c0)='.\x00', 0x0) r1 = add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340), 0x0, 0xfffffffffffffffd) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000100)=@req={0x1, 0x4, 0x100, 0xd6}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000040)=0x1) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), 0xffffffffffffffff, r0}}, 0x18) modify_ldt$read_default(0x2, &(0x7f0000000600)=""/188, 0xbc) add_key(&(0x7f0000000840)='.dead\x00', &(0x7f0000000880), &(0x7f0000000980)="230a9f39cc653f325ca55f5787f4dfa82952ff9605f0c4094900", 0x1a, r1) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000540)='\x00', &(0x7f00000005c0)="ff"], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)=']\x00']) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, &(0x7f0000000000)) unshare(0x400) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB="9051d8c9f59e59ff5c6e598ff543ee61ab0e15480a6005fe883cebbb098378cdb9abf09cbbfc3229d977a137"], &(0x7f0000000700)=0x1) 09:57:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x4) 09:57:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000340)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:qemu_device_t:s0\x00', 0x23, 0x2) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x200000000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000880)={0x5, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x2) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000080)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet_udp_int(r2, 0x11, 0x67, &(0x7f00000001c0), &(0x7f0000000280)=0x4) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ppoll(&(0x7f00000001c0), 0x0, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000500)=""/175) umount2(&(0x7f0000000140)='./file0\x00', 0x0) creat(&(0x7f00000005c0)='./file0\x00', 0x100) 09:57:35 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xc, 0x4, 0x4, 0x100000001, 0x0, r0}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r1, &(0x7f0000000040), &(0x7f0000000100)=""/108}, 0x18) 09:57:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x4) 09:57:35 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x99b9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x401, 0x8, 0x0, 0x7f}) r2 = socket(0xa, 0x3, 0x8) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}}, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x0, 0xcb7d, r4, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180), 0x0, [], [0x0, 0x9, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) fstat(r2, &(0x7f00000005c0)) syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x3c, 0x80000) 09:57:35 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000eff0)=[{&(0x7f0000010000)="240000001900030007ff0907000083be8020000000040005031d85680138a3a2d188737e", 0x24}], 0x1}, 0x0) 09:57:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x4) [ 216.384560] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.391493] bridge0: port 1(bridge_slave_0) entered disabled state 09:57:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x3fb, 0x10000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0)='I', &(0x7f0000000440)}, 0x20) 09:57:35 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x40000000806, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x800000c0045002, &(0x7f0000000180)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300)}}, 0xfffffea9) setsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000), 0x4) 09:57:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x3fb, 0x10000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0)='I', &(0x7f0000000440)}, 0x20) [ 216.689702] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.696465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.704375] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.711246] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.720234] device bridge0 entered promiscuous mode [ 216.730754] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 216.742633] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.749143] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.756274] device bridge0 left promiscuous mode [ 216.822163] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.828759] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.835539] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.841937] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.848704] device bridge0 entered promiscuous mode [ 216.854490] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready 09:57:36 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0xe81d}) 09:57:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x3fb, 0x10000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0)='I', &(0x7f0000000440)}, 0x20) 09:57:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x3000000000000022, &(0x7f00000000c0)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0xfffffffffffffd63, 0x200418cd, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x3}, 0x1c) 09:57:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:36 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x99b9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x401, 0x8, 0x0, 0x7f}) r2 = socket(0xa, 0x3, 0x8) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}}, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x0, 0xcb7d, r4, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180), 0x0, [], [0x0, 0x9, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) fstat(r2, &(0x7f00000005c0)) syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x3c, 0x80000) 09:57:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x39a, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000001380)={0x77359400}) 09:57:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x5, 0x1, 0x3fb, 0x10000000000001}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000300)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000340)={r0, &(0x7f00000002c0)='I', &(0x7f0000000440)}, 0x20) 09:57:36 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0xe81d}) 09:57:36 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0xe81d}) 09:57:36 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000080)="237d00d3fc1ee4671fbaa0a455e73e678b8e96f7fd829d4d39f1828ebf765e220913b73db94f6d495077a6df5ab82b4c4f8d", 0x0) ftruncate(r1, 0x71) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendfile(r0, r1, &(0x7f0000000400), 0xffe4) close(r0) [ 217.032307] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.039716] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.071040] device bridge0 left promiscuous mode 09:57:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x39a, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000001380)={0x77359400}) 09:57:36 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0xe81d}) 09:57:36 executing program 4: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000000)='./file0\x00') r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, &(0x7f00000001c0), 0x1f, 0x3) 09:57:36 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x39a, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000001380)={0x77359400}) 09:57:36 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0xe81d}) 09:57:36 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0xe81d}) 09:57:37 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x99b9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x401, 0x8, 0x0, 0x7f}) r2 = socket(0xa, 0x3, 0x8) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}}, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x0, 0xcb7d, r4, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180), 0x0, [], [0x0, 0x9, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) fstat(r2, &(0x7f00000005c0)) syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x3c, 0x80000) 09:57:37 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x541b, &(0x7f00000006c0)) 09:57:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:37 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) clock_adjtime(0x0, &(0x7f0000000240)={0xe81d}) 09:57:37 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3, &(0x7f0000000000)=0x0) io_submit(r1, 0x39a, &(0x7f0000000240)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000040)}]) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_getevents(r1, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000001380)={0x77359400}) 09:57:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) [ 217.759122] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.765572] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.772290] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.778698] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.786114] device bridge0 entered promiscuous mode [ 217.791961] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 217.799074] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 09:57:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0xbff, [0x40000105]}) 09:57:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000100)="24000000190a07041dfffd946fa2830020200a0009000108000000680c1baba20400ff7e28000000110affffba16a0aa1c0009b356da5a80d18b0400000000000000db2406b208d37ed01cc0", 0x4c}], 0x1}, 0x0) [ 217.971365] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.978714] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.028192] device bridge0 left promiscuous mode 09:57:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:37 executing program 5: r0 = socket$inet6(0x10, 0x400000000003, 0x0) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl=@kern={0x10, 0x9, 0x8000000000000000}, 0x80, &(0x7f0000000140)=[{&(0x7f00000002c0)="5500000018007f7000fe01b2a4a280930a600080fea8430291000000390009002300fbff010000000d0005000be9ffffffffc68b65082314e9030b9d566885b16732009b84e7b1df136ef75af90000000000000000", 0x55}], 0x1, &(0x7f0000000000)}, 0x0) [ 218.123039] netlink: 20 bytes leftover after parsing attributes in process `syz-executor1'. 09:57:38 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x99b9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x9, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x401, 0x8, 0x0, 0x7f}) r2 = socket(0xa, 0x3, 0x8) listen(0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) r3 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)=0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x0, @mcast1}}}, 0x84) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x100000000, 0x1, 'syz0\x00', 0x4}, 0x1, 0x0, 0xcb7d, r4, 0x0, 0x1, 'syz0\x00', &(0x7f0000000180), 0x0, [], [0x0, 0x9, 0x8, 0x401]}) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) dup3(r0, r1, 0x0) fstat(r2, &(0x7f00000005c0)) syz_open_dev$sndctrl(&(0x7f00000004c0)='/dev/snd/controlC#\x00', 0x3c, 0x80000) 09:57:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4ef", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0xbff, [0x40000023]}) 09:57:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4ef", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:38 executing program 5: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_VERSION(r1, 0xc0106407, &(0x7f0000000040)={0x100000001, 0x0, 0xffffffff}) ioctl$DRM_IOCTL_GET_STATS(r0, 0x807c6406, &(0x7f0000000080)=""/160) [ 218.655838] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.662710] bridge0: port 2(bridge_slave_1) entered forwarding state [ 218.669425] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.675805] bridge0: port 1(bridge_slave_0) entered forwarding state [ 218.682598] device bridge0 entered promiscuous mode 09:57:38 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x12, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) [ 218.835987] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.842483] bridge0: port 1(bridge_slave_0) entered disabled state 09:57:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) [ 218.877997] device bridge0 left promiscuous mode 09:57:38 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f000048b000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ca9000/0x1000)=nil, 0x1000, 0x2000d, 0x2051, r0, 0x81000) 09:57:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x6276eacd, @dev}, 0x1c) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="5fb88c750196077aa3214bebc13f7d74ad4d9320611cf5a33f2a3f09e1c926359dcfe20001c781cb67f79cb0c6f5f4bf8ed60dce2176c22a20b22b9b24172b5569ec67906e7df93b05b19ba5360f2eab62812070fc181a2483366595113b240804d882a7dcd7ac4ba53e06d02558968b978122716d1823dcc7d40155c1bc1e8433f5ba15f5ee48c0ca941fce872e497d1377e2a5bde956f003caaf58c7520f82d7346c266e8ea70dab3bb7af6d78602a31ab8d232b07f6e3ef524b552ed88a1b1c02bc89f4f671855d40a2c1c173d4bb121bc86270c32d39c4c0d09a29b8983169914d8df86417a802b772bb638f72ccdcbb46267b5751816c77b6739f484292d5ca5e1bc4ef", 0x106, 0x0, &(0x7f0000001000)={0xa, 0x0, 0x0, @mcast2}, 0x1c) syz_genetlink_get_family_id$ipvs(0x0) 09:57:38 executing program 2: add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180), 0x0, 0x0, 0xfffffffffffffffb) select(0x8150138, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x77359400}) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) tkill(r0, 0x14) 09:57:38 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x8) socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x9, 0x0, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000007c0)=0x5f, 0x8) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) [ 219.244367] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 219.270709] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 219.287024] netlink: 'syz-executor3': attribute type 1 has an invalid length. [ 219.295377] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.302115] bridge0: port 2(bridge_slave_1) entered forwarding state [ 219.310298] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.317297] bridge0: port 1(bridge_slave_0) entered forwarding state [ 219.326759] device bridge0 entered promiscuous mode 09:57:38 executing program 4: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000007300)='/dev/sequencer2\x00', 0x0, 0x0) unshare(0x600) pselect6(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000040), &(0x7f0000000300), &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) 09:57:38 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) 09:57:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) 09:57:38 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000400)='/dev/amidi#\x00', 0x3, 0x2) setsockopt$inet_udp_int(r1, 0x11, 0x6e, &(0x7f0000000100)=0x7, 0x4) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)=ANY=[@ANYBLOB="0a0004000000000000000000d1ab49fe1d00"], &(0x7f0000000140)=0x1) r2 = socket$inet6(0xa, 0x1, 0x0) r3 = dup2(r2, r2) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000005c0)=0x54) r4 = socket$inet(0x2, 0x1, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f00000002c0)=0x6) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4068aea3, &(0x7f0000000880)={0x400000007b, 0x0, [0x10000000000005, 0x7f, 0x7, 0xffffffffffffffb7]}) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000000240)) sendto$inet(r4, &(0x7f0000000280), 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) getpgrp(0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000001800)={'team0\x00'}) recvfrom$packet(0xffffffffffffffff, &(0x7f00000004c0)=""/214, 0xd6, 0x0, &(0x7f0000001840), 0x14) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000380)={'ip6tnl0\x00', {0x2, 0x0, @local}}) tgkill(0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0x4) request_key(&(0x7f0000000780)='cifs.idmap\x00', &(0x7f00000000c0), &(0x7f0000000480)='@ppp0&\x00', 0xfffffffffffffffd) request_key(&(0x7f00000003c0)='4ruwted\x00', &(0x7f0000000840), &(0x7f0000000600)='/dev/amidi#\x00', 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000640)=ANY=[], &(0x7f0000000680)) add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000180), &(0x7f00000007c0), 0x0, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp\x00') sendfile(r4, r7, &(0x7f0000000080), 0x7) 09:57:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000346fd4)={0x0, 0x0, 0x0, 0x8d4}, 0xfffffeb1) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x8, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x53}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0xfb, &(0x7f00001a7f05)=""/251}, 0x14) [ 219.409342] netlink: 'syz-executor3': attribute type 1 has an invalid length. 09:57:38 executing program 0: r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f0000001e0007f1fff5ff0200000000000000005307a33d6c390836be381b", 0x1f) 09:57:39 executing program 0: r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f0000001e0007f1fff5ff0200000000000000005307a33d6c390836be381b", 0x1f) 09:57:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000000e, 0x0) dup3(r1, r2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 09:57:39 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000005fd4)=[@acquire_done={0x40486311}], 0x0, 0x0, &(0x7f0000002000)}) r2 = mmap$binder(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0xc, 0x0, &(0x7f0000000200)=[@free_buffer={0x40086303, r2}], 0x0, 0x0, &(0x7f0000000140)}) 09:57:39 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x8) socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x9, 0x0, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000007c0)=0x5f, 0x8) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) [ 219.723358] binder: 10845:10847 BC_FREE_BUFFER u0000000020001000 matched unreturned buffer [ 219.758399] binder: BINDER_SET_CONTEXT_MGR already set [ 219.767016] binder: 10845:10848 ioctl 40046207 0 returned -16 09:57:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) 09:57:39 executing program 0: r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f0000001e0007f1fff5ff0200000000000000005307a33d6c390836be381b", 0x1f) [ 219.773283] binder_alloc: 10845: binder_alloc_buf, no vma [ 219.779200] binder: 10845:10847 transaction failed 29189/-3, size 0-0 line 2970 [ 219.787431] binder: release 10845:10847 transaction 2 out, still active [ 219.794505] binder: 10845:10848 BC_FREE_BUFFER u0000000020001000 no match [ 219.803027] binder: undelivered TRANSACTION_COMPLETE [ 219.809240] binder: send failed reply for transaction 2, target dead 09:57:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000000e, 0x0) dup3(r1, r2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 09:57:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) 09:57:39 executing program 0: r0 = socket(0x1000100000010, 0x2, 0x0) write(r0, &(0x7f0000000080)="1f0000001e0007f1fff5ff0200000000000000005307a33d6c390836be381b", 0x1f) 09:57:39 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) perf_event_open(&(0x7f0000001440)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r1, 0x5414, &(0x7f0000000340)) [ 219.902457] binder: undelivered TRANSACTION_ERROR: 29189 09:57:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 09:57:39 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x15, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@rand_addr, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa8}}, 0x0) 09:57:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) 09:57:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000000e, 0x0) dup3(r1, r2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 09:57:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, &(0x7f0000000600), 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000440)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000100), 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r3, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) [ 220.245594] netlink: 'syz-executor3': attribute type 1 has an invalid length. 09:57:39 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x8) socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x9, 0x0, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000007c0)=0x5f, 0x8) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) 09:57:39 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x7, 0x5, 0x2, 0x0, 0x0, 0x4}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x42100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x7be}, {0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0xd}}, r2}}, 0x48) 09:57:39 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000100), &(0x7f0000000140)=0x4) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0), 0x80000000000000e, 0x0) dup3(r1, r2, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) 09:57:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 09:57:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 09:57:39 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f0000000300)={@mcast1}, 0x14) 09:57:39 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="636c6561725f72656673007edb") writev(r0, &(0x7f0000000000)=[{&(0x7f0000000180)='4', 0x1}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r1, r2, &(0x7f0000000040)=0x100000, 0x8001) [ 220.571235] netlink: 'syz-executor3': attribute type 1 has an invalid length. 09:57:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 09:57:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) 09:57:40 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x91400, 0xa, 0x8, 0x2, 0x81bd, 0x4, 0x3f, 0x0, 0x64ca1839, 0x8, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x5, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, r1, 0xc, r2, 0x0) socket$inet6(0xa, 0x80000, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x0, 0x5, 0x5, 0xf6b8, 0x80000000, 0x0, 0x3, 0x1}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 09:57:40 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}, 0x800}}}, 0xa0) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f0000000540)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f00000000c0)=0x8) socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x9, 0x0, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f00000007c0)=0x5f, 0x8) socketpair$inet(0x1e, 0x1, 0x0, &(0x7f0000000d40)={0x0, 0x0}) 09:57:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 09:57:40 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x8000000000000006, 0x4, 0x2ed3, 0x1}, 0x2c) readv(r0, &(0x7f0000000140)=[{&(0x7f00000012c0)=""/196, 0xc4}], 0x1) 09:57:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 09:57:40 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create(0x0) clone(0x0, &(0x7f0000000740), &(0x7f00000002c0), &(0x7f0000b25ffc), &(0x7f0000923000)) syz_open_dev$amidi(&(0x7f00000008c0)='/dev/amidi#\x00', 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000003ff8), 0xa0000004, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0), &(0x7f0000000140)=0x4) fcntl$getown(0xffffffffffffffff, 0x9) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000600)=ANY=[], 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000400)=""/170, &(0x7f0000000200)=0xaa) 09:57:40 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x7, 0x5, 0x2, 0x0, 0x0, 0x4}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x42100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x7be}, {0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0xd}}, r2}}, 0x48) 09:57:40 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) 09:57:40 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x91400, 0xa, 0x8, 0x2, 0x81bd, 0x4, 0x3f, 0x0, 0x64ca1839, 0x8, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x5, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, r1, 0xc, r2, 0x0) socket$inet6(0xa, 0x80000, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x0, 0x5, 0x5, 0xf6b8, 0x80000000, 0x0, 0x3, 0x1}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 09:57:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}]}}) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(r0, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r0, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x10102, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r1, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r0, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) 09:57:41 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x91400, 0xa, 0x8, 0x2, 0x81bd, 0x4, 0x3f, 0x0, 0x64ca1839, 0x8, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x5, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, r1, 0xc, r2, 0x0) socket$inet6(0xa, 0x80000, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x0, 0x5, 0x5, 0xf6b8, 0x80000000, 0x0, 0x3, 0x1}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 09:57:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) 09:57:41 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x91400, 0xa, 0x8, 0x2, 0x81bd, 0x4, 0x3f, 0x0, 0x64ca1839, 0x8, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x5, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, r1, 0xc, r2, 0x0) socket$inet6(0xa, 0x80000, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x0, 0x5, 0x5, 0xf6b8, 0x80000000, 0x0, 0x3, 0x1}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 09:57:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x7, 0x5, 0x2, 0x0, 0x0, 0x4}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x42100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x7be}, {0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0xd}}, r2}}, 0x48) 09:57:41 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x7, 0x5, 0x2, 0x0, 0x0, 0x4}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x42100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x7be}, {0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0xd}}, r2}}, 0x48) 09:57:41 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x91400, 0xa, 0x8, 0x2, 0x81bd, 0x4, 0x3f, 0x0, 0x64ca1839, 0x8, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x5, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, r1, 0xc, r2, 0x0) socket$inet6(0xa, 0x80000, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x0, 0x5, 0x5, 0xf6b8, 0x80000000, 0x0, 0x3, 0x1}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 09:57:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080), 0x4) 09:57:41 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x7, 0x5, 0x2, 0x0, 0x0, 0x4}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x42100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x7be}, {0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0xd}}, r2}}, 0x48) 09:57:41 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x91400, 0xa, 0x8, 0x2, 0x81bd, 0x4, 0x3f, 0x0, 0x64ca1839, 0x8, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x5, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, r1, 0xc, r2, 0x0) socket$inet6(0xa, 0x80000, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x0, 0x5, 0x5, 0xf6b8, 0x80000000, 0x0, 0x3, 0x1}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 09:57:41 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xfffffffffffffffb, 0x20, 0x2}) ioctl$TUNATTACHFILTER(r1, 0x545d, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9aa9, 0x8000, 0x7, 0x100000000, 0x2, 0x0, 0x0, 0x37e, 0x40, 0xc3, 0x80000000, 0x800, 0x38, 0x2, 0x401, 0x1000, 0x7}, [{0x70000007, 0x0, 0x0, 0x5, 0x2, 0x3bc, 0x2, 0x9}], "bdc1f3cb5f0775be35b79aae15b94f5f0573390cd359aaecfb75fde901739f7aa0538e6de958eba3cad7600b2cc57e6c02949356371c932af5446815c5158a30404bb693e51b74636aa75584ff542f2e6ed0f8666b384068ec2720f096a636aa0b3c2f57540b63612942f6", [[], [], [], []]}, 0x4e3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbfe, 0x404}, 0xc) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x400) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 09:57:42 executing program 1: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x7, 0x5, 0x2, 0x0, 0x0, 0x4}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x42100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x7be}, {0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0xd}}, r2}}, 0x48) 09:57:42 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(r0, 0x0, &(0x7f0000000200)) openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300), 0x3}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7ff}) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000140)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x91400, 0xa, 0x8, 0x2, 0x81bd, 0x4, 0x3f, 0x0, 0x64ca1839, 0x8, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x5, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, r1, 0xc, r2, 0x0) socket$inet6(0xa, 0x80000, 0x0) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x5, 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, 'port1\x00', 0x20, 0x100000, 0x0, 0x5, 0x5, 0xf6b8, 0x80000000, 0x0, 0x3, 0x1}) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) 09:57:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xfffffffffffffffb, 0x20, 0x2}) ioctl$TUNATTACHFILTER(r1, 0x545d, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9aa9, 0x8000, 0x7, 0x100000000, 0x2, 0x0, 0x0, 0x37e, 0x40, 0xc3, 0x80000000, 0x800, 0x38, 0x2, 0x401, 0x1000, 0x7}, [{0x70000007, 0x0, 0x0, 0x5, 0x2, 0x3bc, 0x2, 0x9}], "bdc1f3cb5f0775be35b79aae15b94f5f0573390cd359aaecfb75fde901739f7aa0538e6de958eba3cad7600b2cc57e6c02949356371c932af5446815c5158a30404bb693e51b74636aa75584ff542f2e6ed0f8666b384068ec2720f096a636aa0b3c2f57540b63612942f6", [[], [], [], []]}, 0x4e3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbfe, 0x404}, 0xc) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x400) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 09:57:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xfffffffffffffffb, 0x20, 0x2}) ioctl$TUNATTACHFILTER(r1, 0x545d, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9aa9, 0x8000, 0x7, 0x100000000, 0x2, 0x0, 0x0, 0x37e, 0x40, 0xc3, 0x80000000, 0x800, 0x38, 0x2, 0x401, 0x1000, 0x7}, [{0x70000007, 0x0, 0x0, 0x5, 0x2, 0x3bc, 0x2, 0x9}], "bdc1f3cb5f0775be35b79aae15b94f5f0573390cd359aaecfb75fde901739f7aa0538e6de958eba3cad7600b2cc57e6c02949356371c932af5446815c5158a30404bb693e51b74636aa75584ff542f2e6ed0f8666b384068ec2720f096a636aa0b3c2f57540b63612942f6", [[], [], [], []]}, 0x4e3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbfe, 0x404}, 0xc) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x400) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 09:57:42 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r0, 0x107, 0x8, &(0x7f0000000100)=""/119, &(0x7f0000000280)=0x77) 09:57:42 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0186416, &(0x7f0000000280)={0x7, 0x5, 0x2, 0x0, 0x0, 0x4}) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x3) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x42100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000000c0)={0xffffffffffffffff}, 0x117, 0x5}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x3, @dev={0xfe, 0x80, [], 0x1b}, 0x7be}, {0xa, 0x4e20, 0x80000000, @dev={0xfe, 0x80, [], 0xd}}, r2}}, 0x48) 09:57:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:57:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0xc, 0x5, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000540)}, 0x10) 09:57:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xfffffffffffffffb, 0x20, 0x2}) ioctl$TUNATTACHFILTER(r1, 0x545d, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9aa9, 0x8000, 0x7, 0x100000000, 0x2, 0x0, 0x0, 0x37e, 0x40, 0xc3, 0x80000000, 0x800, 0x38, 0x2, 0x401, 0x1000, 0x7}, [{0x70000007, 0x0, 0x0, 0x5, 0x2, 0x3bc, 0x2, 0x9}], "bdc1f3cb5f0775be35b79aae15b94f5f0573390cd359aaecfb75fde901739f7aa0538e6de958eba3cad7600b2cc57e6c02949356371c932af5446815c5158a30404bb693e51b74636aa75584ff542f2e6ed0f8666b384068ec2720f096a636aa0b3c2f57540b63612942f6", [[], [], [], []]}, 0x4e3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbfe, 0x404}, 0xc) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x400) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 09:57:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:57:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xfffffffffffffffb, 0x20, 0x2}) ioctl$TUNATTACHFILTER(r1, 0x545d, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9aa9, 0x8000, 0x7, 0x100000000, 0x2, 0x0, 0x0, 0x37e, 0x40, 0xc3, 0x80000000, 0x800, 0x38, 0x2, 0x401, 0x1000, 0x7}, [{0x70000007, 0x0, 0x0, 0x5, 0x2, 0x3bc, 0x2, 0x9}], "bdc1f3cb5f0775be35b79aae15b94f5f0573390cd359aaecfb75fde901739f7aa0538e6de958eba3cad7600b2cc57e6c02949356371c932af5446815c5158a30404bb693e51b74636aa75584ff542f2e6ed0f8666b384068ec2720f096a636aa0b3c2f57540b63612942f6", [[], [], [], []]}, 0x4e3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbfe, 0x404}, 0xc) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x400) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 09:57:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0xc, 0x5, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000540)}, 0x10) 09:57:42 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xfffffffffffffffb, 0x20, 0x2}) ioctl$TUNATTACHFILTER(r1, 0x545d, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9aa9, 0x8000, 0x7, 0x100000000, 0x2, 0x0, 0x0, 0x37e, 0x40, 0xc3, 0x80000000, 0x800, 0x38, 0x2, 0x401, 0x1000, 0x7}, [{0x70000007, 0x0, 0x0, 0x5, 0x2, 0x3bc, 0x2, 0x9}], "bdc1f3cb5f0775be35b79aae15b94f5f0573390cd359aaecfb75fde901739f7aa0538e6de958eba3cad7600b2cc57e6c02949356371c932af5446815c5158a30404bb693e51b74636aa75584ff542f2e6ed0f8666b384068ec2720f096a636aa0b3c2f57540b63612942f6", [[], [], [], []]}, 0x4e3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbfe, 0x404}, 0xc) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x400) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 09:57:42 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:57:42 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0xc, 0x5, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000540)}, 0x10) 09:57:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0xfffffffffffffffb, 0x20, 0x2}) ioctl$TUNATTACHFILTER(r1, 0x545d, &(0x7f0000000080)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000a40)={{0x7f, 0x45, 0x4c, 0x46, 0x8, 0x9aa9, 0x8000, 0x7, 0x100000000, 0x2, 0x0, 0x0, 0x37e, 0x40, 0xc3, 0x80000000, 0x800, 0x38, 0x2, 0x401, 0x1000, 0x7}, [{0x70000007, 0x0, 0x0, 0x5, 0x2, 0x3bc, 0x2, 0x9}], "bdc1f3cb5f0775be35b79aae15b94f5f0573390cd359aaecfb75fde901739f7aa0538e6de958eba3cad7600b2cc57e6c02949356371c932af5446815c5158a30404bb693e51b74636aa75584ff542f2e6ed0f8666b384068ec2720f096a636aa0b3c2f57540b63612942f6", [[], [], [], []]}, 0x4e3) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000480)={0x10, 0x0, 0x25dfdbfe, 0x404}, 0xc) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x400) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) 09:57:42 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:57:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) recvmmsg(r0, &(0x7f000000a500), 0x400000000000259, 0x0, &(0x7f000000a780)={0x77359400}) shutdown(r0, 0x1) 09:57:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:57:43 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x1, 0xc, 0x5, 0x5}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f0000000040)}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000040)={r0, &(0x7f0000000540)}, 0x10) 09:57:43 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:57:43 executing program 4: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) r2 = socket$packet(0x11, 0x3, 0x300) bind$packet(r2, &(0x7f0000000040)={0x11, 0xff, r1, 0x1, 0x0, 0x6, @remote}, 0x14) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x14) syz_emit_ethernet(0xe, &(0x7f0000000280)={@remote, @local}, &(0x7f0000000000)) 09:57:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x6c00000000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x14, 0x22, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 09:57:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000000), 0x4) r1 = eventfd(0x80000002) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x80) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x10000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESOCT=r4], &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r5}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f0000000580)=0xc4, 0xfffffffffffffd4b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d0, 0x0, 0x0, 0x0, 0x13e]}, 0x75, r6}) socket$l2tp(0x18, 0x1, 0x1) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x9676, @loopback}}, 0x2, 0x8, 0x2, 0x20001, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x0, 0x8, 0xd5, 0x4, 0x7f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r6}) r9 = open(&(0x7f00000006c0)='./file0\x00', 0x1000000010000, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000700)={r8, 0x8}, &(0x7f0000000540)=0x1f0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, [0x3f, 0x1f, 0x2, 0x9, 0x1, 0x7, 0x401, 0x7, 0x22, 0x2, 0x0, 0x8, 0x8, 0xcd5, 0x3]}, &(0x7f0000000880)=0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f0000000240)=[0xf20, 0x6]) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000640)="0a0874f5e3bb35534089130d6203b49354bf81069d5220ef59e8186202b886295ee33079e36e9d99835de20579a3c9629355fcad3b56a0", 0x37) mmap$binder(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) 09:57:43 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x2, 0x3, 0x0, 0x2, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "e0"}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x60}}, 0x0) 09:57:43 executing program 2: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0xfeffffff, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r1 = getpgid(0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setpriority(0x1, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="c67bf167e58ab9f156330b0fe4cb40973091db8817ede93f126297d0c290a3628d0d9064978b206a1f8531318427d3748facd04bc14a22a0e9f39163c056a51f000000c24d1e448acf4ae6e99a3493ea9c3cf0d0636acfc291050000"], &(0x7f00000002c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef]}}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) 09:57:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r0, 0x0) r1 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000400)="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") ioctl$SIOCSIFMTU(0xffffffffffffffff, 0x8922, &(0x7f0000000040)={'bridge_slave_0\x00'}) 09:57:43 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@remote, @multicast2}, &(0x7f00000004c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001180)={@dev}, &(0x7f00000011c0)=0xc) clock_gettime(0x0, &(0x7f0000000340)) close(r0) 09:57:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000080)=0x8) 09:57:43 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@remote, @multicast2}, &(0x7f00000004c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001180)={@dev}, &(0x7f00000011c0)=0xc) clock_gettime(0x0, &(0x7f0000000340)) close(r0) 09:57:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 09:57:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4543(gcm(aes-generic)))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x5, &(0x7f0000000000), 0x10) 09:57:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000080)=0x8) 09:57:43 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000000), 0x4) r1 = eventfd(0x80000002) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x80) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x10000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESOCT=r4], &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r5}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f0000000580)=0xc4, 0xfffffffffffffd4b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d0, 0x0, 0x0, 0x0, 0x13e]}, 0x75, r6}) socket$l2tp(0x18, 0x1, 0x1) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x9676, @loopback}}, 0x2, 0x8, 0x2, 0x20001, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x0, 0x8, 0xd5, 0x4, 0x7f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r6}) r9 = open(&(0x7f00000006c0)='./file0\x00', 0x1000000010000, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000700)={r8, 0x8}, &(0x7f0000000540)=0x1f0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, [0x3f, 0x1f, 0x2, 0x9, 0x1, 0x7, 0x401, 0x7, 0x22, 0x2, 0x0, 0x8, 0x8, 0xcd5, 0x3]}, &(0x7f0000000880)=0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f0000000240)=[0xf20, 0x6]) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000640)="0a0874f5e3bb35534089130d6203b49354bf81069d5220ef59e8186202b886295ee33079e36e9d99835de20579a3c9629355fcad3b56a0", 0x37) mmap$binder(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) [ 224.235632] netlink: 'syz-executor1': attribute type 21 has an invalid length. 09:57:43 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@remote, @multicast2}, &(0x7f00000004c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001180)={@dev}, &(0x7f00000011c0)=0xc) clock_gettime(0x0, &(0x7f0000000340)) close(r0) 09:57:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000080)=0x8) [ 224.285427] netlink: 'syz-executor1': attribute type 4 has an invalid length. 09:57:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 09:57:43 executing program 2: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0xfeffffff, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r1 = getpgid(0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setpriority(0x1, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="c67bf167e58ab9f156330b0fe4cb40973091db8817ede93f126297d0c290a3628d0d9064978b206a1f8531318427d3748facd04bc14a22a0e9f39163c056a51f000000c24d1e448acf4ae6e99a3493ea9c3cf0d0636acfc291050000"], &(0x7f00000002c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef]}}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) 09:57:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000140)=""/8, &(0x7f0000000080)=0x8) [ 224.429383] netlink: 'syz-executor1': attribute type 21 has an invalid length. [ 224.446612] netlink: 'syz-executor1': attribute type 4 has an invalid length. 09:57:44 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000480)={@remote, @multicast2}, &(0x7f00000004c0)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000001180)={@dev}, &(0x7f00000011c0)=0xc) clock_gettime(0x0, &(0x7f0000000340)) close(r0) 09:57:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 09:57:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000000), 0x4) r1 = eventfd(0x80000002) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x80) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x10000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESOCT=r4], &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r5}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f0000000580)=0xc4, 0xfffffffffffffd4b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d0, 0x0, 0x0, 0x0, 0x13e]}, 0x75, r6}) socket$l2tp(0x18, 0x1, 0x1) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x9676, @loopback}}, 0x2, 0x8, 0x2, 0x20001, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x0, 0x8, 0xd5, 0x4, 0x7f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r6}) r9 = open(&(0x7f00000006c0)='./file0\x00', 0x1000000010000, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000700)={r8, 0x8}, &(0x7f0000000540)=0x1f0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, [0x3f, 0x1f, 0x2, 0x9, 0x1, 0x7, 0x401, 0x7, 0x22, 0x2, 0x0, 0x8, 0x8, 0xcd5, 0x3]}, &(0x7f0000000880)=0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f0000000240)=[0xf20, 0x6]) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000640)="0a0874f5e3bb35534089130d6203b49354bf81069d5220ef59e8186202b886295ee33079e36e9d99835de20579a3c9629355fcad3b56a0", 0x37) mmap$binder(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) 09:57:44 executing program 4: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0xfeffffff, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r1 = getpgid(0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setpriority(0x1, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="c67bf167e58ab9f156330b0fe4cb40973091db8817ede93f126297d0c290a3628d0d9064978b206a1f8531318427d3748facd04bc14a22a0e9f39163c056a51f000000c24d1e448acf4ae6e99a3493ea9c3cf0d0636acfc291050000"], &(0x7f00000002c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef]}}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) [ 224.650953] netlink: 'syz-executor1': attribute type 21 has an invalid length. [ 224.687932] netlink: 'syz-executor1': attribute type 4 has an invalid length. 09:57:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:57:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000000), 0x4) r1 = eventfd(0x80000002) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x80) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x10000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESOCT=r4], &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r5}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f0000000580)=0xc4, 0xfffffffffffffd4b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d0, 0x0, 0x0, 0x0, 0x13e]}, 0x75, r6}) socket$l2tp(0x18, 0x1, 0x1) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x9676, @loopback}}, 0x2, 0x8, 0x2, 0x20001, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x0, 0x8, 0xd5, 0x4, 0x7f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r6}) r9 = open(&(0x7f00000006c0)='./file0\x00', 0x1000000010000, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000700)={r8, 0x8}, &(0x7f0000000540)=0x1f0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, [0x3f, 0x1f, 0x2, 0x9, 0x1, 0x7, 0x401, 0x7, 0x22, 0x2, 0x0, 0x8, 0x8, 0xcd5, 0x3]}, &(0x7f0000000880)=0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f0000000240)=[0xf20, 0x6]) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000640)="0a0874f5e3bb35534089130d6203b49354bf81069d5220ef59e8186202b886295ee33079e36e9d99835de20579a3c9629355fcad3b56a0", 0x37) mmap$binder(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) 09:57:44 executing program 2: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0xfeffffff, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r1 = getpgid(0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setpriority(0x1, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="c67bf167e58ab9f156330b0fe4cb40973091db8817ede93f126297d0c290a3628d0d9064978b206a1f8531318427d3748facd04bc14a22a0e9f39163c056a51f000000c24d1e448acf4ae6e99a3493ea9c3cf0d0636acfc291050000"], &(0x7f00000002c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef]}}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) 09:57:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f00006bcff0)={&(0x7f000013e000)=@ipv6_newroute={0x2c, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x6}, @RTA_ENCAP={0x8, 0x16, @nested={0x4, 0x4}}]}, 0x2c}}, 0x0) 09:57:44 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000000), 0x4) r1 = eventfd(0x80000002) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x80) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x10000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESOCT=r4], &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r5}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f0000000580)=0xc4, 0xfffffffffffffd4b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d0, 0x0, 0x0, 0x0, 0x13e]}, 0x75, r6}) socket$l2tp(0x18, 0x1, 0x1) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x9676, @loopback}}, 0x2, 0x8, 0x2, 0x20001, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x0, 0x8, 0xd5, 0x4, 0x7f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r6}) r9 = open(&(0x7f00000006c0)='./file0\x00', 0x1000000010000, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000700)={r8, 0x8}, &(0x7f0000000540)=0x1f0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, [0x3f, 0x1f, 0x2, 0x9, 0x1, 0x7, 0x401, 0x7, 0x22, 0x2, 0x0, 0x8, 0x8, 0xcd5, 0x3]}, &(0x7f0000000880)=0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f0000000240)=[0xf20, 0x6]) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000640)="0a0874f5e3bb35534089130d6203b49354bf81069d5220ef59e8186202b886295ee33079e36e9d99835de20579a3c9629355fcad3b56a0", 0x37) mmap$binder(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) 09:57:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:57:44 executing program 4: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0xfeffffff, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r1 = getpgid(0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setpriority(0x1, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="c67bf167e58ab9f156330b0fe4cb40973091db8817ede93f126297d0c290a3628d0d9064978b206a1f8531318427d3748facd04bc14a22a0e9f39163c056a51f000000c24d1e448acf4ae6e99a3493ea9c3cf0d0636acfc291050000"], &(0x7f00000002c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef]}}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) [ 225.004798] netlink: 'syz-executor1': attribute type 21 has an invalid length. [ 225.020305] netlink: 'syz-executor1': attribute type 4 has an invalid length. 09:57:44 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000000), 0x4) r1 = eventfd(0x80000002) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x80) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x10000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESOCT=r4], &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r5}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f0000000580)=0xc4, 0xfffffffffffffd4b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d0, 0x0, 0x0, 0x0, 0x13e]}, 0x75, r6}) socket$l2tp(0x18, 0x1, 0x1) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x9676, @loopback}}, 0x2, 0x8, 0x2, 0x20001, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x0, 0x8, 0xd5, 0x4, 0x7f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r6}) r9 = open(&(0x7f00000006c0)='./file0\x00', 0x1000000010000, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000700)={r8, 0x8}, &(0x7f0000000540)=0x1f0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, [0x3f, 0x1f, 0x2, 0x9, 0x1, 0x7, 0x401, 0x7, 0x22, 0x2, 0x0, 0x8, 0x8, 0xcd5, 0x3]}, &(0x7f0000000880)=0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f0000000240)=[0xf20, 0x6]) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000640)="0a0874f5e3bb35534089130d6203b49354bf81069d5220ef59e8186202b886295ee33079e36e9d99835de20579a3c9629355fcad3b56a0", 0x37) mmap$binder(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) 09:57:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x1, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) open$dir(&(0x7f0000000040)='./file0/file0\x00', 0x189c40, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000340)={0x90, 0x0, 0x2, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) 09:57:44 executing program 2: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0xfeffffff, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r1 = getpgid(0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setpriority(0x1, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="c67bf167e58ab9f156330b0fe4cb40973091db8817ede93f126297d0c290a3628d0d9064978b206a1f8531318427d3748facd04bc14a22a0e9f39163c056a51f000000c24d1e448acf4ae6e99a3493ea9c3cf0d0636acfc291050000"], &(0x7f00000002c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef]}}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) 09:57:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227d, &(0x7f0000000040)) 09:57:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 09:57:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000080)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000340)={0x0, 0x0, 'client1\x00', 0x0, "d950c2ed0036662e", "0e02342fa08e05387bc0fa7cf9e8b53c9c495ee061208b2c74b26f7934843405"}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)={r3, 0x3, 'g.\a'}, &(0x7f0000000540)=0xb) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 09:57:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227d, &(0x7f0000000040)) 09:57:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227d, &(0x7f0000000040)) 09:57:44 executing program 4: ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) epoll_pwait(0xffffffffffffffff, &(0x7f0000000080), 0x0, 0x8001, &(0x7f00000000c0), 0x8) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000440)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0xfeffffff, 0x0, 0x6]}}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) r1 = getpgid(0x0) getsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f00000001c0), &(0x7f0000000240)=0x4) setpriority(0x1, r1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000580)=ANY=[@ANYBLOB="c67bf167e58ab9f156330b0fe4cb40973091db8817ede93f126297d0c290a3628d0d9064978b206a1f8531318427d3748facd04bc14a22a0e9f39163c056a51f000000c24d1e448acf4ae6e99a3493ea9c3cf0d0636acfc291050000"], &(0x7f00000002c0)=0x1) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000500)={0x7b, 0x0, [0x0, 0x0, 0x0, 0x1]}) socket$vsock_stream(0x28, 0x1, 0x0) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef]}}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x0) [ 225.385362] *** Guest State *** [ 225.396911] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 225.423016] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 09:57:44 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000d08ff7)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227d, &(0x7f0000000040)) [ 225.440381] CR3 = 0x0000000000000000 [ 225.445890] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 225.452367] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 225.458538] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 225.475154] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.492186] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:57:44 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000000)=0x80000004, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000140)='9', 0x1, 0x0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, 0x1c) [ 225.539303] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:57:45 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) setsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x4, &(0x7f0000000000), 0x4) r1 = eventfd(0x80000002) r2 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$eventfd(r1, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x80) readv(r1, &(0x7f0000000100)=[{&(0x7f00000002c0)=""/212, 0xd4}], 0x1) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x6, 0x10000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f00000005c0)=ANY=[@ANYRESOCT=r2, @ANYRESHEX=r3, @ANYRESHEX=r0, @ANYRESOCT=r4], &(0x7f00000002c0)=0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000380)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000200)=0xe8) ioctl$sock_inet6_SIOCDIFADDR(r4, 0x8936, &(0x7f0000000280)={@loopback, 0x64, r5}) setsockopt$inet6_int(r3, 0x29, 0xfb, &(0x7f0000000580)=0xc4, 0xfffffffffffffd4b) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x8936, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x5, 0x2, 0x2, 0x0, 0x0, 0x0, 0x3d0, 0x0, 0x0, 0x0, 0x13e]}, 0x75, r6}) socket$l2tp(0x18, 0x1, 0x1) r7 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000480)={0x0, @in6={{0xa, 0x4e20, 0x9676, @loopback}}, 0x2, 0x8, 0x2, 0x20001, 0x8}, &(0x7f0000000300)=0x98) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r7, 0x84, 0x1, &(0x7f0000000340)={r8, 0x0, 0x8, 0xd5, 0x4, 0x7f}, 0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x890c, &(0x7f0000000100)={@local, @empty, @loopback, 0x3, 0x0, 0x0, 0x0, 0x100000000, 0x1c0270, r6}) r9 = open(&(0x7f00000006c0)='./file0\x00', 0x1000000010000, 0x48) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000700)={r8, 0x8}, &(0x7f0000000540)=0x1f0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r9, 0x84, 0x70, &(0x7f0000000780)={r10, @in6={{0xa, 0x4e21, 0xfff, @dev={0xfe, 0x80, [], 0x13}, 0x4}}, [0x3f, 0x1f, 0x2, 0x9, 0x1, 0x7, 0x401, 0x7, 0x22, 0x2, 0x0, 0x8, 0x8, 0xcd5, 0x3]}, &(0x7f0000000880)=0x100) ioctl$sock_inet6_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000180)) ioctl$EVIOCSREP(r9, 0x40084503, &(0x7f0000000240)=[0xf20, 0x6]) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe, &(0x7f0000000640)="0a0874f5e3bb35534089130d6203b49354bf81069d5220ef59e8186202b886295ee33079e36e9d99835de20579a3c9629355fcad3b56a0", 0x37) mmap$binder(&(0x7f0000ff5000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7003, &(0x7f0000000100)) 09:57:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x20) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffc1) [ 225.595653] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.648084] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.685353] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:57:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) [ 225.737621] GDTR: limit=0x00000000, base=0x0000000000000000 09:57:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000000)=@in, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)}}, {{&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000040)}}], 0x2, 0x0) 09:57:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x20) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffc1) [ 225.805450] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.814542] IDTR: limit=0x00000000, base=0x0000000000000000 [ 225.822687] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 225.843675] EFER = 0x0000000000000000 PAT = 0x0007040600070406 09:57:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x20) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffc1) [ 225.858086] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 225.866884] Interruptibility = 00000000 ActivityState = 00000000 [ 225.873686] *** Host State *** [ 225.877001] RIP = 0xffffffff81212b2e RSP = 0xffff88018b8573d0 [ 225.893255] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 225.905343] raw_sendmsg: syz-executor0 forgot to set AF_INET. Fix it! [ 225.906255] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000034000 [ 225.930086] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 225.936484] CR0=0000000080050033 CR3=00000001ca2d7000 CR4=00000000001426f0 [ 225.953940] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 225.984434] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 225.998370] *** Control State *** [ 226.007379] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 226.015536] EntryControls=0000d1ff ExitControls=002fefff [ 226.021666] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 226.036885] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 226.067380] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 226.083542] reason=80000021 qualification=0000000000000000 [ 226.090355] IDTVectoring: info=00000000 errcode=00000000 [ 226.095801] TSC Offset = 0xffffff8522e5f4a3 [ 226.100150] TPR Threshold = 0x00 [ 226.103516] EPT pointer = 0x00000001b9ccc01e [ 226.116520] *** Guest State *** [ 226.120339] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 226.129304] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 226.138446] CR3 = 0x0000000000000000 [ 226.142273] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 226.148654] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 226.157911] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 226.164712] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.172779] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.180821] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.188840] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.196821] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.204906] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.212937] GDTR: limit=0x00000000, base=0x0000000000000000 [ 226.220987] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.228993] IDTR: limit=0x00000000, base=0x0000000000000000 [ 226.236985] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.245017] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 226.251464] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 226.258933] Interruptibility = 00000000 ActivityState = 00000000 [ 226.265168] *** Host State *** [ 226.268384] RIP = 0xffffffff81212b2e RSP = 0xffff88018b8573d0 [ 226.274384] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 226.280835] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 226.288647] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 226.294527] CR0=0000000080050033 CR3=00000001ca2d7000 CR4=00000000001426f0 [ 226.301577] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 226.308269] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 226.314306] *** Control State *** [ 226.317787] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 226.324450] EntryControls=0000d1ff ExitControls=002fefff [ 226.329923] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 09:57:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000080)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000340)={0x0, 0x0, 'client1\x00', 0x0, "d950c2ed0036662e", "0e02342fa08e05387bc0fa7cf9e8b53c9c495ee061208b2c74b26f7934843405"}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)={r3, 0x3, 'g.\a'}, &(0x7f0000000540)=0xb) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 09:57:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x20) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffc1) 09:57:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x20) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffc1) 09:57:45 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8, 0x9}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) fstat(r1, &(0x7f0000000900)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:57:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 09:57:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) [ 226.336847] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 226.343529] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 226.350135] reason=80000021 qualification=0000000000000000 [ 226.356434] IDTVectoring: info=00000000 errcode=00000000 [ 226.361918] TSC Offset = 0xffffff8522e5f4a3 [ 226.366244] TPR Threshold = 0x00 [ 226.369641] EPT pointer = 0x00000001b9ccc01e 09:57:45 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x20) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffc1) 09:57:45 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 09:57:45 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB], &(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='devpts\x00', 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) fchmod(0xffffffffffffffff, 0x20) mount(&(0x7f0000000040)=@sr0='/dev/sr0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='cifs\x00', 0x81002b, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xffffffffffffffc1) 09:57:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) [ 226.508335] *** Guest State *** [ 226.511654] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 226.568104] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 226.650439] CR3 = 0x0000000000000000 [ 226.657327] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 09:57:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 09:57:46 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) setsockopt$inet6_buf(r0, 0x29, 0x80000000000010, &(0x7f0000000040)="063a1696", 0x4) [ 226.703617] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 226.738653] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 226.791273] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.810066] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.827972] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.843317] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.859844] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.876503] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.885815] GDTR: limit=0x00000000, base=0x0000000000000000 [ 226.894191] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.902602] IDTR: limit=0x00000000, base=0x0000000000000000 [ 226.910764] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 226.918803] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 226.925206] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 226.932718] Interruptibility = 00000000 ActivityState = 00000000 [ 226.939011] *** Host State *** [ 226.942209] RIP = 0xffffffff81212b2e RSP = 0xffff8801c8c373d0 [ 226.948265] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 226.954691] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000034000 [ 226.962521] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 226.968439] CR0=0000000080050033 CR3=00000001cd91e000 CR4=00000000001426f0 [ 226.975439] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 226.982156] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 226.988232] *** Control State *** [ 226.991674] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 226.998355] EntryControls=0000d1ff ExitControls=002fefff [ 227.003813] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 227.010777] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 227.017467] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 227.024033] reason=80000021 qualification=0000000000000000 [ 227.030747] IDTVectoring: info=00000000 errcode=00000000 [ 227.036210] TSC Offset = 0xffffff8488399ac4 [ 227.040559] TPR Threshold = 0x00 09:57:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000080)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000340)={0x0, 0x0, 'client1\x00', 0x0, "d950c2ed0036662e", "0e02342fa08e05387bc0fa7cf9e8b53c9c495ee061208b2c74b26f7934843405"}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)={r3, 0x3, 'g.\a'}, &(0x7f0000000540)=0xb) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 09:57:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8, 0x9}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) fstat(r1, &(0x7f0000000900)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:57:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 09:57:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 09:57:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8, 0x9}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) fstat(r1, &(0x7f0000000900)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:57:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) [ 227.043924] EPT pointer = 0x00000001bea5d01e 09:57:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000040)) r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @loopback}, 0x10) fcntl$setstatus(r0, 0x4, 0x800) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) r1 = dup(r0) write$P9_RCLUNK(r1, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) 09:57:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000180)}]) [ 227.271354] *** Guest State *** [ 227.290823] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 09:57:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ptype\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) [ 227.324909] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 227.372021] CR3 = 0x0000000000000000 [ 227.384882] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 227.407805] RFLAGS=0x00000002 DR7 = 0x0000000000000400 09:57:46 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8, 0x9}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) fstat(r1, &(0x7f0000000900)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:57:46 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, &(0x7f0000c97ff8)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000b04000)={0x0, 0x0, &(0x7f0000000080)=""/188, &(0x7f00000001c0)=""/95, &(0x7f0000ce1f30)=""/208, 0x1}) [ 227.425991] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 09:57:46 executing program 3: getrusage(0xfffffffffffffffd, &(0x7f0000000240)) [ 227.492398] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 227.534744] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 227.570545] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 227.579563] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 227.588795] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 227.596876] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 227.617410] GDTR: limit=0x00000000, base=0x0000000000000000 [ 227.626679] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 227.647298] IDTR: limit=0x00000000, base=0x0000000000000000 [ 227.655402] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 227.664297] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 227.671159] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 227.687383] Interruptibility = 00000000 ActivityState = 00000000 [ 227.693727] *** Host State *** [ 227.697675] RIP = 0xffffffff81212b2e RSP = 0xffff8801d85d73d0 [ 227.704290] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 227.711224] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 227.719801] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 227.725801] CR0=0000000080050033 CR3=00000001c444b000 CR4=00000000001426f0 [ 227.733321] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 227.740137] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 227.746194] *** Control State *** [ 227.749702] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 227.756372] EntryControls=0000d1ff ExitControls=002fefff [ 227.761867] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 227.768824] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 227.775472] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 227.782202] reason=80000021 qualification=0000000000000000 [ 227.788605] IDTVectoring: info=00000000 errcode=00000000 [ 227.794052] TSC Offset = 0xffffff8425b1b4a5 09:57:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000000)=@nl, 0x80, &(0x7f0000002000), 0x0, &(0x7f0000000080)}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000340)={0x0, 0x0, 'client1\x00', 0x0, "d950c2ed0036662e", "0e02342fa08e05387bc0fa7cf9e8b53c9c495ee061208b2c74b26f7934843405"}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x4}, &(0x7f0000000440)=0x8) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000480)={r3, 0x3, 'g.\a'}, &(0x7f0000000540)=0xb) mmap(&(0x7f0000007000/0x1000)=nil, 0x1000, 0x0, 0x11, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') sendto$inet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x0, @broadcast, [0x0, 0x63c23]}, 0x10) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) 09:57:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8, 0x9}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) fstat(r1, &(0x7f0000000900)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:57:47 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) 09:57:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000000)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6]}) ioctl$KVM_NMI(r2, 0xae9a) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001380)=ANY=[@ANYBLOB="66ffa6"], 0x3) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:57:47 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x4, 0x4, 0x400000000004, 0x9}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r0, &(0x7f0000000080), &(0x7f0000000040), 0x9}, 0x20) 09:57:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8, 0x9}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) fstat(r1, &(0x7f0000000900)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) [ 227.798401] TPR Threshold = 0x00 [ 227.801777] EPT pointer = 0x00000001c8cb301e 09:57:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x18, 0x22, 0x1, 0x0, 0x0, {0x4}, [@nested={0x4, 0xe}]}, 0x18}}, 0x0) [ 227.964355] *** Guest State *** 09:57:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) [ 228.001701] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 228.053489] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 228.087400] CR3 = 0x0000000000000000 [ 228.091247] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 09:57:47 executing program 3: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000440)="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", 0x133, 0x1004) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x28000000000}) ioctl$RTC_IRQP_READ(r0, 0x8004700b, &(0x7f0000000000)) lseek(r0, 0x0, 0x3) [ 228.107649] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 228.122883] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 228.147543] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:57:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000000c0)={r2, 0x8, 0x9}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @remote, @loopback}, 0xc) fstat(r1, &(0x7f0000000900)) ioctl$DRM_IOCTL_DROP_MASTER(r0, 0x641f) syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000280)='net/mcfilter\x00') preadv(r4, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 09:57:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) [ 228.160462] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.169868] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.205508] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.217064] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.291706] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.327644] GDTR: limit=0x00000000, base=0x0000000000000000 09:57:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2, 0x15554]}, 0x10) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) [ 228.367539] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.375656] IDTR: limit=0x00000000, base=0x0000000000000000 [ 228.394036] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.394289] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 228.410544] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 228.444725] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 228.452371] Interruptibility = 00000000 ActivityState = 00000000 [ 228.463948] *** Host State *** [ 228.467814] RIP = 0xffffffff81212b2e RSP = 0xffff8801928cf3d0 [ 228.497822] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 228.508777] FSBase=0000000000000000 GSBase=ffff8801daf00000 TRBase=fffffe0000003000 [ 228.524568] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 228.530896] CR0=0000000080050033 CR3=00000001ce2ff000 CR4=00000000001426e0 [ 228.548128] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 228.554828] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 228.561475] *** Control State *** [ 228.564948] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c2 [ 228.577505] EntryControls=0000d1ff ExitControls=002fefff [ 228.582985] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 228.590326] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 228.597009] VMExit: intr_info=00000000 errcode=00000000 ilen=00000005 [ 228.614700] reason=80000021 qualification=0000000000000000 [ 228.621228] IDTVectoring: info=00000000 errcode=00000000 09:57:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 09:57:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@mcast2}) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) 09:57:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) [ 228.626799] TSC Offset = 0xffffff83c09c9839 [ 228.631393] TPR Threshold = 0x00 [ 228.634775] EPT pointer = 0x00000001c2e4701e [ 228.723846] binder: BINDER_SET_CONTEXT_MGR already set [ 228.792013] binder: 11481:11488 ioctl 40046207 0 returned -16 09:57:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 09:57:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@mcast2}) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) 09:57:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f00000012c0)='proc\x00', 0x0, &(0x7f0000000100)) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 09:57:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@mcast2}) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) 09:57:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x88, 0x65, &(0x7f0000000080), &(0x7f0000000040)=0x16) 09:57:48 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000140)={@mcast2}) r1 = syz_open_dev$binder(&(0x7f000000fff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, &(0x7f0000012fc7)}) 09:57:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="f36e0f20e06635002000000f22e00f30f20f1024660fdb03b894008ed00f20d86635200000000f22d80f35650f01c90f30", 0x31}], 0x241, 0x0, &(0x7f0000000600), 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000380)=ANY=[@ANYBLOB="020000000000000003000000ff0f000001010000fcffffff00000000000000000700000002000000ca4fd57d9e"]) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000dc1000), 0x0) 09:57:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000020c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b, 0x0, 0x100001}}, 0x50) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000500)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)=""/162, 0xffffffffffffffe5) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_BMAP(r0, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x2}, 0x18) 09:57:48 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) shutdown(r0, 0x1) 09:57:48 executing program 2: r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000280)={r1, r0, r0}, &(0x7f00000002c0), 0x0, &(0x7f0000000340)={&(0x7f0000000300)={'sha3-384-generic\x00'}}) 09:57:49 executing program 0: r0 = socket$inet(0x2, 0xa, 0x8) recvfrom$inet(r0, &(0x7f0000000080)=""/103, 0x67, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) syz_emit_ethernet(0x1, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8906, &(0x7f0000000600)={'team_slave_1\x00'}) 09:57:49 executing program 3: prlimit64(0x0, 0x7, &(0x7f00000002c0), &(0x7f0000000440)) inotify_init() 09:57:49 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) shutdown(r0, 0x1) 09:57:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000000000000}}, 0xfffffefd) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000007c0)={@loopback, @multicast1}, &(0x7f0000000800)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000002c0)=""/248) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100, 0x54000) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)={{0x2, 0xde70, 0xffffffffffffffff, 0x6, 0xfffffffffffffffe, 0x5}, 0x7ff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 09:57:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40505331, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 09:57:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 09:57:49 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) shutdown(r0, 0x1) 09:57:49 executing program 3: connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[0x4]}) [ 229.725032] binder: release 11575:11576 transaction 13 out, still active [ 229.733458] binder: undelivered TRANSACTION_COMPLETE [ 229.757932] binder: BINDER_SET_CONTEXT_MGR already set [ 229.769043] binder: 11575:11578 ioctl 40046207 0 returned -16 [ 229.785605] binder_alloc: 11575: binder_alloc_buf, no vma [ 229.811948] binder: 11575:11576 transaction failed 29189/-3, size 24-0 line 2970 09:57:49 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) shutdown(r0, 0x1) [ 229.835486] binder: send failed reply for transaction 13, target dead 09:57:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000000000000}}, 0xfffffefd) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000007c0)={@loopback, @multicast1}, &(0x7f0000000800)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000002c0)=""/248) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100, 0x54000) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)={{0x2, 0xde70, 0xffffffffffffffff, 0x6, 0xfffffffffffffffe, 0x5}, 0x7ff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 09:57:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) [ 229.907965] binder: undelivered TRANSACTION_ERROR: 29189 09:57:49 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000100), 0x12) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000200)=@loop={'/dev/loop'}, &(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='overlay\x00', 0x0, &(0x7f0000000400)='proc-\x00') [ 230.105055] binder: release 11600:11601 transaction 16 out, still active [ 230.115415] binder: undelivered TRANSACTION_COMPLETE [ 230.233277] binder: send failed reply for transaction 16, target dead 09:57:49 executing program 0: connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[0x4]}) 09:57:49 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000000000000}}, 0xfffffefd) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000007c0)={@loopback, @multicast1}, &(0x7f0000000800)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000002c0)=""/248) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100, 0x54000) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)={{0x2, 0xde70, 0xffffffffffffffff, 0x6, 0xfffffffffffffffe, 0x5}, 0x7ff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 09:57:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 09:57:49 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)="2f65786500000000000409004bddd9ded19c4f83fcedde9da90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") fsetxattr(r0, &(0x7f0000000040)=@known='user.syz\x00', &(0x7f0000000080)='\x00', 0x0, 0x0) fsetxattr(r0, &(0x7f0000000100)=@known='user.syz\x00', &(0x7f0000000140)="7be140747275737465646370757365747d4e29776c616e3173656c662c00", 0x1e, 0x0) 09:57:49 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40505331, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 09:57:49 executing program 3: connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[0x4]}) 09:57:49 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)) r0 = syz_open_dev$sndtimer(&(0x7f0000dcbff1)='/dev/snd/timer\x00', 0x0, 0x0) readv(r0, &(0x7f00007b7fe0)=[{&(0x7f0000604000)=""/8, 0x8}], 0x1) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000073000)=0x1) r1 = getpgrp(0x0) r2 = syz_open_dev$usbmon(&(0x7f0000a63ff3)='/dev/usbmon#\x00', 0x0, 0x0) r3 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f000053b000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r4, 0x5452, &(0x7f0000008ff8)=0x3f) fcntl$setown(r4, 0x8, r1) read$eventfd(r2, &(0x7f0000e5aff8), 0xfffffc7a) fcntl$setsig(r4, 0xa, 0x12) poll(&(0x7f0000b28fe0)=[{r5}], 0x1, 0xfffffffffffffff8) dup3(r4, r5, 0x0) tkill(r3, 0x16) [ 230.480812] binder: release 11615:11616 transaction 18 out, still active [ 230.512411] binder: undelivered TRANSACTION_COMPLETE 09:57:50 executing program 3: connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[0x4]}) 09:57:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)}}], 0x0, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_THREAD_EXIT(r0, 0x40046208, 0x0) 09:57:50 executing program 0: connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[0x4]}) [ 230.634374] binder: send failed reply for transaction 18, target dead [ 230.698586] binder: release 11641:11642 transaction 20 out, still active [ 230.713657] binder: undelivered TRANSACTION_COMPLETE 09:57:50 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000040)) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xffffffffffffffd3, 0x5, 0x100000000000d00, {0x1000000000000000}}, 0xfffffefd) r2 = dup2(r0, r1) getsockopt$inet_mreqn(r2, 0x0, 0x27, &(0x7f00000007c0)={@loopback, @multicast1}, &(0x7f0000000800)=0xc) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000002c0)=""/248) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100, 0x54000) ioctl$sock_bt_hidp_HIDPCONNDEL(r3, 0x400448c9, &(0x7f0000000080)={{0x2, 0xde70, 0xffffffffffffffff, 0x6, 0xfffffffffffffffe, 0x5}, 0x7ff}) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x0, @loopback}}}, 0x88) 09:57:50 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r0, &(0x7f0000000840)=ANY=[@ANYBLOB="7f"], 0x1) write(r0, &(0x7f00000001c0), 0xfd1d) [ 230.739919] binder: send failed reply for transaction 20, target dead 09:57:50 executing program 2: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 09:57:50 executing program 0: connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[0x4]}) 09:57:50 executing program 5: r0 = socket$l2tp(0x2b, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f00000000c0)={'ip6gretap0\x00', 0x132}) 09:57:50 executing program 2: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 09:57:50 executing program 5: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000404000/0x1000)=nil, 0x1000) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) 09:57:50 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40505331, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 09:57:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000000), &(0x7f0000000040)=0x4) 09:57:53 executing program 2: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 09:57:53 executing program 3: connect$netlink(0xffffffffffffffff, &(0x7f00000000c0)=@kern={0x10, 0x0, 0x0, 0x8000000}, 0xc) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b70000001ce5d4f1bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4008641a, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[0x4]}) 09:57:53 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001140)='./file0\x00', 0x3) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:57:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0x40505331, &(0x7f0000000340)={0x0, 0x0, 0x0, "717565756531000000000000001f00"}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc0105303, &(0x7f00000002c0)) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, &(0x7f0000000180)) tkill(r1, 0x1000000000015) 09:57:53 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x5393, 0x80001000824ffe4) 09:57:53 executing program 2: clone(0xfffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x800000200000, @remote}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 09:57:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 09:57:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x5393, 0x80001000824ffe4) 09:57:53 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001140)='./file0\x00', 0x3) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:57:53 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x5393, 0x80001000824ffe4) 09:57:53 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001140)='./file0\x00', 0x3) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:57:53 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001140)='./file0\x00', 0x3) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:57:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 09:57:54 executing program 4: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001140)='./file0\x00', 0x3) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:57:54 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KDSIGACCEPT(r1, 0x5393, 0x80001000824ffe4) 09:57:54 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001140)='./file0\x00', 0x3) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:57:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 09:57:54 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) 09:57:54 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:54 executing program 2: openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40001, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000001140)='./file0\x00', 0x3) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x29, 0x82d, 0x0, 0x0, {0x1}, [@typed={0xc, 0x0, @u64=0x3}]}, 0x20}}, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000300)=ANY=[@ANYBLOB], &(0x7f0000000280)=0x1) socket$inet6_tcp(0xa, 0x1, 0x0) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) 09:57:54 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:54 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:54 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:54 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000200)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38ad30a43265e8a9e5615a4e653705451504b13cc763d03e594a108fa2ca90811c2f58f44b895505ee2f2"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x8923, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103257fe94e781219960e54ecbd686a7c5df3eb476f37da05deb80dac8d6906d50641f7423ebd0000001b8d1cfb5a4aac01ff0f080000"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2, 0x3ff}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0xffe7) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0xffffffffffffffff, 0x70, 0x4000000000000000, 0x0, 0x0, 0x100000001, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000380)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 09:57:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) listen(r0, 0x200000000002) r1 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) 09:57:54 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000200)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38ad30a43265e8a9e5615a4e653705451504b13cc763d03e594a108fa2ca90811c2f58f44b895505ee2f2"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x8923, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103257fe94e781219960e54ecbd686a7c5df3eb476f37da05deb80dac8d6906d50641f7423ebd0000001b8d1cfb5a4aac01ff0f080000"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2, 0x3ff}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0xffe7) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0xffffffffffffffff, 0x70, 0x4000000000000000, 0x0, 0x0, 0x100000001, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000380)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 09:57:54 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000200)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38ad30a43265e8a9e5615a4e653705451504b13cc763d03e594a108fa2ca90811c2f58f44b895505ee2f2"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x8923, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103257fe94e781219960e54ecbd686a7c5df3eb476f37da05deb80dac8d6906d50641f7423ebd0000001b8d1cfb5a4aac01ff0f080000"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2, 0x3ff}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0xffe7) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0xffffffffffffffff, 0x70, 0x4000000000000000, 0x0, 0x0, 0x100000001, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000380)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 09:57:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, &(0x7f00000002c0), 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="e4", 0x1}], 0x1) 09:57:55 executing program 3: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$update(0xb, r0, &(0x7f0000000440), 0x0) 09:57:55 executing program 2: getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000680)=ANY=[@ANYBLOB='\x00d\x00\x00'], &(0x7f0000000700)=0x1) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000005c0), 0x0, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000140)=0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext, 0x204}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000440)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000008c0)={{{@in=@remote, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000009c0)=0xe8) sendmsg$nl_generic(r2, &(0x7f0000001ec0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4080000}, 0xc, &(0x7f0000001e80)={&(0x7f0000000200)=ANY=[@ANYBLOB="dadcfd938b94bc0175e1268a4ea64226013aaa67da0011e7c505ba0b85e218455e7a7bf1ffea2be81add000000000000000000000000003ddf4008e6ecdf2b4e67f7abe86a7fe43b90ab760ea47ec3155de57bcafa9eae2a024a42e0a22c5e66b0410630ba17b552362e9e229ad5236fc10160a5fa1b48e82155012ccf6d641724d2ca15ddee0ba292a939c2f30cc54c319b469c6c22dad63ddaa15dc9cfdeef998fcc89cf3d0810b1111639e011ded34083cb422bc94e1056fe20f28c4f9d20845a35c38ad30a43265e8a9e5615a4e653705451504b13cc763d03e594a108fa2ca90811c2f58f44b895505ee2f2"], 0x1}, 0x1, 0x0, 0x0, 0x80}, 0x40) bind$inet(r1, &(0x7f0000000400)={0x2, 0x2004e25, @remote}, 0x8abb0a022360233c) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x8923, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000eaa8dd7b982103257fe94e781219960e54ecbd686a7c5df3eb476f37da05deb80dac8d6906d50641f7423ebd0000001b8d1cfb5a4aac01ff0f080000"]}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x0, &(0x7f0000000380)={@remote}, &(0x7f00000003c0)=0x14) r5 = dup2(r1, r1) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r5, 0xc058534b, &(0x7f00000007c0)={0x0, 0x8001, 0x0, 0x7, 0x2, 0x3ff}) socketpair(0x3, 0x5, 0xc8, &(0x7f0000000780)) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000a00)={r3, @multicast2, @local}, 0xc) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffff9c, 0x84, 0x13, &(0x7f0000000000)={0x0, 0xa8}, &(0x7f0000000040)=0xffe7) getsockopt$ARPT_SO_GET_INFO(r5, 0x0, 0x60, &(0x7f0000000700)={'filter\x00'}, &(0x7f00000001c0)=0x7) syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fcntl$notify(r5, 0x402, 0x13) socket$netlink(0x10, 0x3, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) r6 = open(&(0x7f0000000580)='./file0\x00', 0x0, 0x85) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r6, 0x29, 0xd3, &(0x7f00000005c0)={{0xa, 0x4e20, 0x0, @empty, 0x7ff}, {0xa, 0x4e20, 0x400, @mcast2, 0x1ff}, 0x0, [0x9, 0x800, 0x8001]}, 0x5c) perf_event_open(&(0x7f0000000040)={0xffffffffffffffff, 0x70, 0x4000000000000000, 0x0, 0x0, 0x100000001, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000340)='\x00') r7 = socket$netlink(0x10, 0x3, 0xc) ioctl$sock_SIOCOUTQ(r6, 0x5411, &(0x7f0000000380)) writev(r7, &(0x7f0000fb5ff0)=[{&(0x7f0000fb6000)="1f00000002031900000007000000e3800802bb0509000100010100493ffe58", 0x1f}], 0x1) 09:57:55 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:55 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:55 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) r1 = socket(0x1e, 0x5, 0x0) listen(r1, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000000)=@req3={0x80000000}, 0x1c) accept4$packet(r1, &(0x7f0000000100), &(0x7f0000000180)=0x9, 0x0) gettid() openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000000300)) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x2}, 0xfeda) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, &(0x7f0000000700), 0x0, &(0x7f00000008c0)=ANY=[]}, 0x0) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, &(0x7f0000000040)) 09:57:55 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:55 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) 09:57:55 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) flock(r0, 0x2) 09:57:55 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) 09:57:55 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) 09:57:55 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) 09:57:56 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) [ 236.546499] cgroup: fork rejected by pids controller in /syz2 09:57:56 executing program 1: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:56 executing program 5: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="2e2f6367726f75702e6370752f73797a3000dd4efd185ee17afee78e8597bae7bbff18bc035b344d091d0600fa3da9d5a2141454bdeacf07e0e0c651928f5d4f4355a25d52a61c037fd12eb3dbf7fdbc5e3e9ebd5e923ee4faa20afacc221c93a92b316dbb228aa1bd95e99a61189187d1a5df06da9be869ba0b891be424093e2f4184c779042d6ec79071a0e36f0b6b63d0b24b9b47b033096daae2f682e12c87982b12bd02a89fb272bda741c4ef4b691dc680d5f6a25105507c07b3d0a1981c6e8508fc6ae7aa8f7444e119084fca89b9969548f7e2a9698fab3a2af0b7e8df0c5b8fb18294407c110ee6690d0d6b2a7b08216deca0a10249d52ed966cd26fc584708eb503388367391", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) 09:57:56 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) 09:57:56 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) 09:57:56 executing program 4: r0 = socket$inet6(0xa, 0x20800a2, 0x6) ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x1) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000a00)='./cgroup.cpu/syz1\x00', 0x1ff) io_setup(0x9, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000700)="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", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) socketpair(0x19, 0x4, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r4, 0x40a45321, &(0x7f0000000480)={{0xffffffffffffffff, 0x6}, 'port1\x00', 0xf, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x2, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)) ioctl$ASHMEM_PURGE_ALL_CACHES(r4, 0x770a, 0x0) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f0000000180)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81bd, 0x0, 0x3f, 0x1, 0x64ca1839, 0x0, 0x8001, 0x7, 0x0, 0x0, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x100000000, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x5, 0x0, 0x1, 0x0, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000134000)={0x2, 0x0, @broadcast}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000200)={0x0, 0x1, 0xf87, {}, 0x1, 0x100000000}) io_setup(0x40000000b30, &(0x7f0000000000)=0x0) io_pgetevents(r5, 0x1, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000140)={0x0, 0x1c9c380}, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000300)={'ah\x00'}, &(0x7f0000000400)=0x1e) ioctl$LOOP_CTL_ADD(r3, 0x4c04, 0x0) socket$inet6(0xa, 0x5, 0x8) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000100)) getresuid(&(0x7f0000000340), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x4e24, @multicast2}}) [ 237.237363] cgroup: fork rejected by pids controller in /syz3 09:57:56 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) 09:57:57 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) 09:57:57 executing program 0: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000000eff4)={0x10000000}) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) 09:57:57 executing program 5: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000800)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x0, 0x4}}, 0x20) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x8800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000380)=0x20, 0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x5) ioctl$KVM_SET_CPUID(r1, 0x802c550a, &(0x7f0000000280)={0x8102}) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) prlimit64(r3, 0x9, &(0x7f0000000600)={0x400, 0x7}, &(0x7f0000000640)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f00000003c0)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x210) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) poll(&(0x7f00000006c0)=[{r2, 0x8000}, {r1, 0x482}, {r4, 0x104}, {r2, 0x8}], 0x4, 0x6) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 09:57:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 09:57:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x10001}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$unix(r2, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0x6e) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x42, 0x0) write$sndseq(r3, &(0x7f0000000580)=[{0x6cdc11f2, 0x5, 0x5, 0x0, @time={0x77359400}, {0x7, 0x1}, {0x6, 0x9}, @ext={0xdb, &(0x7f0000000480)="0a57a74122bd2a3bc56c465e7109f3aab5a73ff3c61af96d1b4a37f74db847a46cb99083f3d4e025dfe4033a6932aa8be149062368bbacc75e7beeb3c8c7b57c452042d21257988e49df50b845469a9315b216ce34280cddb4e2e8f231cd873d13cc1e05a3c5fd9c87ffc66e87345dc9cdaf94ed4ae8d503ac204d7c68afc9c270e3a80a274654bc34b5a90388cd836951458c3297eebfc87233db3bfd778e3956589e5568068213d3c16c14bee40937e8f01532b74ef1a5fff41806cfbdd01daa198ce9a9fd84402d7f8b7577e31c2325393278e76dcf79ce17c8"}}, {0x5, 0xffffffffffffffff, 0xffff, 0x63d2, @tick=0x17, {0x3, 0x100000001}, {0x6, 0xe}, @queue={0xffffffff, {0xa, 0x7}}}], 0x38) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x7f, 0x70f}, &(0x7f0000000400)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f00000001c0)=ANY=[@ANYBLOB="1200000000000000000000000000000000000000000000000000000000000000df5070ecb392104b22d9d7ed3bba38000000000000099941e3e41557bf66dd93a82108bca96af975ec6bee32cb35c5e58a1eb5b393cc6884a33d29785d2de70eb1cf1abcdb4bd64dd5c1cceb476ceeb29844b87ef9f1e0304b78974d7d363e88ad7c43353f64e8250796da09bbae3149d86c70c99d3b1abfa3476b900421b9b845bb21207c86b9082f80115bd2f00bcbe17ee6f18c155201c1a40156655043b468a63cfcdefe9c482be89214c4da72934311022b22425921e7677fb44f9bdcf8aa6f68f609884dc65e0a385428036653a9a85b100ebfee83a58e886d8e99207e61773f8d69fdb16ba78c6b56bca17c96fe0e3b47dc21f68c1c51a9c0627f9d52100f84f039dcf3aa17de4f44f23a0cd5a7aa10c09b1e6cf202f69ae30dea7cbccbe4fd0cb1a2078f685fce2a6c0a6397d493bae22f49b503b0f278e5a535ef0da009ceddf4def032d86fe34cec5c53349c8cc4d523f0f8898fa6595015a28fef7d6443f2325e46e8fddcaa8031d048f1435ec2187f3693041aa5635d512b1dd45a60bd37f396da54099a06855b3e70382081901d4467f09524c3e849d2664e2b72c4eaa77220ae2ce62793293beae1a1d1ca3f299352d7b7986792710b57e9635ecf06abc50859cdf867002d413f7254e3cb1199f0d64bf8a7a2849aef8ba497f3f7f2ff99329f356996c03d9abe7d23"]}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x80000) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000040)={0xfffffffffffffffd, 0x7}) 09:57:57 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) [ 237.955409] usb usb1: usbfs: process 11973 (syz-executor5) did not claim interface 0 before use 09:57:57 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x10001}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$unix(r2, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0x6e) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x42, 0x0) write$sndseq(r3, &(0x7f0000000580)=[{0x6cdc11f2, 0x5, 0x5, 0x0, @time={0x77359400}, {0x7, 0x1}, {0x6, 0x9}, @ext={0xdb, &(0x7f0000000480)="0a57a74122bd2a3bc56c465e7109f3aab5a73ff3c61af96d1b4a37f74db847a46cb99083f3d4e025dfe4033a6932aa8be149062368bbacc75e7beeb3c8c7b57c452042d21257988e49df50b845469a9315b216ce34280cddb4e2e8f231cd873d13cc1e05a3c5fd9c87ffc66e87345dc9cdaf94ed4ae8d503ac204d7c68afc9c270e3a80a274654bc34b5a90388cd836951458c3297eebfc87233db3bfd778e3956589e5568068213d3c16c14bee40937e8f01532b74ef1a5fff41806cfbdd01daa198ce9a9fd84402d7f8b7577e31c2325393278e76dcf79ce17c8"}}, {0x5, 0xffffffffffffffff, 0xffff, 0x63d2, @tick=0x17, {0x3, 0x100000001}, {0x6, 0xe}, @queue={0xffffffff, {0xa, 0x7}}}], 0x38) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x7f, 0x70f}, &(0x7f0000000400)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f00000001c0)=ANY=[@ANYBLOB="1200000000000000000000000000000000000000000000000000000000000000df5070ecb392104b22d9d7ed3bba38000000000000099941e3e41557bf66dd93a82108bca96af975ec6bee32cb35c5e58a1eb5b393cc6884a33d29785d2de70eb1cf1abcdb4bd64dd5c1cceb476ceeb29844b87ef9f1e0304b78974d7d363e88ad7c43353f64e8250796da09bbae3149d86c70c99d3b1abfa3476b900421b9b845bb21207c86b9082f80115bd2f00bcbe17ee6f18c155201c1a40156655043b468a63cfcdefe9c482be89214c4da72934311022b22425921e7677fb44f9bdcf8aa6f68f609884dc65e0a385428036653a9a85b100ebfee83a58e886d8e99207e61773f8d69fdb16ba78c6b56bca17c96fe0e3b47dc21f68c1c51a9c0627f9d52100f84f039dcf3aa17de4f44f23a0cd5a7aa10c09b1e6cf202f69ae30dea7cbccbe4fd0cb1a2078f685fce2a6c0a6397d493bae22f49b503b0f278e5a535ef0da009ceddf4def032d86fe34cec5c53349c8cc4d523f0f8898fa6595015a28fef7d6443f2325e46e8fddcaa8031d048f1435ec2187f3693041aa5635d512b1dd45a60bd37f396da54099a06855b3e70382081901d4467f09524c3e849d2664e2b72c4eaa77220ae2ce62793293beae1a1d1ca3f299352d7b7986792710b57e9635ecf06abc50859cdf867002d413f7254e3cb1199f0d64bf8a7a2849aef8ba497f3f7f2ff99329f356996c03d9abe7d23"]}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x80000) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000040)={0xfffffffffffffffd, 0x7}) [ 238.124722] usb usb1: usbfs: process 11973 (syz-executor5) did not claim interface 0 before use 09:57:57 executing program 5: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000800)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x0, 0x4}}, 0x20) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x8800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000380)=0x20, 0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x5) ioctl$KVM_SET_CPUID(r1, 0x802c550a, &(0x7f0000000280)={0x8102}) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) prlimit64(r3, 0x9, &(0x7f0000000600)={0x400, 0x7}, &(0x7f0000000640)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f00000003c0)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x210) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) poll(&(0x7f00000006c0)=[{r2, 0x8000}, {r1, 0x482}, {r4, 0x104}, {r2, 0x8}], 0x4, 0x6) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 09:57:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) [ 238.314514] usb usb1: usbfs: process 12000 (syz-executor5) did not claim interface 0 before use 09:57:57 executing program 2: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000300)=0xc, 0x4) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000600)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) setns(r0, 0x20000000) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getpid() syz_open_dev$midi(&(0x7f0000000240)='/dev/midi#\x00', 0x1ff, 0x2808c2) [ 238.611316] IPVS: ftp: loaded support on port[0] = 21 09:57:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 09:57:58 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x10001}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$unix(r2, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0x6e) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x42, 0x0) write$sndseq(r3, &(0x7f0000000580)=[{0x6cdc11f2, 0x5, 0x5, 0x0, @time={0x77359400}, {0x7, 0x1}, {0x6, 0x9}, @ext={0xdb, &(0x7f0000000480)="0a57a74122bd2a3bc56c465e7109f3aab5a73ff3c61af96d1b4a37f74db847a46cb99083f3d4e025dfe4033a6932aa8be149062368bbacc75e7beeb3c8c7b57c452042d21257988e49df50b845469a9315b216ce34280cddb4e2e8f231cd873d13cc1e05a3c5fd9c87ffc66e87345dc9cdaf94ed4ae8d503ac204d7c68afc9c270e3a80a274654bc34b5a90388cd836951458c3297eebfc87233db3bfd778e3956589e5568068213d3c16c14bee40937e8f01532b74ef1a5fff41806cfbdd01daa198ce9a9fd84402d7f8b7577e31c2325393278e76dcf79ce17c8"}}, {0x5, 0xffffffffffffffff, 0xffff, 0x63d2, @tick=0x17, {0x3, 0x100000001}, {0x6, 0xe}, @queue={0xffffffff, {0xa, 0x7}}}], 0x38) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x7f, 0x70f}, &(0x7f0000000400)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x80000) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000040)={0xfffffffffffffffd, 0x7}) 09:57:58 executing program 5: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000800)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x0, 0x4}}, 0x20) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x8800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000380)=0x20, 0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x5) ioctl$KVM_SET_CPUID(r1, 0x802c550a, &(0x7f0000000280)={0x8102}) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) prlimit64(r3, 0x9, &(0x7f0000000600)={0x400, 0x7}, &(0x7f0000000640)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f00000003c0)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x210) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) poll(&(0x7f00000006c0)=[{r2, 0x8000}, {r1, 0x482}, {r4, 0x104}, {r2, 0x8}], 0x4, 0x6) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 09:57:58 executing program 4: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000013e95), 0x4) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0x66, &(0x7f0000000100), &(0x7f0000000140)=0x20) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) close(r0) [ 238.954097] usb usb1: usbfs: process 12015 (syz-executor5) did not claim interface 0 before use 09:57:58 executing program 5: ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, &(0x7f0000000800)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0), 0x0, 0x4}}, 0x20) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x2, 0x8800) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f00000002c0), 0x4) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0xb, &(0x7f0000000380)=0x20, 0x4) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x5) ioctl$KVM_SET_CPUID(r1, 0x802c550a, &(0x7f0000000280)={0x8102}) fchmodat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x351, 0x6002) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000540), &(0x7f0000000580)=0x8) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) write$RDMA_USER_CM_CMD_LISTEN(0xffffffffffffffff, &(0x7f0000000200)={0x7, 0x8, 0xfa00, {0xffffffffffffffff, 0x6}}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000440)=0x0) prlimit64(r3, 0x9, &(0x7f0000000600)={0x400, 0x7}, &(0x7f0000000640)) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000300)='./file0\x00', &(0x7f0000000680)='./file0/file0\x00') bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000005c0)={0xffffffffffffff9c, 0x50, &(0x7f00000003c0)}, 0x10) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x210) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) poll(&(0x7f00000006c0)=[{r2, 0x8000}, {r1, 0x482}, {r4, 0x104}, {r2, 0x8}], 0x4, 0x6) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) 09:57:58 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f0000301000)={0x2, 0x0, @rand_addr=0x80000001}, 0x10) shutdown(r0, 0x1) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f00000004c0)=@alg={0x26, 'aead\x00', 0x0, 0x0, 'gcm(seed-generic)\x00'}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=[{0xc, 0x84}], 0xc}}], 0x1, 0x0) [ 239.094003] usb usb1: usbfs: process 12028 (syz-executor5) did not claim interface 0 before use 09:57:58 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000300)=0xc) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x5) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000280)={@loopback, 0x64}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7701]}, 0x75, r4}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/53, 0x2a, &(0x7f0000000040)=""/82}}, 0x411) close(r5) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) write$P9_RRENAME(r1, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={&(0x7f0000791000), 0xc, &(0x7f0000dd0ff0)={&(0x7f0000d3dc98)=ANY=[@ANYBLOB="14000000130affff000000000000000000000000"], 0x14}}, 0x0) 09:57:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380), &(0x7f00000003c0)={0x0, 0x989680}, &(0x7f0000000440)={&(0x7f0000000400), 0x8}) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={&(0x7f00000001c0), 0xc, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 09:57:59 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000080)={0x2, [0x0, 0x0]}, &(0x7f00000000c0)=0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f00000001c0)={{0x1, 0x0, 0x10001}, 0x0, 0xfffffffffffffff9, 0x4}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) getpeername$unix(r2, &(0x7f0000000440)=@abs, &(0x7f0000000040)=0x6e) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000000aff8)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, &(0x7f0000000000)) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)=@random={'btrfs.', '\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) umount2(&(0x7f0000000000)='./file0\x00', 0x0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x42, 0x0) write$sndseq(r3, &(0x7f0000000580)=[{0x6cdc11f2, 0x5, 0x5, 0x0, @time={0x77359400}, {0x7, 0x1}, {0x6, 0x9}, @ext={0xdb, &(0x7f0000000480)="0a57a74122bd2a3bc56c465e7109f3aab5a73ff3c61af96d1b4a37f74db847a46cb99083f3d4e025dfe4033a6932aa8be149062368bbacc75e7beeb3c8c7b57c452042d21257988e49df50b845469a9315b216ce34280cddb4e2e8f231cd873d13cc1e05a3c5fd9c87ffc66e87345dc9cdaf94ed4ae8d503ac204d7c68afc9c270e3a80a274654bc34b5a90388cd836951458c3297eebfc87233db3bfd778e3956589e5568068213d3c16c14bee40937e8f01532b74ef1a5fff41806cfbdd01daa198ce9a9fd84402d7f8b7577e31c2325393278e76dcf79ce17c8"}}, {0x5, 0xffffffffffffffff, 0xffff, 0x63d2, @tick=0x17, {0x3, 0x100000001}, {0x6, 0xe}, @queue={0xffffffff, {0xa, 0x7}}}], 0x38) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x7f, 0x70f}, &(0x7f0000000400)=0x8) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000140)={"62726964676530000000008000", &(0x7f00000001c0)=ANY=[@ANYBLOB="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"]}) r4 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x5, 0x80000) ioctl$BLKZEROOUT(r4, 0x127f, &(0x7f0000000040)={0xfffffffffffffffd, 0x7}) 09:57:59 executing program 3: r0 = socket$inet6(0xa, 0x800000001, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7f) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000000c0)=0x387, 0x4) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000300)=ANY=[], 0xfe7c) write$binfmt_elf32(r1, &(0x7f0000000140)=ANY=[], 0xffef) r2 = accept4(r0, 0x0, &(0x7f0000000040), 0x0) shutdown(r2, 0x2) 09:57:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) [ 240.122466] IPVS: ftp: loaded support on port[0] = 21 [ 240.688035] device bridge_slave_1 left promiscuous mode [ 240.693527] bridge0: port 2(bridge_slave_1) entered disabled state [ 240.737945] device bridge_slave_0 left promiscuous mode [ 240.743365] bridge0: port 1(bridge_slave_0) entered disabled state [ 241.678275] team0 (unregistering): Port device team_slave_1 removed [ 241.686679] team0 (unregistering): Port device team_slave_0 removed [ 241.696214] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 241.749332] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 241.801860] bond0 (unregistering): Released all slaves [ 242.088154] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.097629] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.117273] device bridge_slave_0 entered promiscuous mode [ 242.174725] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.181356] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.189141] device bridge_slave_1 entered promiscuous mode [ 242.263040] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.326787] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.348372] bridge0: port 1(bridge_slave_0) entered blocking state [ 242.354793] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.362398] device bridge_slave_0 entered promiscuous mode [ 242.400394] bridge0: port 2(bridge_slave_1) entered blocking state [ 242.406786] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.414226] device bridge_slave_1 entered promiscuous mode [ 242.454381] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 242.492398] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 242.525453] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.585302] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.606154] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 242.648224] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 242.809856] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.817271] team0: Port device team_slave_0 added [ 242.855679] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.863305] team0: Port device team_slave_1 added [ 242.884376] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 242.891749] team0: Port device team_slave_0 added [ 242.898570] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.905378] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 242.920468] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 242.937115] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 242.944558] team0: Port device team_slave_1 added [ 242.951652] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 242.959582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 242.975019] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 242.983892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 242.991092] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 243.004759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 243.014334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.022014] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.030397] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.041582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 243.052041] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 243.066428] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 243.076842] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.084841] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.099985] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.112507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 243.119861] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 243.128781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 243.156972] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 243.164620] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 243.173011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 243.490640] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.497051] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.503726] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.510132] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.517683] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.555939] bridge0: port 2(bridge_slave_1) entered blocking state [ 243.562342] bridge0: port 2(bridge_slave_1) entered forwarding state [ 243.569059] bridge0: port 1(bridge_slave_0) entered blocking state [ 243.575430] bridge0: port 1(bridge_slave_0) entered forwarding state [ 243.583020] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 243.927597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 243.938591] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 244.847036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.919320] 8021q: adding VLAN 0 to HW filter on device bond0 [ 244.977525] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.045949] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 245.102447] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.109055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.116853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.189590] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 245.195726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 245.208865] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 245.250532] 8021q: adding VLAN 0 to HW filter on device team0 [ 245.325264] 8021q: adding VLAN 0 to HW filter on device team0 09:58:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000080)}, 0xc100) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)="ba0900000000000000e99f5b02adc2f2", 0x10}], 0x1, &(0x7f00000001c0)}, 0x0) 09:58:05 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000300)=0xc) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x5) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000280)={@loopback, 0x64}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7701]}, 0x75, r4}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/53, 0x2a, &(0x7f0000000040)=""/82}}, 0x411) close(r5) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) write$P9_RRENAME(r1, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={&(0x7f0000791000), 0xc, &(0x7f0000dd0ff0)={&(0x7f0000d3dc98)=ANY=[@ANYBLOB="14000000130affff000000000000000000000000"], 0x14}}, 0x0) 09:58:05 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0c", 0x43, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 09:58:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) 09:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) 09:58:05 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000006fa8)={{0x50f}, 0x1}) 09:58:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000f6bfe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x8150000}, 0x200000}) 09:58:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000002c0)={0x79}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79}) [ 246.357951] QAT: Invalid ioctl 09:58:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x5, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x38}}, 0x0) 09:58:05 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0c", 0x43, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 09:58:05 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000300)=0xc) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x5) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000280)={@loopback, 0x64}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7701]}, 0x75, r4}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/53, 0x2a, &(0x7f0000000040)=""/82}}, 0x411) close(r5) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) write$P9_RRENAME(r1, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={&(0x7f0000791000), 0xc, &(0x7f0000dd0ff0)={&(0x7f0000d3dc98)=ANY=[@ANYBLOB="14000000130affff000000000000000000000000"], 0x14}}, 0x0) [ 246.435807] IPVS: ftp: loaded support on port[0] = 21 09:58:06 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0c", 0x43, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 09:58:06 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)={0xffffffffffffffff, 0x1000, 0x67ba4d1f, "11329b5fa7a51d219ded166ce1adc00067cff118e8f170e3c0eaea71b20956d0c033e39f6283c785359c0680eaff886753de1485beff023054010c723413cbaeab1a5c3e8a63de5d48a79871a47f32d361fa2bfe6b85756c2d64c058a7de54b5e279023f3e33"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/196, &(0x7f0000000080)=0xfffffe73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x4924924924925d0, 0x0) 09:58:06 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r0}) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000180)={0x2, r0, 0x7}) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 247.050312] IPVS: ftp: loaded support on port[0] = 21 [ 247.098446] QAT: Invalid ioctl 09:58:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:07 executing program 5: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0xc0, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f00000000c0), &(0x7f0000000300)=0xc) r2 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x5) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000000280)={@loopback, 0x64}) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0xfb, &(0x7f00000001c0), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7701]}, 0x75, r4}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000d0fff5)='/dev/audio\x00', 0x42801, 0x0) ioctl$int_in(r5, 0x800000c0045005, &(0x7f0000003ff8)=0x80) write$vnet(0xffffffffffffffff, &(0x7f00000001c0)={0x1, {&(0x7f0000000000)=""/53, 0x2a, &(0x7f0000000040)=""/82}}, 0x411) close(r5) ioctl$sock_inet6_udp_SIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) mkdirat$cgroup(r5, &(0x7f0000000100)='syz0\x00', 0x1ff) write$P9_RRENAME(r1, &(0x7f0000000240)={0x7, 0x15, 0x2}, 0x7) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r6, &(0x7f0000000080)={&(0x7f0000791000), 0xc, &(0x7f0000dd0ff0)={&(0x7f0000d3dc98)=ANY=[@ANYBLOB="14000000130affff000000000000000000000000"], 0x14}}, 0x0) 09:58:07 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0c", 0x43, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 09:58:07 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0c", 0x43, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 09:58:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r0}) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000180)={0x2, r0, 0x7}) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 09:58:07 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)={0xffffffffffffffff, 0x1000, 0x67ba4d1f, "11329b5fa7a51d219ded166ce1adc00067cff118e8f170e3c0eaea71b20956d0c033e39f6283c785359c0680eaff886753de1485beff023054010c723413cbaeab1a5c3e8a63de5d48a79871a47f32d361fa2bfe6b85756c2d64c058a7de54b5e279023f3e33"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/196, &(0x7f0000000080)=0xfffffe73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x4924924924925d0, 0x0) 09:58:07 executing program 2: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0c", 0x43, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) 09:58:07 executing program 4: perf_event_open(&(0x7f0000000640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000100)={0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000140)={0x0, 0x80000, 0xffffffffffffffff}) getsockopt$inet6_dccp_buf(0xffffffffffffffff, 0x21, 0x80, &(0x7f00000002c0)=""/38, &(0x7f0000000300)=0x26) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000280)) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz'}, &(0x7f0000000400)="15961f559ede13b78c1dde2f6051ff7c7e58f1167180540e2a401c2300c53cdf6397a19594f1548926a883bf33ae4f8c0d5881670012914e73b223cc2ef96a31990c0c", 0x43, 0xfffffffffffffffb) keyctl$invalidate(0x15, r2) syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000040)) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000005c0)={"626f6e645f736c6176655f30000e00", {0x2, 0x0, @loopback, [0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x4000]}}) [ 247.977071] QAT: Invalid ioctl [ 248.113101] IPVS: ftp: loaded support on port[0] = 21 09:58:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)={0xffffffffffffffff, 0x1000, 0x67ba4d1f, "11329b5fa7a51d219ded166ce1adc00067cff118e8f170e3c0eaea71b20956d0c033e39f6283c785359c0680eaff886753de1485beff023054010c723413cbaeab1a5c3e8a63de5d48a79871a47f32d361fa2bfe6b85756c2d64c058a7de54b5e279023f3e33"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/196, &(0x7f0000000080)=0xfffffe73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x4924924924925d0, 0x0) [ 248.323983] QAT: Invalid ioctl [ 248.338517] IPVS: ftp: loaded support on port[0] = 21 [ 248.356430] IPVS: ftp: loaded support on port[0] = 21 09:58:07 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r0}) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000180)={0x2, r0, 0x7}) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) [ 248.384866] QAT: Invalid ioctl 09:58:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:08 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)={0xffffffffffffffff, 0x1000, 0x67ba4d1f, "11329b5fa7a51d219ded166ce1adc00067cff118e8f170e3c0eaea71b20956d0c033e39f6283c785359c0680eaff886753de1485beff023054010c723413cbaeab1a5c3e8a63de5d48a79871a47f32d361fa2bfe6b85756c2d64c058a7de54b5e279023f3e33"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/196, &(0x7f0000000080)=0xfffffe73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x4924924924925d0, 0x0) [ 248.966165] QAT: Invalid ioctl [ 249.109862] IPVS: ftp: loaded support on port[0] = 21 09:58:08 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x220200, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x0, &(0x7f00000000c0), &(0x7f00000002c0)=0xfffffffffffffeb0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) ioctl$VHOST_SET_VRING_KICK(r0, 0x4008af20, &(0x7f00000001c0)={0x0, r0}) r2 = socket$inet6(0xa, 0x3, 0x7) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x0) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast2}, 0x1c) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000180)={0x2, r0, 0x7}) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x0, 0xfdffffff}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)={0x1c, 0x22, 0x1, 0x0, 0x0, {0x4}, [@typed={0x8, 0xc, @pid}]}, 0x1c}}, 0x0) 09:58:08 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)={0xffffffffffffffff, 0x1000, 0x67ba4d1f, "11329b5fa7a51d219ded166ce1adc00067cff118e8f170e3c0eaea71b20956d0c033e39f6283c785359c0680eaff886753de1485beff023054010c723413cbaeab1a5c3e8a63de5d48a79871a47f32d361fa2bfe6b85756c2d64c058a7de54b5e279023f3e33"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/196, &(0x7f0000000080)=0xfffffe73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x4924924924925d0, 0x0) 09:58:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) [ 250.080427] QAT: Invalid ioctl [ 250.123313] IPVS: ftp: loaded support on port[0] = 21 09:58:09 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffdfff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3, 0x0, @thr={&(0x7f0000001480), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 09:58:09 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)={0xffffffffffffffff, 0x1000, 0x67ba4d1f, "11329b5fa7a51d219ded166ce1adc00067cff118e8f170e3c0eaea71b20956d0c033e39f6283c785359c0680eaff886753de1485beff023054010c723413cbaeab1a5c3e8a63de5d48a79871a47f32d361fa2bfe6b85756c2d64c058a7de54b5e279023f3e33"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/196, &(0x7f0000000080)=0xfffffe73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x4924924924925d0, 0x0) 09:58:09 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffdfff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3, 0x0, @thr={&(0x7f0000001480), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 09:58:10 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffdfff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3, 0x0, @thr={&(0x7f0000001480), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 09:58:10 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'ip_vti0\x00', 0x0}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000280)={0xffffffffffffffff, 0x1000, 0x67ba4d1f, "11329b5fa7a51d219ded166ce1adc00067cff118e8f170e3c0eaea71b20956d0c033e39f6283c785359c0680eaff886753de1485beff023054010c723413cbaeab1a5c3e8a63de5d48a79871a47f32d361fa2bfe6b85756c2d64c058a7de54b5e279023f3e33"}) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000380)=""/196, &(0x7f0000000080)=0xfffffe73) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$packet(r1, &(0x7f0000000000)={0x11, 0x0, r2}, 0x14) sendmmsg$inet_sctp(r1, &(0x7f0000871fc8), 0x4924924924925d0, 0x0) 09:58:10 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffdfff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3, 0x0, @thr={&(0x7f0000001480), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 09:58:10 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@link_local, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x14, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @dev}}}}}}, &(0x7f0000000040)) 09:58:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:11 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffdfff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3, 0x0, @thr={&(0x7f0000001480), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) 09:58:11 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 09:58:11 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffdfff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3, 0x0, @thr={&(0x7f0000001480), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) [ 251.659237] IPVS: ftp: loaded support on port[0] = 21 [ 251.669012] QAT: Invalid ioctl [ 251.758719] QAT: Invalid ioctl 09:58:11 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={0x7fffdfff}, 0x8, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000200)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f00000002c0)={0x0, 0x3, 0x0, @thr={&(0x7f0000001480), &(0x7f0000000100)}}, &(0x7f00000001c0)) timer_settime(0x0, 0x100000001, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x7}}, &(0x7f000004afe0)) [ 251.859419] IPVS: ftp: loaded support on port[0] = 21 09:58:11 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)="2e2f6367726f75700004797a3100", 0x200002, 0x0) 09:58:11 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 09:58:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xc3c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) 09:58:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xc3c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) 09:58:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000380)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000080)='memory.low\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000000)='pids.events\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x1) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r5, 0xc008551c, &(0x7f0000000200)=ANY=[@ANYRESOCT=r4]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) epoll_create1(0x4) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@local}}, &(0x7f0000000140)=0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000007c0)={{{@in6=@mcast2, @in=@rand_addr=0x1, 0x4e22, 0x4, 0x4e22, 0x0, 0x2, 0x0, 0x80, 0x84, r6, r7}, {0x4, 0x6, 0x7fff, 0x101, 0x60, 0x2, 0x7ff, 0x5}, {0x101, 0x243d, 0xac5, 0x32}, 0x79fd, 0x6e6bb1, 0x2, 0x1}, {{@in, 0x4d5, 0xff}, 0xa, @in6=@mcast1, 0x3507, 0x4, 0x2, 0x101, 0x1, 0x5, 0x1000}}, 0xe8) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r8, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r8, 0x3) write$evdev(r5, &(0x7f0000000440)=[{{}, 0x15, 0x8, 0x80}], 0x10) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r9 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r9, 0x80045500, &(0x7f0000000280)) ioctl$UFFDIO_COPY(0xffffffffffffffff, 0xc028aa03, &(0x7f0000000480)={&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x3000, 0x1}) ioctl$TIOCMGET(r0, 0x5415, &(0x7f0000000240)) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r9, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) socket$inet(0x10, 0x3, 0x4) 09:58:12 executing program 0: socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x422, 0x400300, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(0xffffffffffffffff, r4, 0x0) 09:58:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xc3c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) 09:58:12 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 09:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="ac1414bbe0000002ff000000ff00000069726c616e300000000000000000000069666230000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000003f000240000000000000000000000000000014015c010000000000000000000000000000000000000000000000002c0061680000000000000000000000000000000000000000000000000000000001000000010000000100000050006f736600000000000000000000000000000000000000000000000000000073797a31000000000000000000000000000000000000000000000000000000001f0000000c00000000000000020000004800444e4154000000000000000000000000000000000000000000000000000110000000ff020000000000000000000000000001fe8000000000000000000000000000bb4e220065ac1414aae000000100000000ffffff0065727370616e300000000000000000007663616e300000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000005e0002080000000000000000000000000000e8001c01000000000000000000000000000000000000000000000000240069636d7000000000000000000000000000000000000000000000000000001f0300012c006164647274797065000000000000000000000000000000000000000000000001040000000000000000003400444e4154000000000000000000000000000000000000000000000000000001000000140000007f00000100000002040003000082e50f0000000000000000ffffffff73797a5f74756e0000000000000000006e723000000000000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff000000000000000000000000000000080002110000000000000000000000000000ec004801000000000000000000000000000000000000000000000000340064657667726f75700000000000000000000000000000000000000000000008000000020000008c07000000000000030000002000736f636b65740000000000000000000000000000000000000000000000005c00434c5553544552495000000000000000000000000000000000000000000000000000000000000000030003002300230034002e0023003d0003002e000100330040000a001700260038000000000002000000f9ffffff3f00000000000000e0000002ffffffffffffffff73797a6b616c6c65723100000000000069705f76746930000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000001d0000100000000000000000000000000000c400e8000000000000000000000000000000000000000000000000002c00616800000000000000000000000000000000000000000000000000000000f2aa0000060000000100000024004e46515545554500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000700094000000000000000000000000000000"], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xc3c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) [ 252.860458] QAT: Invalid ioctl [ 252.873940] QAT: Invalid ioctl [ 252.880752] IPVS: ftp: loaded support on port[0] = 21 [ 252.886519] IPVS: ftp: loaded support on port[0] = 21 09:58:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xc3c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) 09:58:12 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xc3c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) 09:58:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) sendto$inet(r0, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xc3c, 0x1, &(0x7f00000000c0)={0x2, 0x0, @dev}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000180)=0x5, 0x4) 09:58:12 executing program 0: socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x422, 0x400300, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(0xffffffffffffffff, r4, 0x0) 09:58:12 executing program 0: socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x422, 0x400300, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(0xffffffffffffffff, r4, 0x0) 09:58:12 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, r0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x70, 0x240000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000002c0)={{0x5, 0xfffffffffffffffd, 0x100000000, 0x9, '\x00', 0x100027fff}, 0x1, 0x14, 0x7fffffff, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000040)=['*\x00', '\x00', 'asymmetric\x00', 'self:\x00'], 0x14, [], [0x0, 0x5, 0x0, 0x2]}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000080)) 09:58:12 executing program 5: socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x422, 0x400300, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(0xffffffffffffffff, r4, 0x0) 09:58:12 executing program 3: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) readlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000240)=""/180, 0xffffffffffffffa8) madvise(&(0x7f00001a2000/0xc00000)=nil, 0xc00000, 0x4000000000000008) mlock2(&(0x7f0000a44000/0x3000)=nil, 0x3000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/if_inet6\x00') gettid() fchmod(0xffffffffffffffff, 0x119) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) madvise(&(0x7f0000b40000/0x1000)=nil, 0x1000, 0x10200000008) 09:58:12 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) unshare(0x40000000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x3, 0x8, 0xfffffffffffffffc, 0x3, 0x3ff, 0x1f, 0x2}) sysinfo(&(0x7f00000002c0)=""/94) 09:58:12 executing program 0: socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x422, 0x400300, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(0xffffffffffffffff, r4, 0x0) 09:58:12 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000540)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x1, &(0x7f0000ffb000/0x2000)=nil}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x400000000001, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x8, &(0x7f00000004c0)={0x81}) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000580)={0x400}) sysfs$1(0x1, &(0x7f0000000140)='vboxnet0selinuxselfproccpuset\x00') setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @mcast1}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x0, 0xa}}, 0x20) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000200)={0x0, r0}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) socket(0x0, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x5, &(0x7f0000000000), 0x10) 09:58:13 executing program 5: socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x422, 0x400300, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(0xffffffffffffffff, r4, 0x0) 09:58:13 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, r0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x70, 0x240000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000002c0)={{0x5, 0xfffffffffffffffd, 0x100000000, 0x9, '\x00', 0x100027fff}, 0x1, 0x14, 0x7fffffff, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000040)=['*\x00', '\x00', 'asymmetric\x00', 'self:\x00'], 0x14, [], [0x0, 0x5, 0x0, 0x2]}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000080)) [ 253.627863] cgroup: fork rejected by pids controller in /syz0 [ 253.655978] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.662656] bridge0: port 1(bridge_slave_0) entered disabled state 09:58:13 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, r0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x70, 0x240000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000002c0)={{0x5, 0xfffffffffffffffd, 0x100000000, 0x9, '\x00', 0x100027fff}, 0x1, 0x14, 0x7fffffff, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000040)=['*\x00', '\x00', 'asymmetric\x00', 'self:\x00'], 0x14, [], [0x0, 0x5, 0x0, 0x2]}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000080)) 09:58:13 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, r0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x70, 0x240000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000002c0)={{0x5, 0xfffffffffffffffd, 0x100000000, 0x9, '\x00', 0x100027fff}, 0x1, 0x14, 0x7fffffff, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000040)=['*\x00', '\x00', 'asymmetric\x00', 'self:\x00'], 0x14, [], [0x0, 0x5, 0x0, 0x2]}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000080)) [ 253.744615] IPVS: ftp: loaded support on port[0] = 21 09:58:13 executing program 5: socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x16, &(0x7f0000fcb000), 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000004c0)}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000700)={0x16, 0x98, 0xfa00, {&(0x7f0000000340), 0x2, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0x3f, 0x0, {"6d3a03a22ad13804238c25806cdd75ac"}}}}, 0xa0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000640)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x2, 0x200, 0x0, 0x0, 0x1f, 0x40, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x2000, 0x0) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x100000001) ioctl$VHOST_SET_FEATURES(r1, 0x4008af00, &(0x7f0000000480)=0x8000000) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000800)=ANY=[], &(0x7f00000002c0)) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x400001, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000240)={0x0, 0x1, 0x6, @local}, 0x10) mount(&(0x7f0000000240)=ANY=[], &(0x7f0000000180)='./file0\x00', &(0x7f0000000600)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) getpid() socketpair(0x9, 0x80b, 0x1, &(0x7f0000000040)) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r3, 0x422, 0x400300, 0x0, {0x3, 0x0, 0xf0ffff}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e20}]}, 0x1c}}, 0x0) r4 = socket$inet6(0xa, 0x80003, 0xff) setsockopt$inet6_int(r4, 0x29, 0x16, &(0x7f0000fcb000), 0x4) dup3(0xffffffffffffffff, r4, 0x0) 09:58:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x804000000000005, 0x0) close(r0) socket$inet_smc(0x2b, 0x1, 0x0) sendmmsg(r0, &(0x7f0000005040)=[{{&(0x7f00000024c0)=@hci, 0x80, &(0x7f0000002980), 0x0, &(0x7f0000002a00)}}, {{&(0x7f0000003400)=@hci, 0x80, &(0x7f0000004840), 0x1f3, &(0x7f00000048c0)}}], 0x2, 0x0) 09:58:13 executing program 1: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, r0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x70, 0x240000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000002c0)={{0x5, 0xfffffffffffffffd, 0x100000000, 0x9, '\x00', 0x100027fff}, 0x1, 0x14, 0x7fffffff, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000040)=['*\x00', '\x00', 'asymmetric\x00', 'self:\x00'], 0x14, [], [0x0, 0x5, 0x0, 0x2]}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000080)) 09:58:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f000000a000)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r0, 0xc0045516, &(0x7f0000000140)=0x100000008001) readv(r0, &(0x7f00000006c0)=[{&(0x7f0000000180)=""/216, 0xd8}], 0x1) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000), &(0x7f0000001000)=0xfea6) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 09:58:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) flock(r3, 0x2) r4 = dup(r2) ioctl$KVM_RUN(r2, 0xae80, 0xffffffff00000000) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xae44, 0xa9) ioctl$KVM_GET_CPUID2(r4, 0xc008ae91, &(0x7f00000000c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) [ 254.341811] ýÿ: renamed from bridge0 [ 254.423810] IPVS: ftp: loaded support on port[0] = 21 09:58:15 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) unshare(0x40000000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x3, 0x8, 0xfffffffffffffffc, 0x3, 0x3ff, 0x1f, 0x2}) sysinfo(&(0x7f00000002c0)=""/94) 09:58:15 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) fallocate(r2, 0x1, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r3], 0x1}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2ca62062eda43193dd2cefc20f14730a9ce125c7aaa5a8b14c5a269f260282fb1271900f8de63a"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) timer_create(0x7, &(0x7f0000000440)={0x0, 0x7, 0x0, @thr={&(0x7f0000000140)="a8747f8287", &(0x7f0000000340)="42a459c6e9566ca12a57e28877cbc5029b63d912d99cdebd5e449958bf7a2f4fae0eda41d34e1241769a5fef65ccf1c04a8421d41220dba305a0c948d682f28742be95d00c17341febada8ea9b3043d58e024fb1420a8f3b87bdfa28cd48310e820e6389aec0ef570ad3d0d545d9aa1cb75fe1180e47556fec936f555522d39f4266655011914e17ef26014472fe306f9cbfeae558391a003894b5b1c3518002649bc879acd9f6758aab32408339c31b11606ede5a98709f221c3a1fd7160c34ffade6d31f0d285710032b3d"}}, &(0x7f0000000480)=0x0) timer_delete(r5) socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0x800004800, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000540)=""/109) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea366f898a", 0x30) fcntl$setsig(r2, 0xa, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) setreuid(r6, r7) 09:58:15 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000240)) 09:58:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) 09:58:15 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000540)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x1, &(0x7f0000ffb000/0x2000)=nil}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x400000000001, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x8, &(0x7f00000004c0)={0x81}) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000580)={0x400}) sysfs$1(0x1, &(0x7f0000000140)='vboxnet0selinuxselfproccpuset\x00') setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @mcast1}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x0, 0xa}}, 0x20) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000200)={0x0, r0}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) socket(0x0, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x5, &(0x7f0000000000), 0x10) 09:58:15 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, r0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x70, 0x240000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000002c0)={{0x5, 0xfffffffffffffffd, 0x100000000, 0x9, '\x00', 0x100027fff}, 0x1, 0x14, 0x7fffffff, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000040)=['*\x00', '\x00', 'asymmetric\x00', 'self:\x00'], 0x14, [], [0x0, 0x5, 0x0, 0x2]}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000080)) 09:58:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x490000, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)) [ 256.141755] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:58:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) [ 256.259186] libceph: parse_ips bad ip ',¦ bí¤1“Ý,ïÂs [ 256.259186] œá%Ǫ¥¨±LZ&Ÿ&‚ûqæ' [ 256.337096] IPVS: ftp: loaded support on port[0] = 21 09:58:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x490000, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)) [ 256.393227] IPVS: ftp: loaded support on port[0] = 21 09:58:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) [ 256.444352] libceph: parse_ips bad ip ',¦ bí¤1“Ý,ïÂs [ 256.444352] œá%Ǫ¥¨±LZ&Ÿ&‚ûqæ' 09:58:16 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000540)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x1, &(0x7f0000ffb000/0x2000)=nil}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x400000000001, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x8, &(0x7f00000004c0)={0x81}) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000580)={0x400}) sysfs$1(0x1, &(0x7f0000000140)='vboxnet0selinuxselfproccpuset\x00') setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @mcast1}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x0, 0xa}}, 0x20) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000200)={0x0, r0}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) socket(0x0, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x5, &(0x7f0000000000), 0x10) 09:58:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x490000, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)) [ 257.398547] device bridge_slave_1 left promiscuous mode [ 257.404030] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.437742] device bridge_slave_0 left promiscuous mode [ 257.443193] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.377465] team0 (unregistering): Port device team_slave_1 removed [ 258.386376] team0 (unregistering): Port device team_slave_0 removed [ 258.395522] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 258.439608] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 258.489713] bond0 (unregistering): Released all slaves [ 258.633255] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.639736] bridge0: port 1(bridge_slave_0) entered disabled state [ 258.646532] device bridge_slave_0 entered promiscuous mode [ 258.670242] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.676608] bridge0: port 2(bridge_slave_1) entered disabled state [ 258.683676] device bridge_slave_1 entered promiscuous mode [ 258.708662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 258.733407] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 258.823369] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 258.895353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 259.145355] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 259.167844] team0: Port device team_slave_0 added [ 259.253931] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 259.269034] team0: Port device team_slave_1 added [ 259.368167] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 259.406604] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.445613] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 259.484449] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 09:58:19 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) unshare(0x40000000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x3, 0x8, 0xfffffffffffffffc, 0x3, 0x3ff, 0x1f, 0x2}) sysinfo(&(0x7f00000002c0)=""/94) 09:58:19 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) fallocate(r2, 0x1, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r3], 0x1}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2ca62062eda43193dd2cefc20f14730a9ce125c7aaa5a8b14c5a269f260282fb1271900f8de63a"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) timer_create(0x7, &(0x7f0000000440)={0x0, 0x7, 0x0, @thr={&(0x7f0000000140)="a8747f8287", &(0x7f0000000340)="42a459c6e9566ca12a57e28877cbc5029b63d912d99cdebd5e449958bf7a2f4fae0eda41d34e1241769a5fef65ccf1c04a8421d41220dba305a0c948d682f28742be95d00c17341febada8ea9b3043d58e024fb1420a8f3b87bdfa28cd48310e820e6389aec0ef570ad3d0d545d9aa1cb75fe1180e47556fec936f555522d39f4266655011914e17ef26014472fe306f9cbfeae558391a003894b5b1c3518002649bc879acd9f6758aab32408339c31b11606ede5a98709f221c3a1fd7160c34ffade6d31f0d285710032b3d"}}, &(0x7f0000000480)=0x0) timer_delete(r5) socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0x800004800, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000540)=""/109) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea366f898a", 0x30) fcntl$setsig(r2, 0xa, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) setreuid(r6, r7) 09:58:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) 09:58:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x490000, 0x0) r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000040)) 09:58:19 executing program 4: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0186415, &(0x7f0000000540)={&(0x7f0000ffc000/0x3000)=nil, 0x0, 0x0, 0x1, &(0x7f0000ffb000/0x2000)=nil}) socket$nl_xfrm(0x10, 0x3, 0x6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x400000000001, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x3, 0x4) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x8, &(0x7f00000004c0)={0x81}) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000580)={0x400}) sysfs$1(0x1, &(0x7f0000000140)='vboxnet0selinuxselfproccpuset\x00') setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e21, 0x3ff, @mcast1}}}, 0x84) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8923, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000340), 0x0, 0xa}}, 0x20) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000200)={0x0, r0}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(camellia)\x00'}, 0x58) socket(0x0, 0x5, 0x0) setsockopt$ALG_SET_KEY(r3, 0x117, 0x5, &(0x7f0000000000), 0x10) [ 259.935403] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.941784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.948418] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.954753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.962034] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 260.078040] libceph: parse_ips bad ip ',¦ bí¤1“Ý,ïÂs [ 260.078040] œá%Ǫ¥¨±LZ&Ÿ&‚ûqæ' [ 260.269284] IPVS: ftp: loaded support on port[0] = 21 [ 260.647296] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 261.317453] 8021q: adding VLAN 0 to HW filter on device bond0 [ 261.429718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 261.556595] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 261.562811] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 261.577934] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 261.699671] 8021q: adding VLAN 0 to HW filter on device team0 09:58:21 executing program 0: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000184000)=ANY=[]}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) dup2(0xffffffffffffffff, r0) syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x70, 0x240000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000440)) ioctl$TIOCLINUX5(0xffffffffffffffff, 0x541c, &(0x7f0000000080)={0x5, 0x0, 0x0, 0x8}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) openat$vhci(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhci\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000002c0)={{0x5, 0xfffffffffffffffd, 0x100000000, 0x9, '\x00', 0x100027fff}, 0x1, 0x14, 0x7fffffff, 0x0, 0x4, 0x0, 'syz1\x00', &(0x7f0000000040)=['*\x00', '\x00', 'asymmetric\x00', 'self:\x00'], 0x14, [], [0x0, 0x5, 0x0, 0x2]}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb), &(0x7f0000001fee)="520972697374e363757367725669643a4465", 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000140)=0x8) clock_gettime(0x0, &(0x7f0000000080)) 09:58:21 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) fallocate(r2, 0x1, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r3], 0x1}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2ca62062eda43193dd2cefc20f14730a9ce125c7aaa5a8b14c5a269f260282fb1271900f8de63a"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) timer_create(0x7, &(0x7f0000000440)={0x0, 0x7, 0x0, @thr={&(0x7f0000000140)="a8747f8287", &(0x7f0000000340)="42a459c6e9566ca12a57e28877cbc5029b63d912d99cdebd5e449958bf7a2f4fae0eda41d34e1241769a5fef65ccf1c04a8421d41220dba305a0c948d682f28742be95d00c17341febada8ea9b3043d58e024fb1420a8f3b87bdfa28cd48310e820e6389aec0ef570ad3d0d545d9aa1cb75fe1180e47556fec936f555522d39f4266655011914e17ef26014472fe306f9cbfeae558391a003894b5b1c3518002649bc879acd9f6758aab32408339c31b11606ede5a98709f221c3a1fd7160c34ffade6d31f0d285710032b3d"}}, &(0x7f0000000480)=0x0) timer_delete(r5) socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0x800004800, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000540)=""/109) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea366f898a", 0x30) fcntl$setsig(r2, 0xa, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) setreuid(r6, r7) 09:58:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) 09:58:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40046607, &(0x7f0000000000)=0x100000000) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x14) ioctl$KVM_RUN(r1, 0xae80, 0x0) syz_open_dev$sndpcmp(&(0x7f0000001440)='/dev/snd/pcmC#D#p\x00', 0x0, 0x1) getsockopt$inet6_int(r0, 0x29, 0x42, &(0x7f0000000040), &(0x7f0000000080)=0x4) sendmmsg(r0, &(0x7f00000002c0), 0x4000000000002c7, 0x0) 09:58:21 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) fallocate(r2, 0x1, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r3], 0x1}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2ca62062eda43193dd2cefc20f14730a9ce125c7aaa5a8b14c5a269f260282fb1271900f8de63a"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) timer_create(0x7, &(0x7f0000000440)={0x0, 0x7, 0x0, @thr={&(0x7f0000000140)="a8747f8287", &(0x7f0000000340)="42a459c6e9566ca12a57e28877cbc5029b63d912d99cdebd5e449958bf7a2f4fae0eda41d34e1241769a5fef65ccf1c04a8421d41220dba305a0c948d682f28742be95d00c17341febada8ea9b3043d58e024fb1420a8f3b87bdfa28cd48310e820e6389aec0ef570ad3d0d545d9aa1cb75fe1180e47556fec936f555522d39f4266655011914e17ef26014472fe306f9cbfeae558391a003894b5b1c3518002649bc879acd9f6758aab32408339c31b11606ede5a98709f221c3a1fd7160c34ffade6d31f0d285710032b3d"}}, &(0x7f0000000480)=0x0) timer_delete(r5) socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0x800004800, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000540)=""/109) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea366f898a", 0x30) fcntl$setsig(r2, 0xa, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) setreuid(r6, r7) 09:58:21 executing program 2: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) fcntl$notify(r1, 0x402, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rt_sigprocmask(0x1, &(0x7f0000000240)={0xffffffff}, &(0x7f0000000280), 0x8) socket$inet6(0xa, 0x1000000000002, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='trusted.overlay.origin\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) unshare(0x40000000) fsetxattr$trusted_overlay_redirect(r2, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x0) fcntl$setflags(r1, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000340)={0x80, 0x0, 0x0, 0x3, 0x8, 0xfffffffffffffffc, 0x3, 0x3ff, 0x1f, 0x2}) sysinfo(&(0x7f00000002c0)=""/94) [ 262.256106] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:58:21 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4000000004, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 262.302161] libceph: parse_ips bad ip ',¦ bí¤1“Ý,ïÂs [ 262.302161] œá%Ǫ¥¨±LZ&Ÿ&‚ûqæ' 09:58:21 executing program 0: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) [ 262.380255] IPVS: ftp: loaded support on port[0] = 21 [ 262.400357] libceph: parse_ips bad ip ',¦ bí¤1“Ý,ïÂs [ 262.400357] œá%Ǫ¥¨±LZ&Ÿ&‚ûqæ' 09:58:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) fallocate(r2, 0x1, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r3], 0x1}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2ca62062eda43193dd2cefc20f14730a9ce125c7aaa5a8b14c5a269f260282fb1271900f8de63a"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) timer_create(0x7, &(0x7f0000000440)={0x0, 0x7, 0x0, @thr={&(0x7f0000000140)="a8747f8287", &(0x7f0000000340)="42a459c6e9566ca12a57e28877cbc5029b63d912d99cdebd5e449958bf7a2f4fae0eda41d34e1241769a5fef65ccf1c04a8421d41220dba305a0c948d682f28742be95d00c17341febada8ea9b3043d58e024fb1420a8f3b87bdfa28cd48310e820e6389aec0ef570ad3d0d545d9aa1cb75fe1180e47556fec936f555522d39f4266655011914e17ef26014472fe306f9cbfeae558391a003894b5b1c3518002649bc879acd9f6758aab32408339c31b11606ede5a98709f221c3a1fd7160c34ffade6d31f0d285710032b3d"}}, &(0x7f0000000480)=0x0) timer_delete(r5) socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0x800004800, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000540)=""/109) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea366f898a", 0x30) fcntl$setsig(r2, 0xa, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) setreuid(r6, r7) [ 262.526446] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. 09:58:22 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4000000004, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) 09:58:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$key(0xf, 0x3, 0x2) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r0}, &(0x7f0000000080)=""/107, 0x6b, &(0x7f0000000280)={&(0x7f00000001c0)={"6372637431306469662d67656e657269630000000000000000000000000f00"}, &(0x7f0000000240)}) [ 262.671437] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. 09:58:22 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4000000004, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 262.753502] libceph: parse_ips bad ip ',¦ bí¤1“Ý,ïÂs [ 262.753502] œá%Ǫ¥¨±LZ&Ÿ&‚ûqæ' 09:58:22 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000006edb26e500000000000000000000000000000000000000000000000004000000000000000000000300000003000000000000000000000000000000020000000800000000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000040), &(0x7f00000000c0), 0x1000) 09:58:22 executing program 5: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) fallocate(r2, 0x1, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r3], 0x1}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2ca62062eda43193dd2cefc20f14730a9ce125c7aaa5a8b14c5a269f260282fb1271900f8de63a"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) timer_create(0x7, &(0x7f0000000440)={0x0, 0x7, 0x0, @thr={&(0x7f0000000140)="a8747f8287", &(0x7f0000000340)="42a459c6e9566ca12a57e28877cbc5029b63d912d99cdebd5e449958bf7a2f4fae0eda41d34e1241769a5fef65ccf1c04a8421d41220dba305a0c948d682f28742be95d00c17341febada8ea9b3043d58e024fb1420a8f3b87bdfa28cd48310e820e6389aec0ef570ad3d0d545d9aa1cb75fe1180e47556fec936f555522d39f4266655011914e17ef26014472fe306f9cbfeae558391a003894b5b1c3518002649bc879acd9f6758aab32408339c31b11606ede5a98709f221c3a1fd7160c34ffade6d31f0d285710032b3d"}}, &(0x7f0000000480)=0x0) timer_delete(r5) socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0x800004800, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000540)=""/109) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea366f898a", 0x30) fcntl$setsig(r2, 0xa, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) setreuid(r6, r7) 09:58:22 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000006edb26e500000000000000000000000000000000000000000000000004000000000000000000000300000003000000000000000000000000000000020000000800000000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000040), &(0x7f00000000c0), 0x1000) 09:58:22 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000000)={0x4000000004, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00008deff8), &(0x7f0000000100)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) [ 263.095180] libceph: parse_ips bad ip ',¦ bí¤1“Ý,ïÂs [ 263.095180] œá%Ǫ¥¨±LZ&Ÿ&‚ûqæ' 09:58:22 executing program 0: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:22 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000006edb26e500000000000000000000000000000000000000000000000004000000000000000000000300000003000000000000000000000000000000020000000800000000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000040), &(0x7f00000000c0), 0x1000) 09:58:22 executing program 4: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:22 executing program 2: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) [ 263.348664] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. [ 263.441797] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. 09:58:22 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r1, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='lp\x00', 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000500)=0x0) fallocate(r2, 0x1, 0x0, 0x8) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000200)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x808000}, 0xc, &(0x7f00000015c0)={&(0x7f0000000080)=ANY=[@ANYRES32=r3], 0x1}}, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[@ANYBLOB="2ca62062eda43193dd2cefc20f14730a9ce125c7aaa5a8b14c5a269f260282fb1271900f8de63a"], &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='ceph\x00', 0x0, &(0x7f00000000c0)) r4 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x7fff) timer_create(0x7, &(0x7f0000000440)={0x0, 0x7, 0x0, @thr={&(0x7f0000000140)="a8747f8287", &(0x7f0000000340)="42a459c6e9566ca12a57e28877cbc5029b63d912d99cdebd5e449958bf7a2f4fae0eda41d34e1241769a5fef65ccf1c04a8421d41220dba305a0c948d682f28742be95d00c17341febada8ea9b3043d58e024fb1420a8f3b87bdfa28cd48310e820e6389aec0ef570ad3d0d545d9aa1cb75fe1180e47556fec936f555522d39f4266655011914e17ef26014472fe306f9cbfeae558391a003894b5b1c3518002649bc879acd9f6758aab32408339c31b11606ede5a98709f221c3a1fd7160c34ffade6d31f0d285710032b3d"}}, &(0x7f0000000480)=0x0) timer_delete(r5) socket$vsock_stream(0x28, 0x1, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8)=0x800004800, 0x8000fffffffe) ioctl$SNDRV_TIMER_IOCTL_STATUS(r1, 0x80585414, &(0x7f0000000540)=""/109) setsockopt$inet6_tcp_buf(r1, 0x6, 0xb, &(0x7f0000000000)="a1de4e7f9ff96d5cc734df127c0121f043c387fa7d90a31bc6a1ca460a0a81d964f70cf40bf738b447cdf0ea366f898a", 0x30) fcntl$setsig(r2, 0xa, 0x7) syz_open_procfs(0x0, &(0x7f0000000000)='attr/keycreate\x00') clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000680)={{{@in=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000780)={{{@in=@dev, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@loopback}}, &(0x7f00000004c0)=0xe8) setreuid(r6, r7) 09:58:22 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000080)="00000600000000000000", 0x0) write$binfmt_elf32(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c460000000000000000000000000300060000000000000000003800000000000000000000000000200002000000006edb26e500000000000000000000000000000000000000000000000004000000000000000000000300000003000000000000000000000000000000020000000800000000000000"], 0x78) execveat(r0, &(0x7f0000000000)='\x00', &(0x7f0000000040), &(0x7f00000000c0), 0x1000) 09:58:22 executing program 5: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:23 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000580)={0x0, 0x0, r0}) 09:58:23 executing program 0: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) [ 263.595839] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 263.606976] libceph: parse_ips bad ip ',¦ bí¤1“Ý,ïÂs [ 263.606976] œá%Ǫ¥¨±LZ&Ÿ&‚ûqæ' 09:58:23 executing program 4: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:23 executing program 1: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x100000000000082, 0x0) read(r0, &(0x7f0000000100)=""/182, 0xfffffe49) write$FUSE_ATTR(r0, &(0x7f0000000000)={0x78, 0x0, 0x1, {0x800000000007, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000}}}, 0x78) 09:58:23 executing program 2: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) [ 263.707475] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. [ 263.719396] CUSE: unknown device info "" [ 263.737947] CUSE: DEVNAME unspecified [ 263.745914] netlink: 9 bytes leftover after parsing attributes in process `syz-executor0'. 09:58:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x5b) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x3}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc058534f, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) [ 263.772793] CUSE: unknown device info "" [ 263.776955] CUSE: DEVNAME unspecified 09:58:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000000)={"626f6e645f736c6176655f3000fd00", {0x2, 0x0, @local}}) 09:58:23 executing program 5: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x5b) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x3}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc058534f, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) [ 263.859095] netlink: 9 bytes leftover after parsing attributes in process `syz-executor4'. 09:58:23 executing program 0: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:23 executing program 4: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x5b) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x3}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc058534f, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 09:58:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$l2tp(0x18, 0x1, 0x1) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0x5b) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_QUERY(0xffffffffffffffff, &(0x7f00000001c0)={0x13, 0x10, 0xfa00, {&(0x7f0000000400), 0xffffffffffffffff, 0x3}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000080)={0x0, 0x0, 0x0, 'queue0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc058534f, &(0x7f0000000340)={0x0, 0x0, 0x3, 'queue1\x00'}) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) 09:58:23 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)=""/193, &(0x7f0000000280)=""/97, &(0x7f0000000300)=""/127}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, &(0x7f0000000380)=""/115, &(0x7f0000000580)=""/156, &(0x7f0000000940)=""/185}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000006c0)=0x1) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0x1) 09:58:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) 09:58:23 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) open(&(0x7f0000000000)='./file0\x00', 0x410882, 0x0) [ 264.309541] netlink: 9 bytes leftover after parsing attributes in process `syz-executor2'. [ 264.325653] netlink: 9 bytes leftover after parsing attributes in process `syz-executor5'. 09:58:23 executing program 2: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) 09:58:23 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 09:58:23 executing program 5: ioctl(0xffffffffffffffff, 0x8a36, &(0x7f0000000780)="9322fca098f4e20d2851903d3f90b94be37c119ad42c68192d6789bda0e45c9a5e039266791300a8adc8dde1e1c593394ab37590e9a2a3a95395ff40dfce44b245628ffe5d5400061eff2ec4cad72b89af010ce3a37dd7e9e7af21000000000000003445f1c3015958847547d6e2023a96e94c000000") r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x10000, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)="2e2f6367726f75d9b6a30000008000000000", 0x1ff) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) io_destroy(0x0) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/autofs\x00', 0x0, 0x0) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) ioctl(r3, 0x800000000000937e, &(0x7f0000000100)="9ea42c273d") mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) ioctl$VHOST_GET_VRING_BASE(r3, 0xc008af12, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(0xffffffffffffffff, 0x40a45321, &(0x7f0000000540)={{0x7, 0x6}, 'port1\x00', 0x10, 0x1010, 0x7fffffff, 0x5, 0x7, 0x143c, 0x0, 0x0, 0x1, 0x2}) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fcntl$F_SET_FILE_RW_HINT(r1, 0x40e, &(0x7f00000006c0)=0x5) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000140)) r5 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r5, &(0x7f0000000100)={&(0x7f0000000080)=@nl=@kern={0x10, 0x7003, 0x6c00000000000000}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000018007f5e00fe01b2a4a280930a600800ffa84302910000002d00090023000c000b0000000d000500fe8000000000c78b80082314e9030b9d566885b167320b00dc1338d54400009b84136ef75afb83de44", 0x55}], 0x1, &(0x7f0000000080)}, 0x0) mq_timedreceive(r0, &(0x7f0000000480)=""/183, 0xb7, 0x20, &(0x7f0000000400)={0x77359400}) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f0000000180)=0x10800, 0x4) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xb, &(0x7f0000000300)={&(0x7f0000000880)={0x14, r6, 0xc00, 0x70bd26, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x90}, 0x24008004) getresuid(&(0x7f0000000440), &(0x7f0000000600), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000680)={0xa6, 0x0, 0x7093, 0x6, 0xf5800}) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000740)={&(0x7f0000000700)='./file0\x00'}, 0x10) 09:58:23 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x0, 0x0, 0x1000000000000ff, 0x1}, 0x20) [ 264.483494] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:58:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000280)="0affefff7f000000001e6ea64aa8e1c9", 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = accept4(r0, 0x0, &(0x7f00000007c0), 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000000c0)={&(0x7f0000000080), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[], 0x10020}}, 0x0) 09:58:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) 09:58:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 09:58:24 executing program 2: r0 = socket$kcm(0x2c, 0x3, 0x0) setsockopt$sock_attach_bpf(r0, 0x11b, 0x3, &(0x7f0000002340), 0x3) 09:58:24 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 09:58:24 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x4) 09:58:24 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lseek(r0, 0x56, 0x0) lseek(r1, 0x4, 0x0) rmdir(&(0x7f0000000140)='./file0/file0\x00') 09:58:24 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) dup2(r0, r0) [ 264.904319] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:58:24 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f00000001c0)=0xffffffffffffffff, 0x4) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x10}}, 0x10) sendto$inet(r0, &(0x7f0000000b40)="ac", 0x1, 0x0, &(0x7f0000000b00)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080), 0x14) recvmmsg(r0, &(0x7f0000003280)=[{{&(0x7f0000001d80)=@hci, 0x80, &(0x7f0000003240)=[{&(0x7f0000003180)=""/191, 0xbf}], 0x1}}], 0x1, 0x2, 0x0) 09:58:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:58:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1}, 0x0) 09:58:24 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000080)={0x4}) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f00000000c0)={0x4}) 09:58:24 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000020000000000000000002003e0000000000000001003800000000001d36c24480f4404128000100001000ff010000000000010000000000000000100000be000000000003000000000000753df85932574e"], 0x58) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000001c0)='./file0\x00') 09:58:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1}, 0x0) 09:58:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 09:58:24 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 09:58:24 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1}, 0x0) 09:58:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:58:24 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1}, 0x0) 09:58:24 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000020000000000000000002003e0000000000000001003800000000001d36c24480f4404128000100001000ff010000000000010000000000000000100000be000000000003000000000000753df85932574e"], 0x58) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000001c0)='./file0\x00') 09:58:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1}, 0x0) [ 265.603023] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:58:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1}, 0x0) 09:58:25 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000020000000000000000002003e0000000000000001003800000000001d36c24480f4404128000100001000ff010000000000010000000000000000100000be000000000003000000000000753df85932574e"], 0x58) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000001c0)='./file0\x00') 09:58:25 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x100, 0xff1f) sendto$inet6(r0, &(0x7f0000000180)="020300000700000000000000fff55b4202938207d9fb3780398d5375000060007929301ee616d5c01843e06590080053c0e385472da7222a2bb42f2d1594c3b50035110f118d0000f55dc62600009b000000faffffff00010200aeb46245004bae1356642490a7b5fc88046a0930a35f057961", 0x73, 0x0, &(0x7f0000000240)={0xa, 0x200800800, 0x2000000000d, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000300)={&(0x7f0000000080)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000000)=""/10, 0xa}], 0x1}, 0x0) 09:58:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x79}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f00000007c0)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:58:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:58:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 09:58:25 executing program 3: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x61) write$binfmt_elf32(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000020000000000000000002003e0000000000000001003800000000001d36c24480f4404128000100001000ff010000000000010000000000000000100000be000000000003000000000000753df85932574e"], 0x58) close(r0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) uselib(&(0x7f00000001c0)='./file0\x00') 09:58:25 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000240)={0x0, 0x6}, &(0x7f0000000280)=0x8) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000440)='vegas\x00', 0x8377c82a1d841f) sendto$inet6(r1, &(0x7f0000000280), 0xfffffffffffffedd, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty={[0xe00000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd9050000]}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) epoll_ctl$EPOLL_CTL_DEL(0xffffffffffffffff, 0x2, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='io.stat\x00', 0x0, 0x0) munlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) 09:58:25 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f00000000c0)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000380)) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f00000003c0)=0x0) getpgid(r0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="9688143d732305b8a3e606f9edaa84ef8ab3ee94e9980ad1b4d1a4a757ab2a7ee68d44f14c81cb4fe86683fd602ca26fd21f47876ce54ef3a8cf90b563a3b37c70e12248850600e1bef7bf9dd7ec3f72bd8fc09877fa14720400000000000000fcd6487eec3ea011fbec33dec3ad55efcc26ef5effbf7cf0d3ba59"], 0x7b) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f00000002c0)={0x0, 0x7fffffff}, 0x8) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000740)={0x3, 0x4}) r3 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000780)={0x40000, 0x0, [0x25658e4a, 0x0, 0xf9b6, 0x9, 0xffff, 0x7, 0x6]}) openat$cgroup_int(0xffffffffffffffff, &(0x7f00000005c0)='cpuset.mems\x00', 0x2, 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) io_setup(0x8, &(0x7f00000001c0)=0x0) ioctl$IOC_PR_RELEASE(r3, 0x401070ca, &(0x7f0000000880)={0x7f, 0x80, 0xfffffffffffffffd}) io_submit(r4, 0x1, &(0x7f0000000700)=[&(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x9, r1, &(0x7f0000000600)="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", 0xff, 0xf81, 0x0, 0x0, r3}]) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000100)={0x100000000}) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) 09:58:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) 09:58:25 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) [ 266.170111] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 09:58:25 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffdf5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x1000007ffff000) 09:58:25 executing program 4: personality(0xffffffffffffffff) 09:58:25 executing program 4: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000540)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='f2fs\x00', 0x0, &(0x7f0000000640)='/dev/qat_adf_ctl\x00') ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, &(0x7f0000000380)={0x0, @speck128, 0x0, "cc02d09937542db4"}) [ 266.563183] input:  as /devices/virtual/input/input9 09:58:26 executing program 2: r0 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) bind$inet6(r0, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x2000000, 0x300000000000000, 0x34000, 0x0, 0x4000000, 0xe803000000000000]}}, 0x0, 0x0, 0x0, 0x0, 0xd}, 0x98) listen(0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 266.596645] input: failed to attach handler leds to device input9, error: -6 09:58:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x3, 0x0, 0x5000, 0x2000, &(0x7f0000ffb000/0x2000)=nil}) dup3(r0, r1, 0x0) 09:58:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x0, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x1, 0x0, 0x8000, 'syz1\x00', 0x7f}, 0x0, 0x102, 0x0, r4, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100), 0x0, [], [0x0, 0x0, 0xffffffffffffffe8, 0x3ff]}) sendmmsg(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000003fc0)=@llc={0x1a, 0x0, 0x0, 0x2840, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004140), 0x0, 0x20000000}, 0x3}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setpriority(0x0, 0x0, 0x80000001) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000004400)=@add_del={0x3, &(0x7f00000043c0)="73797a6b616c6c657230140300"}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, &(0x7f00000002c0)=0xe0e, 0x1000007ffff000) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, &(0x7f0000000100)) [ 267.023614] input:  as /devices/virtual/input/input11 09:58:26 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) 09:58:26 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000040)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000000c0)={0x52, 0x3, 0x0, {0x1, 0x31, 0x0, "766d6e657430776c61db62882d6e65743126656d315d7d7365ec698d75787d26626465766367726f7570246367726f7570"}}, 0x52) 09:58:26 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40001, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000380)=""/224, &(0x7f0000000180)=0xffffffffffffff1f) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:58:26 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) 09:58:26 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x0, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x1, 0x0, 0x8000, 'syz1\x00', 0x7f}, 0x0, 0x102, 0x0, r4, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100), 0x0, [], [0x0, 0x0, 0xffffffffffffffe8, 0x3ff]}) sendmmsg(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000003fc0)=@llc={0x1a, 0x0, 0x0, 0x2840, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004140), 0x0, 0x20000000}, 0x3}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setpriority(0x0, 0x0, 0x80000001) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000004400)=@add_del={0x3, &(0x7f00000043c0)="73797a6b616c6c657230140300"}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, &(0x7f00000002c0)=0xe0e, 0x1000007ffff000) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, &(0x7f0000000100)) 09:58:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffdf5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x1000007ffff000) 09:58:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x0, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x1, 0x0, 0x8000, 'syz1\x00', 0x7f}, 0x0, 0x102, 0x0, r4, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100), 0x0, [], [0x0, 0x0, 0xffffffffffffffe8, 0x3ff]}) sendmmsg(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000003fc0)=@llc={0x1a, 0x0, 0x0, 0x2840, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004140), 0x0, 0x20000000}, 0x3}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setpriority(0x0, 0x0, 0x80000001) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000004400)=@add_del={0x3, &(0x7f00000043c0)="73797a6b616c6c657230140300"}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, &(0x7f00000002c0)=0xe0e, 0x1000007ffff000) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, &(0x7f0000000100)) 09:58:26 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40001, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000380)=""/224, &(0x7f0000000180)=0xffffffffffffff1f) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:58:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffdf5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x1000007ffff000) 09:58:26 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x0, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x1, 0x0, 0x8000, 'syz1\x00', 0x7f}, 0x0, 0x102, 0x0, r4, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100), 0x0, [], [0x0, 0x0, 0xffffffffffffffe8, 0x3ff]}) sendmmsg(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000003fc0)=@llc={0x1a, 0x0, 0x0, 0x2840, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004140), 0x0, 0x20000000}, 0x3}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setpriority(0x0, 0x0, 0x80000001) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000004400)=@add_del={0x3, &(0x7f00000043c0)="73797a6b616c6c657230140300"}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, &(0x7f00000002c0)=0xe0e, 0x1000007ffff000) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, &(0x7f0000000100)) [ 267.589074] input:  as /devices/virtual/input/input12 09:58:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x0, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x1, 0x0, 0x8000, 'syz1\x00', 0x7f}, 0x0, 0x102, 0x0, r4, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100), 0x0, [], [0x0, 0x0, 0xffffffffffffffe8, 0x3ff]}) sendmmsg(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000003fc0)=@llc={0x1a, 0x0, 0x0, 0x2840, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004140), 0x0, 0x20000000}, 0x3}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setpriority(0x0, 0x0, 0x80000001) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000004400)=@add_del={0x3, &(0x7f00000043c0)="73797a6b616c6c657230140300"}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, &(0x7f00000002c0)=0xe0e, 0x1000007ffff000) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, &(0x7f0000000100)) [ 267.634992] input: failed to attach handler leds to device input12, error: -6 09:58:27 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x0, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x1, 0x0, 0x8000, 'syz1\x00', 0x7f}, 0x0, 0x102, 0x0, r4, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100), 0x0, [], [0x0, 0x0, 0xffffffffffffffe8, 0x3ff]}) sendmmsg(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000003fc0)=@llc={0x1a, 0x0, 0x0, 0x2840, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004140), 0x0, 0x20000000}, 0x3}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setpriority(0x0, 0x0, 0x80000001) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000004400)=@add_del={0x3, &(0x7f00000043c0)="73797a6b616c6c657230140300"}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, &(0x7f00000002c0)=0xe0e, 0x1000007ffff000) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, &(0x7f0000000100)) 09:58:27 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f00000000c0), 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/116, 0x74, 0x0, &(0x7f0000000500)=@ethernet={0x6, @local}, 0x80) openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x5, 0x400000) r4 = getpgrp(0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r3, 0xc1105517, &(0x7f00000001c0)={{0x6, 0x1, 0x0, 0x8000, 'syz1\x00', 0x7f}, 0x0, 0x102, 0x0, r4, 0x0, 0x0, 'syz0\x00', &(0x7f0000000100), 0x0, [], [0x0, 0x0, 0xffffffffffffffe8, 0x3ff]}) sendmmsg(0xffffffffffffffff, &(0x7f0000004340)=[{{&(0x7f0000003fc0)=@llc={0x1a, 0x0, 0x0, 0x2840, 0x0, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x80, &(0x7f0000004100), 0x0, &(0x7f0000004140), 0x0, 0x20000000}, 0x3}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000040)) setpriority(0x0, 0x0, 0x80000001) ioctl$sock_SIOCSIFBR(0xffffffffffffffff, 0x8941, &(0x7f0000004400)=@add_del={0x3, &(0x7f00000043c0)="73797a6b616c6c657230140300"}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') sendfile(r1, r5, &(0x7f00000002c0)=0xe0e, 0x1000007ffff000) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x44, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0xa, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev={0xac, 0x14, 0x14, 0xe1fd}, {[@timestamp={0x44, 0x14, 0x0, 0x0, 0x0, [{[@rand_addr]}, {}, {}]}]}}}}}}}, &(0x7f0000000100)) 09:58:27 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) 09:58:27 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40001, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000380)=""/224, &(0x7f0000000180)=0xffffffffffffff1f) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 09:58:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) 09:58:27 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) [ 268.341880] input:  as /devices/virtual/input/input14 [ 268.374369] input: failed to attach handler leds to device input14, error: -6 [ 268.392124] input:  as /devices/virtual/input/input13 09:58:27 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r0, 0xa, 0x1d) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000000040)={0xfffffffffffffffc}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f00007adff0)={0x77359400}, 0x8) creat(&(0x7f0000000140)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 09:58:27 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffdf5, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f00000002c0), 0x1000007ffff000) 09:58:27 executing program 4: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)}}, 0x20) r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x40001, 0x0) getsockopt$inet6_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000380)=""/224, &(0x7f0000000180)=0xffffffffffffff1f) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r0, r1}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) [ 268.458481] input: failed to attach handler leds to device input13, error: -6 [ 268.661714] input:  as /devices/virtual/input/input15 09:58:28 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) 09:58:28 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000000000)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x13b}, {&(0x7f00000000c0)=""/85, 0x18}, {&(0x7f0000000fc0)=""/4096, 0x10b3}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0x3c}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0x8, &(0x7f0000002400)=""/191, 0xbf}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) [ 268.708635] input: failed to attach handler leds to device input15, error: -6 09:58:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) 09:58:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) 09:58:28 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='loginuid\x00') writev(r1, &(0x7f0000002a00)=[{&(0x7f00000029c0)='0', 0x1}], 0x1) 09:58:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0xffffffffffffffff, @empty, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000000040)={@rand_addr, @rand_addr}, &(0x7f0000000080)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) 09:58:28 executing program 1: unshare(0x2000400) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)="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", 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/33, 0x21) [ 269.118730] input:  as /devices/virtual/input/input16 [ 269.129933] input: failed to attach handler leds to device input16, error: -6 [ 269.196164] input:  as /devices/virtual/input/input17 09:58:28 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000180)={0x1, 'veth0\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000140)={0x1, "69726c6160070100"}, 0x18) [ 269.245922] input:  as /devices/virtual/input/input18 [ 269.251659] input: failed to attach handler leds to device input17, error: -6 [ 269.278873] input: failed to attach handler leds to device input18, error: -6 09:58:28 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000800000001) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) getsockopt$inet_mreqsrc(r0, 0x0, 0x53, &(0x7f0000000000)={@dev, @local, @broadcast}, &(0x7f0000000040)=0x28) [ 269.360649] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0, syncid = 0, id = 0 [ 269.361163] IPVS: stopping master sync thread 13660 ... 09:58:28 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x2, 0x0, {0x0, 0x0, 0x0, 0x1e, 0xb, 0x64}}) [ 269.433674] IPVS: sync thread started: state = MASTER, mcast_ifn = veth0, syncid = 0, id = 0 09:58:28 executing program 5: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000280)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000400230007000f000200000809c99183a8a5000300", 0x39}], 0x1) 09:58:28 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x75, 0x7f}, &(0x7f00000001c0)=0x98) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xfffffffffffffffd, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) mkdir(&(0x7f0000000000)='./file0\x00', 0x200004) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r0, 0x6, 0x30}, &(0x7f0000000300)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYBLOB="ea0000006a35a8d5b3fe763f0da0dc8cd60dfa1dfcf8883af356480e785f73aa922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a6343706659a488596de64ca653d6facc360ff4a5af05d6e557556624616bd78c000000000400000000000000"], &(0x7f0000000040)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) openat(r1, &(0x7f0000000140)='./file0/file1\x00', 0x0, 0x181) dup2(0xffffffffffffffff, r1) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) 09:58:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) 09:58:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x0, 0x9}, 0x2c) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000200)={0xc, @rand_addr=0x1, 0x4e20, 0x0, 'lblcr\x00', 0x4, 0x9, 0x43}, 0x2c) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000680)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x11) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='smaps_rollup\x00') getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000080), &(0x7f00000001c0)=0x4) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r2, 0x29, 0x20, &(0x7f0000000100)={@empty, 0x5db, 0x3, 0x0, 0x8, 0x0, 0x5, 0xfff}, &(0x7f0000000140)=0x20) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) sendfile(r3, r2, &(0x7f0000000180), 0x10013c93e) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000004c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000540)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0xffff, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0xdd}, {0xa, 0x4e24, 0x5, @empty, 0xfffffffffffffaa1}, r4, 0x20}}, 0x48) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000200)={0x0, {{0x2, 0x4e23, @rand_addr}}}, 0x88) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x8910, &(0x7f0000000240)="79616d30030300") perf_event_open(&(0x7f00000003c0)={0x7, 0x70, 0x20, 0x8, 0x6c4e, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x800, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3662, 0x2, 0x0, 0xa86, 0x8, 0x1, 0x2f1, 0xec, 0x7ff, 0x7, 0xd53d, 0x0, 0x96a, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x401, 0x1, @perf_config_ext={0x74f, 0xfffffffffffffffd}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, r5, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000005900), 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x5501, &(0x7f0000000300)={{}, 'syz1\x00'}) ioctl$UI_DEV_DESTROY(r1, 0x5502) sysinfo(&(0x7f0000000180)=""/82) 09:58:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x5, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 09:58:29 executing program 5: r0 = syz_open_dev$sndpcmc(&(0x7f0000004fee)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ioctl(r0, 0xc0684113, &(0x7f0000001f64)) [ 269.745153] ion_buffer_destroy: buffer still mapped in the kernel 09:58:29 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x6, 0x0, 0x0, "1bd8d5f158e9e158ffb8f349c5778a20b841f6083787c372311ff9fb31141146596cf4cfb8a8e39931e883221cb89900ddce6d62393ae0138c3d995312d0869d", "da3faad326aff1ad800a0dc450e57cd6fcc5ae11e96f6f17f204fa8e76497e4de7e4af6dabac9d5d71e39766b7c7c436cccff6f1424e39a6b0cf0b6ecaa54f54", "2f67f1129afbd5db4b66940c5cafe1acfbdd0903670bcb5acfaafebd3692c050"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x81, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000180)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) [ 269.802906] input:  as /devices/virtual/input/input19 [ 269.819896] input: failed to attach handler leds to device input19, error: -6 [ 269.891187] input:  as /devices/virtual/input/input20 [ 269.940426] *** Guest State *** [ 269.944124] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 269.953886] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 269.964408] CR3 = 0x0000000000000000 [ 269.969837] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 269.976227] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 269.983007] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 09:58:29 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x75, 0x7f}, &(0x7f00000001c0)=0x98) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xfffffffffffffffd, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) mkdir(&(0x7f0000000000)='./file0\x00', 0x200004) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r0, 0x6, 0x30}, &(0x7f0000000300)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYBLOB="ea0000006a35a8d5b3fe763f0da0dc8cd60dfa1dfcf8883af356480e785f73aa922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a6343706659a488596de64ca653d6facc360ff4a5af05d6e557556624616bd78c000000000400000000000000"], &(0x7f0000000040)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) openat(r1, &(0x7f0000000140)='./file0/file1\x00', 0x0, 0x181) dup2(0xffffffffffffffff, r1) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) 09:58:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x5, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 09:58:29 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x75, 0x7f}, &(0x7f00000001c0)=0x98) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xfffffffffffffffd, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) mkdir(&(0x7f0000000000)='./file0\x00', 0x200004) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r0, 0x6, 0x30}, &(0x7f0000000300)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYBLOB="ea0000006a35a8d5b3fe763f0da0dc8cd60dfa1dfcf8883af356480e785f73aa922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a6343706659a488596de64ca653d6facc360ff4a5af05d6e557556624616bd78c000000000400000000000000"], &(0x7f0000000040)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) openat(r1, &(0x7f0000000140)='./file0/file1\x00', 0x0, 0x181) dup2(0xffffffffffffffff, r1) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) [ 269.990231] input: failed to attach handler leds to device input20, error: -6 [ 269.998092] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 270.008414] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 270.022269] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 270.032628] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 270.056293] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 270.077919] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 270.086486] GDTR: limit=0x00000000, base=0x0000000000000000 [ 270.095323] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:58:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x5, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) [ 270.104567] IDTR: limit=0x00000000, base=0x0000000000000000 [ 270.113569] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 270.122243] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 270.129500] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 270.150597] Interruptibility = 00000008 ActivityState = 00000000 09:58:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x5, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) [ 270.157174] *** Host State *** [ 270.161443] RIP = 0xffffffff81212b2e RSP = 0xffff880189fa73d0 [ 270.168064] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 270.196400] FSBase=0000000000000000 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 270.224666] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 270.237870] CR0=0000000080050033 CR3=000000018d509000 CR4=00000000001426e0 [ 270.245272] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 270.263404] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 09:58:29 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x5, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 09:58:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000002640)=@ipv6_newroute={0x2c, 0x18, 0x9, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x2}, @RTA_ENCAP={0x8, 0x16, @typed={0x4, 0x4, @binary}}]}, 0x2c}}, 0x0) 09:58:29 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x5, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 09:58:29 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x75, 0x7f}, &(0x7f00000001c0)=0x98) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xfffffffffffffffd, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) mkdir(&(0x7f0000000000)='./file0\x00', 0x200004) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r0, 0x6, 0x30}, &(0x7f0000000300)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYBLOB="ea0000006a35a8d5b3fe763f0da0dc8cd60dfa1dfcf8883af356480e785f73aa922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a6343706659a488596de64ca653d6facc360ff4a5af05d6e557556624616bd78c000000000400000000000000"], &(0x7f0000000040)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) openat(r1, &(0x7f0000000140)='./file0/file1\x00', 0x0, 0x181) dup2(0xffffffffffffffff, r1) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) [ 270.283532] *** Control State *** [ 270.287819] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 270.295597] EntryControls=0000d1ff ExitControls=002fefff [ 270.305481] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 09:58:29 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x75, 0x7f}, &(0x7f00000001c0)=0x98) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xfffffffffffffffd, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) mkdir(&(0x7f0000000000)='./file0\x00', 0x200004) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r0, 0x6, 0x30}, &(0x7f0000000300)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYBLOB="ea0000006a35a8d5b3fe763f0da0dc8cd60dfa1dfcf8883af356480e785f73aa922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a6343706659a488596de64ca653d6facc360ff4a5af05d6e557556624616bd78c000000000400000000000000"], &(0x7f0000000040)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) openat(r1, &(0x7f0000000140)='./file0/file1\x00', 0x0, 0x181) dup2(0xffffffffffffffff, r1) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) [ 270.350113] netlink: 'syz-executor2': attribute type 21 has an invalid length. [ 270.359780] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 270.388081] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 09:58:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)=0x20000000000) ioctl$FICLONE(r0, 0xc020660b, 0xffffffffffffffff) [ 270.408302] netlink: 'syz-executor2': attribute type 4 has an invalid length. [ 270.421542] reason=80000021 qualification=0000000000000000 [ 270.458681] IDTVectoring: info=00000000 errcode=00000000 [ 270.477401] TSC Offset = 0xffffff6d49784785 [ 270.494689] EPT pointer = 0x00000001920f901e 09:58:30 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x34, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_FLAGS={0x8}, @IFA_LOCAL={0x14, 0x2, @ipv4={[], [], @multicast1}}]}, 0x34}}, 0x0) 09:58:30 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x3) r1 = openat$ion(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000000)={0x5, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000040)=0x1) 09:58:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:58:30 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x75, 0x7f}, &(0x7f00000001c0)=0x98) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xfffffffffffffffd, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) mkdir(&(0x7f0000000000)='./file0\x00', 0x200004) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r0, 0x6, 0x30}, &(0x7f0000000300)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYBLOB="ea0000006a35a8d5b3fe763f0da0dc8cd60dfa1dfcf8883af356480e785f73aa922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a6343706659a488596de64ca653d6facc360ff4a5af05d6e557556624616bd78c000000000400000000000000"], &(0x7f0000000040)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) openat(r1, &(0x7f0000000140)='./file0/file1\x00', 0x0, 0x181) dup2(0xffffffffffffffff, r1) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) 09:58:30 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x6, 0x0, 0x0, "1bd8d5f158e9e158ffb8f349c5778a20b841f6083787c372311ff9fb31141146596cf4cfb8a8e39931e883221cb89900ddce6d62393ae0138c3d995312d0869d", "da3faad326aff1ad800a0dc450e57cd6fcc5ae11e96f6f17f204fa8e76497e4de7e4af6dabac9d5d71e39766b7c7c436cccff6f1424e39a6b0cf0b6ecaa54f54", "2f67f1129afbd5db4b66940c5cafe1acfbdd0903670bcb5acfaafebd3692c050"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x81, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000180)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) 09:58:30 executing program 4: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x0, 0x0, 0x75, 0x7f}, &(0x7f00000001c0)=0x98) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000340)=0xfffffffffffffffd, 0x0) ioctl$NBD_DO_IT(0xffffffffffffffff, 0xab03) mkdir(&(0x7f0000000000)='./file0\x00', 0x200004) mount(&(0x7f0000000280), &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f0000000380)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000200)={r0, 0x6, 0x30}, &(0x7f0000000300)=0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000440)=ANY=[@ANYBLOB="ea0000006a35a8d5b3fe763f0da0dc8cd60dfa1dfcf8883af356480e785f73aa922fcc9aff1da48252304a81a68a48a39abc1b6e3fbad883bd5325d1f32a6343706659a488596de64ca653d6facc360ff4a5af05d6e557556624616bd78c000000000400000000000000"], &(0x7f0000000040)=0x1) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x82, 0x0) openat(r1, &(0x7f0000000140)='./file0/file1\x00', 0x0, 0x181) dup2(0xffffffffffffffff, r1) syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, &(0x7f0000000440)) 09:58:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x6, 0x0, 0x0, "1bd8d5f158e9e158ffb8f349c5778a20b841f6083787c372311ff9fb31141146596cf4cfb8a8e39931e883221cb89900ddce6d62393ae0138c3d995312d0869d", "da3faad326aff1ad800a0dc450e57cd6fcc5ae11e96f6f17f204fa8e76497e4de7e4af6dabac9d5d71e39766b7c7c436cccff6f1424e39a6b0cf0b6ecaa54f54", "2f67f1129afbd5db4b66940c5cafe1acfbdd0903670bcb5acfaafebd3692c050"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x81, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000180)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) 09:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) 09:58:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:58:30 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x4e23, @rand_addr}, 0x10) shutdown(r0, 0x0) 09:58:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETSNDBUF(r1, 0x400454d4, &(0x7f0000000040)=0x5) [ 270.826733] *** Guest State *** [ 270.828147] *** Guest State *** [ 270.847759] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 270.851510] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 09:58:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 270.877824] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 270.908429] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 270.919826] CR3 = 0x0000000000000000 09:58:30 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f00000f5ffc)=0xffffffff00000003, 0x4) bind$inet6(r1, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/udp6\x00') sendfile(r2, r3, &(0x7f0000000000), 0x80000002) [ 270.927138] CR3 = 0x0000000000000000 [ 270.932914] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 270.947884] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 270.967936] RFLAGS=0x00000002 DR7 = 0x0000000000000400 09:58:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000000c0)=0x14) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000240), &(0x7f0000000280)=0x30) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6}, 0x10) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)="6369667302", 0x81002b, &(0x7f0000000240)) [ 270.974276] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 270.981942] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 271.017529] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 09:58:30 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) [ 271.024639] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 271.033933] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 271.044326] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.056928] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.065871] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 09:58:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f000026cfff)="c6", 0x1, 0x0, &(0x7f0000033ff0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) sendto$inet(r0, &(0x7f0000000b00)="12", 0x1, 0x0, &(0x7f0000000bc0)={0x2, 0x0, @local}, 0x10) [ 271.074327] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.083829] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.115783] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.133998] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.144888] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.171079] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.173459] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.188628] GDTR: limit=0x00000000, base=0x0000000000000000 [ 271.190039] GDTR: limit=0x00000000, base=0x0000000000000000 [ 271.206175] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.223228] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.227757] IDTR: limit=0x00000000, base=0x0000000000000000 [ 271.245693] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.256885] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 271.263928] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 271.265591] IDTR: limit=0x00000000, base=0x0000000000000000 [ 271.279761] Interruptibility = 00000008 ActivityState = 00000000 [ 271.291022] *** Host State *** [ 271.294552] RIP = 0xffffffff81212b2e RSP = 0xffff8801ccaef3d0 [ 271.296839] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 271.302344] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 271.315575] FSBase=0000000000000000 GSBase=ffff8801daf00000 TRBase=fffffe0000034000 [ 271.323868] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 271.330380] CR0=0000000080050033 CR3=00000001c8ba6000 CR4=00000000001426e0 [ 271.338374] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 271.345318] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 271.351245] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 271.352137] *** Control State *** [ 271.369610] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 271.370197] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 271.384265] EntryControls=0000d1ff ExitControls=002fefff [ 271.390524] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 271.394518] Interruptibility = 00000008 ActivityState = 00000000 [ 271.398120] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 271.411196] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 271.418428] reason=80000021 qualification=0000000000000000 [ 271.420158] *** Host State *** [ 271.425079] IDTVectoring: info=00000000 errcode=00000000 [ 271.428717] RIP = 0xffffffff81212b2e RSP = 0xffff88018eed73d0 [ 271.433919] TSC Offset = 0xffffff6cd23e9bee [ 271.444308] EPT pointer = 0x00000001bda9e01e [ 271.449677] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 271.460422] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000034000 [ 271.487527] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 271.493632] CR0=0000000080050033 CR3=00000001bd50f000 CR4=00000000001426f0 [ 271.501973] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 271.512736] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 271.519175] *** Control State *** [ 271.522709] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 271.529805] EntryControls=0000d1ff ExitControls=002fefff 09:58:31 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x6, 0x0, 0x0, "1bd8d5f158e9e158ffb8f349c5778a20b841f6083787c372311ff9fb31141146596cf4cfb8a8e39931e883221cb89900ddce6d62393ae0138c3d995312d0869d", "da3faad326aff1ad800a0dc450e57cd6fcc5ae11e96f6f17f204fa8e76497e4de7e4af6dabac9d5d71e39766b7c7c436cccff6f1424e39a6b0cf0b6ecaa54f54", "2f67f1129afbd5db4b66940c5cafe1acfbdd0903670bcb5acfaafebd3692c050"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x81, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000180)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) 09:58:31 executing program 0: mq_open(&(0x7f0000000000)="2e1f05", 0x3, 0x0, &(0x7f0000664fc0)) 09:58:31 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) r2 = dup3(r1, r0, 0x0) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000eefffc)=0x7fd, 0x4) setsockopt$sock_int(r2, 0x1, 0x1d, &(0x7f0000059000)=0x89a, 0x4) sendto$inet(r2, &(0x7f0000c14000), 0x0, 0x0, &(0x7f0000ef0000)={0x2, 0x4e20}, 0x10) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000000)=0x45, 0x4) recvmsg(r1, &(0x7f00005b7000)={0x0, 0x0, &(0x7f0000ef4fc0), 0x0, &(0x7f00006c0000)}, 0x2020) 09:58:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ca"], 0x1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000001640)="c3", 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdd3, 0xc0, &(0x7f0000000380), 0x10) 09:58:31 executing program 2: clone(0x210007fd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$xdp(0x2c, 0x3, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000140)) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x11b, 0x482, &(0x7f00000011c0)=""/4096, &(0x7f0000000180)=0xffffffffffffff7a) 09:58:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x6, 0x0, 0x0, "1bd8d5f158e9e158ffb8f349c5778a20b841f6083787c372311ff9fb31141146596cf4cfb8a8e39931e883221cb89900ddce6d62393ae0138c3d995312d0869d", "da3faad326aff1ad800a0dc450e57cd6fcc5ae11e96f6f17f204fa8e76497e4de7e4af6dabac9d5d71e39766b7c7c436cccff6f1424e39a6b0cf0b6ecaa54f54", "2f67f1129afbd5db4b66940c5cafe1acfbdd0903670bcb5acfaafebd3692c050"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x81, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000180)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) [ 271.535284] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 271.535301] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 271.549587] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 271.556181] reason=80000021 qualification=0000000000000000 [ 271.562806] IDTVectoring: info=00000000 errcode=00000000 [ 271.568327] TSC Offset = 0xffffff6cdf08d568 [ 271.572655] EPT pointer = 0x0000000192b0401e 09:58:31 executing program 4: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x730}], 0x1, 0x80) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 271.627620] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:58:31 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='io.max\x00', 0x2, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000200)={0x20}, 0x20) [ 271.720992] *** Guest State *** [ 271.736919] *** Guest State *** [ 271.744513] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 271.753796] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 09:58:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 09:58:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b, 0x0, 0x0, 0x2}}, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0xffffffff, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de"}, 0x3a) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000180)=0x20000088) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000440)=0xc) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x2400, 0x0, 0x2}, 0xfffc}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x9, 0x9, 0xf26, 0x20, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x6, 0x6, 0x8867, 0x3, 0x28f, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x0, 0x7, 0x6, 0x8, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xfffffffffffffb03, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) [ 271.771992] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 271.783683] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 271.801762] CR3 = 0x0000000000000000 [ 271.834458] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 271.852451] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 271.863117] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 271.870988] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 09:58:31 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ca"], 0x1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000001640)="c3", 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdd3, 0xc0, &(0x7f0000000380), 0x10) [ 271.882937] CR3 = 0x0000000000000000 [ 271.888169] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.896489] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 271.903093] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.903199] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.903310] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.903437] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 271.937759] GDTR: limit=0x00000000, base=0x0000000000000000 [ 271.968835] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 09:58:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) [ 271.991909] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 272.004825] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 272.028219] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 272.067750] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 272.097658] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 272.113053] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 272.132185] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 272.154222] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 272.165933] IDTR: limit=0x00000000, base=0x0000000000000000 [ 272.168345] GDTR: limit=0x00000000, base=0x0000000000000000 [ 272.182997] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.192204] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.208723] IDTR: limit=0x00000000, base=0x0000000000000000 [ 272.220603] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 272.236728] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 272.248666] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 272.264277] Interruptibility = 00000008 ActivityState = 00000000 [ 272.280209] *** Host State *** [ 272.280766] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 272.288285] RIP = 0xffffffff81212b2e RSP = 0xffff8801946af3d0 [ 272.300140] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 272.314146] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 272.315641] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000034000 [ 272.322352] Interruptibility = 00000008 ActivityState = 00000000 [ 272.330321] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 272.338423] *** Host State *** [ 272.345773] RIP = 0xffffffff81212b2e RSP = 0xffff8801ccaef3d0 [ 272.352830] CR0=0000000080050033 CR3=000000018e2ec000 CR4=00000000001426f0 [ 272.356251] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 272.364734] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 272.377924] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 272.386247] *** Control State *** [ 272.390137] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 272.395122] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 272.406845] EntryControls=0000d1ff ExitControls=002fefff [ 272.421722] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 272.429945] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 272.435937] CR0=0000000080050033 CR3=00000001bd50f000 CR4=00000000001426f0 [ 272.446225] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 272.455197] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 272.461874] *** Control State *** [ 272.468126] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 272.476173] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 272.480642] EntryControls=0000d1ff ExitControls=002fefff [ 272.488978] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 272.512886] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 272.520662] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 09:58:32 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x6, 0x0, 0x0, "1bd8d5f158e9e158ffb8f349c5778a20b841f6083787c372311ff9fb31141146596cf4cfb8a8e39931e883221cb89900ddce6d62393ae0138c3d995312d0869d", "da3faad326aff1ad800a0dc450e57cd6fcc5ae11e96f6f17f204fa8e76497e4de7e4af6dabac9d5d71e39766b7c7c436cccff6f1424e39a6b0cf0b6ecaa54f54", "2f67f1129afbd5db4b66940c5cafe1acfbdd0903670bcb5acfaafebd3692c050"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x81, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000180)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) 09:58:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) 09:58:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ca"], 0x1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000001640)="c3", 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdd3, 0xc0, &(0x7f0000000380), 0x10) 09:58:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b, 0x0, 0x0, 0x2}}, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0xffffffff, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de"}, 0x3a) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000180)=0x20000088) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000440)=0xc) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x2400, 0x0, 0x2}, 0xfffc}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x9, 0x9, 0xf26, 0x20, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x6, 0x6, 0x8867, 0x3, 0x28f, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x0, 0x7, 0x6, 0x8, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xfffffffffffffb03, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) [ 272.521805] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 272.534071] reason=80000021 qualification=0000000000000000 [ 272.544757] reason=80000021 qualification=0000000000000000 [ 272.551474] IDTVectoring: info=00000000 errcode=00000000 [ 272.551555] IDTVectoring: info=00000000 errcode=00000000 [ 272.557030] TSC Offset = 0xffffff6c58f63a89 [ 272.562920] TSC Offset = 0xffffff6c5ee1cc19 [ 272.566887] EPT pointer = 0x00000001ce88801e [ 272.572042] EPT pointer = 0x00000001b979901e 09:58:32 executing program 4: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x730}], 0x1, 0x80) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 09:58:32 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SMI(r2, 0xaeb7) ioctl$FS_IOC_GETFLAGS(r2, 0x80046601, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x9, 0x10000, 0x0, 0x6, 0x0, 0x0, "1bd8d5f158e9e158ffb8f349c5778a20b841f6083787c372311ff9fb31141146596cf4cfb8a8e39931e883221cb89900ddce6d62393ae0138c3d995312d0869d", "da3faad326aff1ad800a0dc450e57cd6fcc5ae11e96f6f17f204fa8e76497e4de7e4af6dabac9d5d71e39766b7c7c436cccff6f1424e39a6b0cf0b6ecaa54f54", "2f67f1129afbd5db4b66940c5cafe1acfbdd0903670bcb5acfaafebd3692c050"}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) mq_timedreceive(r3, &(0x7f0000000600)=""/4096, 0x1000, 0x81, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000001c0)=@ax25, 0x80, &(0x7f0000000180)}, 0x0) ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x28, 0x0, 0x6500}) ioctl$KVM_RUN(r2, 0xae80, 0x0) accept4$alg(r3, 0x0, 0x0, 0x80000) [ 272.791086] *** Guest State *** [ 272.800493] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 272.810370] *** Guest State *** [ 272.813972] CR0: actual=0x0000000000050032, shadow=0x0000000000050012, gh_mask=fffffffffffffff7 [ 272.823813] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 09:58:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x1f}) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f00000001c0)={0x2, 0x0, [0x40000072]}) [ 272.838215] CR3 = 0x0000000000000000 [ 272.854990] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 272.869956] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 272.904910] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 272.917653] CR3 = 0x0000000000000000 [ 272.922572] RSP = 0x0000000000000000 RIP = 0x0000000000008000 [ 272.931561] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 272.938987] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 272.947930] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 272.958710] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 272.967902] CS: sel=0x3000, attr=0x08093, limit=0xffffffff, base=0x0000000000030000 [ 272.988322] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 272.996464] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 09:58:32 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0xa4, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) write$binfmt_misc(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ca"], 0x1) writev(r0, &(0x7f0000000440)=[{&(0x7f0000001640)="c3", 0x1}], 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='tunl0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdd3, 0xc0, &(0x7f0000000380), 0x10) [ 273.004935] DS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 273.017539] SS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 273.028340] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 09:58:32 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b, 0x0, 0x0, 0x2}}, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0xffffffff, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de"}, 0x3a) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000180)=0x20000088) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000440)=0xc) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x2400, 0x0, 0x2}, 0xfffc}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x9, 0x9, 0xf26, 0x20, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x6, 0x6, 0x8867, 0x3, 0x28f, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x0, 0x7, 0x6, 0x8, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xfffffffffffffb03, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) [ 273.052438] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 273.061147] ES: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 273.076999] FS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 273.083169] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 273.108122] GS: sel=0x0000, attr=0x08093, limit=0xffffffff, base=0x0000000000000000 [ 273.127796] GDTR: limit=0x00000000, base=0x0000000000000000 09:58:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) [ 273.157669] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.171384] GDTR: limit=0x00000000, base=0x0000000000000000 [ 273.206318] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.214761] IDTR: limit=0x00000000, base=0x0000000000000000 [ 273.228387] IDTR: limit=0x00000000, base=0x0000000000000000 [ 273.265175] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.301050] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 273.317700] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 273.336060] Interruptibility = 00000008 ActivityState = 00000000 [ 273.349608] *** Host State *** [ 273.357727] RIP = 0xffffffff81212b2e RSP = 0xffff8801904073d0 [ 273.371441] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 273.387465] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000003000 [ 273.404260] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 273.414890] EFER = 0x0000000000006000 PAT = 0x0007040600070406 [ 273.422071] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 273.428981] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 273.429835] Interruptibility = 00000008 ActivityState = 00000000 [ 273.442636] *** Host State *** [ 273.446086] RIP = 0xffffffff81212b2e RSP = 0xffff8801c44ef3d0 [ 273.452736] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 273.454251] CR0=0000000080050033 CR3=00000001c2058000 CR4=00000000001426f0 09:58:32 executing program 3: r0 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000440)="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") [ 273.459438] FSBase=0000000000000000 GSBase=ffff8801dae00000 TRBase=fffffe0000034000 [ 273.498149] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 273.504764] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 273.512357] CR0=0000000080050033 CR3=00000001c3d03000 CR4=00000000001426f0 [ 273.519532] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 273.526417] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 273.533471] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 273.539749] *** Control State *** [ 273.545230] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 273.552610] *** Control State *** [ 273.556259] EntryControls=0000d1ff ExitControls=002fefff [ 273.561887] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 273.572023] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 273.578763] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 273.578784] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 273.578792] reason=80000021 qualification=0000000000000000 09:58:33 executing program 4: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x730}], 0x1, 0x80) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) [ 273.578799] IDTVectoring: info=00000000 errcode=00000000 [ 273.578804] TSC Offset = 0xffffff6bc93f9272 [ 273.578813] EPT pointer = 0x00000001c3c0201e [ 273.757930] EntryControls=0000d1ff ExitControls=002fefff [ 273.769412] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 273.776481] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 273.783829] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 273.790565] reason=80000021 qualification=0000000000000000 [ 273.796952] IDTVectoring: info=00000000 errcode=00000000 [ 273.802670] TSC Offset = 0xffffff6bc8f693e1 09:58:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) 09:58:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x24, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x17f, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000640)={0xffffffffffffffff, r0, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x8, 0x6, 0x5, 0xed22, 'syz1\x00'}, 0x1, 0x8, 0x0, 0x0, 0x1, 0x9, 'syz0\x00', &(0x7f0000000300)=['\x00'], 0x1, [], [0xe1, 0x3, 0x5, 0xf225]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x6) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0)=@req={0x1, 0x0, 0x0, 0xd6}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f0000000980)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="f6e100005c458da2e82bf85446d757b5c93ee25e2584a6a3ff90", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a80)=0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000005c0)="04"], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)="5de0"]) 09:58:33 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000040)={&(0x7f0000001200)=""/4096, 0x1000}) 09:58:33 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/tcp6\x00') r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x4) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) write$binfmt_aout(r0, &(0x7f00000000c0)={{0x108, 0x0, 0x0, 0x29c, 0x19b, 0x0, 0x0, 0x2}}, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000480)) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) faccessat(r2, &(0x7f0000000500)='./file0\x00', 0x8, 0x1000) fcntl$getownex(r1, 0x10, &(0x7f0000000080)) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000003c0)={{0x0, 0x7, 0x0, 0x0, 0x152, 0xffffffff, 0x79}, "cb47ba143ecdbf35c6e47c791f4ade381c3fdd0dd1c2847e38de"}, 0x3a) sendto$inet6(r2, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000240)=ANY=[@ANYBLOB], 0x34000) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000180)=0x20000088) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000400)={0x2, [0x0, 0x0]}, &(0x7f0000000440)=0xc) r3 = accept4(r1, 0x0, &(0x7f0000000040), 0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f0000000140)) uselib(&(0x7f0000000380)='./file0\x00') sendmsg$key(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x0, 0x2400, 0x0, 0x2}, 0xfffc}}, 0x0) perf_event_open(&(0x7f0000000480)={0x2bae9131cb45bfb3, 0x70, 0x9, 0x9, 0xf26, 0x20, 0x0, 0x1, 0x800, 0xe, 0x10001, 0x6, 0x11, 0x0, 0x9, 0x20, 0x3558, 0x1, 0x8, 0x7, 0x9, 0x0, 0x5, 0x6, 0x6, 0x8867, 0x3, 0x28f, 0xfffffffffffffff7, 0x10001, 0x7ff, 0x0, 0x7, 0x6, 0x8, 0xffff, 0x8, 0x1, 0x0, 0x0, 0x5, @perf_bp={&(0x7f00000001c0), 0x1}, 0x0, 0xfffffffffffffb03, 0xfffffffffffffffc, 0x6, 0x72, 0x2, 0x3}, 0xffffffffffffffff, 0xe, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r4, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x0) getitimer(0x0, &(0x7f00000005c0)) gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETAW(r5, 0x5407, &(0x7f0000000380)={0x0, 0x6, 0x4, 0x7ff, 0x0, 0x9, 0xf1, 0xfffffffffffffffa, 0x9, 0x5}) 09:58:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) [ 273.807027] EPT pointer = 0x000000018b0c501e 09:58:33 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000040)={&(0x7f0000001200)=""/4096, 0x1000}) 09:58:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x24, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x17f, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000640)={0xffffffffffffffff, r0, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x8, 0x6, 0x5, 0xed22, 'syz1\x00'}, 0x1, 0x8, 0x0, 0x0, 0x1, 0x9, 'syz0\x00', &(0x7f0000000300)=['\x00'], 0x1, [], [0xe1, 0x3, 0x5, 0xf225]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x6) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0)=@req={0x1, 0x0, 0x0, 0xd6}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f0000000980)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="f6e100005c458da2e82bf85446d757b5c93ee25e2584a6a3ff90", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a80)=0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000005c0)="04"], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)="5de0"]) 09:58:33 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000040)={&(0x7f0000001200)=""/4096, 0x1000}) 09:58:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x24, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x17f, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000640)={0xffffffffffffffff, r0, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x8, 0x6, 0x5, 0xed22, 'syz1\x00'}, 0x1, 0x8, 0x0, 0x0, 0x1, 0x9, 'syz0\x00', &(0x7f0000000300)=['\x00'], 0x1, [], [0xe1, 0x3, 0x5, 0xf225]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x6) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0)=@req={0x1, 0x0, 0x0, 0xd6}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f0000000980)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="f6e100005c458da2e82bf85446d757b5c93ee25e2584a6a3ff90", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a80)=0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000005c0)="04"], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)="5de0"]) 09:58:33 executing program 3: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) socket(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000040)={&(0x7f0000001200)=""/4096, 0x1000}) 09:58:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x24, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="46ac5128da090e4899c38028efeb85968ead969e21e33725a7edc030260cdb3ca79964a6e93ce51185f005b7dac052cb797af438c32c29b736fb12c63dd0e504445044a1ae9c10fd8171232ed7dcb08e9acaf4c569c4c16c5c47994118fc35ff7f03407dc7093fa7d3132d276a10768b2711cd1c6ecd3545692431856b6e0651412ff7b73711097f061a1b67f6c3d7605eab3b675b6c061e6ef32b7ea8847b6f84da1334d35322b94447bfaca74b152eb64cfa54cb63126c2cc662e7898e6459ed40c4566403f303d341c9c34c6049d9f8e1c2a9483f003c20e66886d0e1629f498668c202f183de294d03da07c9f5feb65bc196554a79a2f255828c1f1cf9a09654f9df849443e8d290debcc78efbdca391a348b33f18ef618011273faa1f095298dd71db08a90e177a1e9a0c771deca3b51670a26850b89d4439574328c19d9e91766dd52169e0ad5011e4acc005861b3b3146d67445e6f6c75ce4af9d8db6963887d79113613267c5bc42fb0aca828590fb291ce8836d3cd391d364efdb", 0x17f, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000640)={0xffffffffffffffff, r0, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x8, 0x6, 0x5, 0xed22, 'syz1\x00'}, 0x1, 0x8, 0x0, 0x0, 0x1, 0x9, 'syz0\x00', &(0x7f0000000300)=['\x00'], 0x1, [], [0xe1, 0x3, 0x5, 0xf225]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x6) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0)=@req={0x1, 0x0, 0x0, 0xd6}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f0000000980)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="f6e100005c458da2e82bf85446d757b5c93ee25e2584a6a3ff90", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a80)=0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000005c0)="04"], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)="5de0"]) 09:58:33 executing program 4: socketpair$unix(0x1, 0x8000000002, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x730}], 0x1, 0x80) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 09:58:33 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x24, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x17f, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000640)={0xffffffffffffffff, r0, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x8, 0x6, 0x5, 0xed22, 'syz1\x00'}, 0x1, 0x8, 0x0, 0x0, 0x1, 0x9, 'syz0\x00', &(0x7f0000000300)=['\x00'], 0x1, [], [0xe1, 0x3, 0x5, 0xf225]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x6) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0)=@req={0x1, 0x0, 0x0, 0xd6}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f0000000980)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="f6e100005c458da2e82bf85446d757b5c93ee25e2584a6a3ff90", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a80)=0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000005c0)="04"], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)="5de0"]) 09:58:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x24, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x17f, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000640)={0xffffffffffffffff, r0, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x8, 0x6, 0x5, 0xed22, 'syz1\x00'}, 0x1, 0x8, 0x0, 0x0, 0x1, 0x9, 'syz0\x00', &(0x7f0000000300)=['\x00'], 0x1, [], [0xe1, 0x3, 0x5, 0xf225]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x6) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0)=@req={0x1, 0x0, 0x0, 0xd6}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f0000000980)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="f6e100005c458da2e82bf85446d757b5c93ee25e2584a6a3ff90", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a80)=0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000005c0)="04"], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)="5de0"]) 09:58:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) 09:58:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) 09:58:33 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) 09:58:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$inet_dccp(0x2, 0x6, 0x0, &(0x7f0000000840)) syz_open_dev$sndpcmp(&(0x7f0000000880)='/dev/snd/pcmC#D#p\x00', 0x24, 0x0) add_key(&(0x7f0000000080)='big_key\x00', &(0x7f00000000c0), &(0x7f0000000340)="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", 0x17f, 0xfffffffffffffffd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000640)={0xffffffffffffffff, r0, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f0000000700)={{0x8, 0x6, 0x5, 0xed22, 'syz1\x00'}, 0x1, 0x8, 0x0, 0x0, 0x1, 0x9, 'syz0\x00', &(0x7f0000000300)=['\x00'], 0x1, [], [0xe1, 0x3, 0x5, 0xf225]}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000000)=0x6) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000009c0)=@req={0x1, 0x0, 0x0, 0xd6}, 0x10) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x1, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000140), r1}}, 0x18) getgroups(0x0, &(0x7f0000001a80)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0), 0xffffffffffffffff) mknod(&(0x7f0000000a00)='./file0\x00', 0x461, 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000900)='./file0\x00', &(0x7f0000000940)='trusted.overlay.opaque\x00', &(0x7f0000000980)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000680)=ANY=[@ANYBLOB="f6e100005c458da2e82bf85446d757b5c93ee25e2584a6a3ff90", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000000a80)=0x3) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000006c0)=[&(0x7f00000005c0)="04"], &(0x7f00000002c0)=[&(0x7f0000000180)='\x00', &(0x7f0000000240)="5de0"]) 09:58:34 executing program 1: syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x0, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000000), 0x0, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x8) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000040)) ptrace(0x10, r0) ptrace$cont(0x21, r0, 0x0, 0x0) 09:58:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x175]}) 09:58:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) 09:58:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) 09:58:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080)=0x7, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x128, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x4000363, 0x0) 09:58:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10010174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c888c9ff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) 09:58:34 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000280)={'filter\x00', 0x7, 0x4, 0x478, 0x0, 0x140, 0x140, 0x394, 0x394, 0x394, 0x4, &(0x7f0000000080), {[{{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@remote, @mac=@remote, @multicast2, @multicast1}}}, {{@uncond, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @loopback}}}, {{@arp={@dev, @dev, 0x0, 0x0, @empty, {}, @empty, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0\x00', 'nr0\x00'}, 0xf0, 0x114}, @unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe4}, {0x24}}}}, 0x4c4) 09:58:34 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000180), &(0x7f0000000280)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x1, &(0x7f00000001c0)) chroot(&(0x7f0000000080)='./file0\x00') perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) 09:58:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0), &(0x7f0000006800)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f000000a4c0), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, &(0x7f0000000080)={[], 0x100000000, 0x2, 0xae, 0x0, 0x0, 0x0, 0xf000, [0x2000000], 0x298}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f0000000400)={0x0, 0x0, 0xfffffffffffffff8}) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f0000000440)) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r2, 0xc004aea7, &(0x7f0000000480)=0xfffffffffffffffb) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000380)=""/115) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1}}) 09:58:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='smaps\x00') ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'eql\x00', {0x2, 0x0, @remote}}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xfffffffffffffe6d) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/251, 0xfb}], 0x3) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/28, 0x1c}], 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000280)=""/244, &(0x7f0000000000)=0xf4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93a) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:58:34 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x2}, {0x6}]}, 0x10) [ 275.378909] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.385634] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.413414] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 09:58:34 executing program 4: creat(&(0x7f0000000040)='./file0\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000380)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x7a00, &(0x7f0000000680)=ANY=[]) creat(&(0x7f0000000180)='./file0\x00', 0x0) [ 275.425952] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.438501] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.454899] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.472801] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 09:58:34 executing program 5: r0 = syz_open_dev$sndtimer(&(0x7f0000026000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000001000)={{0x100000001}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40605414, &(0x7f0000000000)) 09:58:34 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0xf}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x22, 0x301, 0x0, 0x0, {0x3006}}, 0x14}}, 0x0) 09:58:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000001000)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffff, 0x52, r0, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) [ 275.503432] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.516879] cgroup: fork rejected by pids controller in /syz1 [ 275.523660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 09:58:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)='5', 0x1}], 0x1) [ 275.557265] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 275.582324] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 09:58:35 executing program 5: prctl$intptr(0x8, 0x0) [ 275.600049] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 09:58:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x3, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 09:58:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000003c0)={[0x0, 0x0, 0x103006, 0x3000], 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3, 0x0, 0x3, 0xa00}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000013c0)=""/4096) fadvise64(r0, 0x0, 0x1000, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x5b, 0x10000, 0x80000001, 0x7, 0x7fffffff, 0x0, 0x0, 0x2}, 0xb) preadv(r0, &(0x7f0000000480), 0x100000000000024c, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x8) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100), 0x4) 09:58:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='smaps\x00') ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'eql\x00', {0x2, 0x0, @remote}}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xfffffffffffffe6d) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/251, 0xfb}], 0x3) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/28, 0x1c}], 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000280)=""/244, &(0x7f0000000000)=0xf4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93a) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:58:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)='5', 0x1}], 0x1) 09:58:35 executing program 0: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000380)='./file1\x00', 0x1) 09:58:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x3, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 09:58:35 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000000c0)=@abs={0x1}, 0x2) listen(r0, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x4}], 0x1, &(0x7f00000002c0)={0x0, 0x989680}, &(0x7f0000000300), 0x8) 09:58:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000400)=ANY=[@ANYBLOB="17d7eaeed4ddf82a680411d6c77aca3232ae4e0c73c9c185a1c6f64dd4211543bb1c0000"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x20000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) creat(&(0x7f0000000080)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x2, @empty, 0x8000}}, 0x200, 0x8}, &(0x7f0000000340)=0x88) syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0xeb6, 0x101000) r2 = socket$inet(0x10, 0x3, 0x4) write$eventfd(0xffffffffffffffff, &(0x7f0000000200)=0x40, 0x8) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab", 0x42}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f00000000c0)) 09:58:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)='5', 0x1}], 0x1) [ 275.816150] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.827937] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.886360] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.922571] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:58:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x3, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) 09:58:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) geteuid() geteuid() r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x2, r1}], {0x10, 0x4}}, 0x34, 0x2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) [ 275.951695] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 275.984998] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 276.019484] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 276.049621] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:58:35 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x5, 0x3, 0x20}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000080), &(0x7f0000000200)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/144}, 0x18) [ 276.067671] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 276.087898] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 276.117312] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 276.129216] Error parsing options; rc = [-22] [ 276.150242] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 09:58:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) geteuid() geteuid() r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x2, r1}], {0x10, 0x4}}, 0x34, 0x2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) [ 276.165180] IPVS: ftp: loaded support on port[0] = 21 09:58:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000003c0)={[0x0, 0x0, 0x103006, 0x3000], 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3, 0x0, 0x3, 0xa00}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000013c0)=""/4096) fadvise64(r0, 0x0, 0x1000, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x5b, 0x10000, 0x80000001, 0x7, 0x7fffffff, 0x0, 0x0, 0x2}, 0xb) preadv(r0, &(0x7f0000000480), 0x100000000000024c, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x8) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100), 0x4) [ 276.199284] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 276.230663] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 09:58:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='smaps\x00') ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'eql\x00', {0x2, 0x0, @remote}}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xfffffffffffffe6d) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/251, 0xfb}], 0x3) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/28, 0x1c}], 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000280)=""/244, &(0x7f0000000000)=0xf4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93a) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:58:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) geteuid() geteuid() r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x2, r1}], {0x10, 0x4}}, 0x34, 0x2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) [ 276.287452] Error parsing options; rc = [-22] 09:58:35 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuset.cpus\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000200)='5', 0x1}], 0x1) [ 276.336757] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 276.369883] Error parsing options; rc = [-22] 09:58:35 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) geteuid() geteuid() r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x2, r1}], {0x10, 0x4}}, 0x34, 0x2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) [ 276.436979] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.453950] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 09:58:35 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) geteuid() geteuid() r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x2, r1}], {0x10, 0x4}}, 0x34, 0x2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) [ 276.491067] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.525828] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.557568] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.571147] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 276.604620] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.617593] Error parsing options; rc = [-22] [ 276.619972] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 276.647838] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.654605] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.677678] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.687493] Error parsing options; rc = [-22] [ 276.692203] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.710449] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 276.735070] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 276.858616] IPVS: ftp: loaded support on port[0] = 21 09:58:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000400)=ANY=[@ANYBLOB="17d7eaeed4ddf82a680411d6c77aca3232ae4e0c73c9c185a1c6f64dd4211543bb1c0000"]) unshare(0x40000000) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001300)) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000040)}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004100), 0x2a37, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x20000) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer\x00', 0x40000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r1, 0x28, 0x2, &(0x7f0000000040)=0x800, 0x8) creat(&(0x7f0000000080)='./file0\x00', 0x40) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e23, 0x2, @empty, 0x8000}}, 0x200, 0x8}, &(0x7f0000000340)=0x88) syz_open_dev$sndpcmc(&(0x7f0000000440)='/dev/snd/pcmC#D#c\x00', 0xeb6, 0x101000) r2 = socket$inet(0x10, 0x3, 0x4) write$eventfd(0xffffffffffffffff, &(0x7f0000000200)=0x40, 0x8) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab", 0x42}], 0x1}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000140)=0x14) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f00000000c0)) 09:58:36 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) geteuid() geteuid() r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x2, r1}], {0x10, 0x4}}, 0x34, 0x2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 09:58:36 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001680)={&(0x7f0000000040)={0x10, 0xfffffff0}, 0xc, &(0x7f00000000c0)={&(0x7f0000000100)={0x14, 0x28, 0xb01, 0x0, 0x0, {0x16}}, 0x14}}, 0x0) 09:58:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000140)='smaps\x00') ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'eql\x00', {0x2, 0x0, @remote}}) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000001c0)={@local, @multicast2, @dev}, 0xfffffffffffffe6d) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r1, &(0x7f0000001080)={0x0, 'syz1\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) readv(r1, &(0x7f0000000080)=[{&(0x7f0000000140)=""/177, 0xb1}, {&(0x7f00000002c0)=""/133, 0x85}, {&(0x7f0000000380)=""/251, 0xfb}], 0x3) write$UHID_DESTROY(r1, &(0x7f0000000100), 0x4) readv(r1, &(0x7f0000000200)=[{&(0x7f0000000040)=""/28, 0x1c}], 0x1) getsockopt$bt_hci(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000280)=""/244, &(0x7f0000000000)=0xf4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x10013c93a) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) 09:58:36 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xc) geteuid() geteuid() r1 = getgid() setxattr$system_posix_acl(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000500)={{}, {}, [{}], {}, [{0x8, 0x2, r1}], {0x10, 0x4}}, 0x34, 0x2) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='ecryptfs\x00', 0x0, &(0x7f0000000180)='\x00\x00\x00') fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000000)={0x0, 0x0, "636c69656e000000000000040002000000000000000000000000000000000000000000000800", 0x0, "7fd82d5e02ca3901", "88e7ed00007fff051eae961ef6c6992b7e6e560000f9fff77711be18a3d918e0"}) 09:58:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mounts\x00') ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f00000003c0)={[0x0, 0x0, 0x103006, 0x3000], 0x6}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0x0, 0x3, 0x0, 0x3, 0xa00}}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f00000013c0)=""/4096) fadvise64(r0, 0x0, 0x1000, 0x0) ioctl$VT_RELDISP(0xffffffffffffffff, 0x5605) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x5b, 0x10000, 0x80000001, 0x7, 0x7fffffff, 0x0, 0x0, 0x2}, 0xb) preadv(r0, &(0x7f0000000480), 0x100000000000024c, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000000000), 0x8) socket$bt_rfcomm(0x1f, 0x3, 0x3) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f0000000100), 0x4) [ 276.962832] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 276.981574] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 276.992942] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 277.000489] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 09:58:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x10000000, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a37c70c7b20f13cc8e632620c6", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)="9b957ad8e8fafb1dba23a7f7bf05378c1da1b52be17f738ad6c89b752b4c366b45845535b6") read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a}, 0x14}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) bind$rds(r0, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) [ 277.013263] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 277.025711] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 277.033495] Error parsing options; rc = [-22] [ 277.040897] Error parsing options; rc = [-22] [ 277.045639] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 277.068157] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 277.090939] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 09:58:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) socket(0x0, 0x801, 0x1) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30001000", 0xffffffffffbfdffc}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r1, 0xc0505405, &(0x7f0000000100)={{0x2, 0x3, 0xffffffffffff09b9, 0x0, 0x3}, 0x13fee36e, 0x0, 0x80}) getpid() fcntl$getown(0xffffffffffffffff, 0x9) getpid() fcntl$setpipe(r0, 0x407, 0x0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x100) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000440)={0x2, 0x0, @pic={0x1, 0x301, 0x400, 0xfffffffffffffffa, 0x3, 0x9, 0x3, 0x0, 0xffff, 0x2, 0x9, 0x2594, 0x401, 0x2ee7, 0x8, 0x9}}) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e05411, &(0x7f0000000340)=""/253) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000006c0)=ANY=[]) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) [ 277.116924] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 09:58:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x802, 0x0) r1 = socket(0x0, 0x0, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={"7465616d30001000", 0xffffffffffbfdffc}) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(0xffffffffffffffff, 0x5386, &(0x7f0000000280)) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r2, 0xc0505405, &(0x7f0000000100)={{0x2, 0x3, 0xffffffffffff09b9, 0x0, 0x3}, 0x13fee36e}) getpid() fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) r3 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x100) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x7, 0x100000000, 0x3, 0x800}, {0x8, 0x4, 0x1}]}, 0x8) ioctl$SNDRV_TIMER_IOCTL_INFO(r3, 0x80e05411, &(0x7f0000000540)=""/253) ioctl$SNDRV_CTL_IOCTL_TLV_READ(0xffffffffffffffff, 0xc008551a, &(0x7f00000006c0)=ANY=[]) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={"7465616d300000ffffffc000", 0x4bfd}) setsockopt$sock_timeval(r1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x7530}, 0x8) [ 277.142670] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 277.198095] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 277.239612] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 277.278550] device team0 entered promiscuous mode [ 277.290250] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 277.301056] device team_slave_0 entered promiscuous mode [ 277.314544] device team_slave_1 entered promiscuous mode 09:58:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x8001, 0x40200) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e21, 0x0, @ipv4={[], [], @broadcast}, 0x1f}}, 0x8, 0x4, 0x200, 0x0, 0x90}, &(0x7f0000000380)=0x98) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xf}}, {0x307, @dev={[], 0x17}}, 0xe, {0x2, 0x4e21, @multicast2}, 'veth1_to_bridge\x00'}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="00001f002100000600000005000000ac050066090000000800008004fbffffeb000000d6ec00030000000000000000000000000000000000b5ea060f7c808541d94d49f9423bd97331728190288282bef85d229640b858695a200b2083a0c0ff7ca3ad96456fbc7816317d7be167c7e673cd1e7dd60331ad5a0c021330e2a1e1958382610f11fe1461dd8ac62b14089f0e2baf4af1d28a9a37cf8f5de9acbd5fd5338933f2ca3d7c9724f89b6a223c5793e0e79aa980e3fa0b07dabf6654640b10ddf1001f10dad40d13433564ec6dc8041f7db2c0f6a0fbaabe23f0bfc2607168fc415dfb878c6e5b85affb029866e4c3d6b3d0a7df8a635f76424ee77190760026bef002c1b0c891"]) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) sched_setscheduler(0x0, 0x0, &(0x7f00000003c0)=0x1) write$evdev(0xffffffffffffffff, &(0x7f0000000080), 0x0) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)={0x0, 0x0, 0x1f}) [ 277.353652] IPVS: ftp: loaded support on port[0] = 21 09:58:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x10000000, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a37c70c7b20f13cc8e632620c6", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)="9b957ad8e8fafb1dba23a7f7bf05378c1da1b52be17f738ad6c89b752b4c366b45845535b6") read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a}, 0x14}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) bind$rds(r0, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) 09:58:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x549080) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000003c0), 0xfffffffffffffee0, 0x0, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) clone(0x10000000, &(0x7f0000000240)="5e4d9639c5757f8d153610d668d6f8082c32db8c488d867da40ad74366d7c7b2a37c70c7b20f13cc8e632620c6", &(0x7f0000000280), &(0x7f00000002c0), &(0x7f0000000500)="9b957ad8e8fafb1dba23a7f7bf05378c1da1b52be17f738ad6c89b752b4c366b45845535b6") read$FUSE(r1, &(0x7f0000003000), 0x4ea) read$FUSE(r1, &(0x7f0000005000), 0xe83) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) read$FUSE(r1, &(0x7f0000008000), 0x139f) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000002000), 0x10165) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000140)) recvmmsg(0xffffffffffffffff, &(0x7f0000001cc0), 0x4000000000002c0, 0x0, &(0x7f0000001540)) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000180), 0xc, &(0x7f0000000080)={&(0x7f0000003080)={0x14, 0x1a}, 0x14}}, 0x0) write$FUSE_OPEN(r1, &(0x7f0000000640)={0x20, 0x0, 0x3}, 0x20) ioctl(r2, 0xffffffffffffffff, &(0x7f0000000b40)) write$FUSE_INIT(r1, &(0x7f0000000180)={0x50, 0x0, 0x4}, 0x50) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(0xffffffffffffffff) bind$rds(r0, &(0x7f0000000740)={0x2, 0x0, @remote}, 0x10) [ 422.407405] INFO: task kworker/u4:5:7966 blocked for more than 140 seconds. [ 422.414585] Not tainted 4.19.0-rc6+ #173 [ 422.419266] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 422.427248] kworker/u4:5 D15248 7966 2 0x80000000 [ 422.432893] Workqueue: netns cleanup_net [ 422.437061] Call Trace: [ 422.439701] __schedule+0x86c/0x1ed0 [ 422.443437] ? __sched_text_start+0x8/0x8 [ 422.447680] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 422.453148] ? kasan_check_write+0x14/0x20 [ 422.457428] ? do_raw_spin_lock+0xc1/0x200 [ 422.461671] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 422.466822] ? prepare_to_wait_event+0x39f/0xa10 [ 422.471688] ? prepare_to_wait_exclusive+0x480/0x480 [ 422.476804] ? perf_sched_cb_inc+0x350/0x350 [ 422.481275] schedule+0xfe/0x460 [ 422.484650] ? lock_downgrade+0x900/0x900 [ 422.488888] ? __schedule+0x1ed0/0x1ed0 [ 422.492929] ? ___might_sleep+0x1ed/0x300 [ 422.497080] ? arch_local_save_flags+0x40/0x40 [ 422.501692] ? do_raw_spin_unlock+0xa7/0x2f0 [ 422.506110] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 422.510741] ? replenish_dl_entity.cold.55+0x36/0x36 [ 422.515846] ? __might_sleep+0x95/0x190 [ 422.519851] _synchronize_rcu_expedited+0xc68/0xfd0 [ 422.524880] ? sync_rcu_exp_select_cpus+0x9e0/0x9e0 [ 422.529948] ? preempt_notifier_register+0x200/0x200 [ 422.535206] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 422.540786] ? radix_tree_descend+0x13c/0x2e0 [ 422.545412] ? plist_requeue+0x620/0x620 [ 422.549513] ? finish_wait+0x430/0x430 [ 422.553409] ? __free_object+0x173/0x340 [ 422.557502] ? lock_downgrade+0x900/0x900 [ 422.561656] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 422.567181] ? __radix_tree_lookup+0x358/0x4c0 [ 422.572225] ? __radix_tree_insert+0x8f0/0x8f0 [ 422.576792] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 422.582087] ? __free_object+0x173/0x340 [ 422.586174] ? __flush_work+0x834/0x9b0 [ 422.590204] ? trace_hardirqs_on+0xbd/0x310 [ 422.594531] ? kasan_check_read+0x11/0x20 [ 422.598710] ? __flush_work+0x834/0x9b0 [ 422.602696] ? kasan_check_write+0x14/0x20 [ 422.606919] ? do_raw_spin_lock+0xc1/0x200 [ 422.611216] ? __flush_work+0x5b0/0x9b0 [ 422.615195] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 422.620781] ? insert_work+0x4c0/0x4c0 [ 422.624684] ? unlist_netdevice+0x3d6/0x670 [ 422.629049] ? rollback_registered_many+0x73f/0x1210 [ 422.634205] ? lock_downgrade+0x900/0x900 [ 422.638396] ? ___might_sleep+0x1ed/0x300 [ 422.642562] ? flush_workqueue_prep_pwqs+0x810/0x810 [ 422.647726] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 422.653282] ? rtnl_is_locked+0xb5/0xf0 [ 422.657332] ? rtnl_trylock+0x20/0x20 [ 422.661151] synchronize_rcu_expedited+0x35/0xb0 [ 422.665899] synchronize_net+0x3b/0x60 [ 422.669832] rollback_registered_many+0x744/0x1210 [ 422.674768] ? kfree_const+0x59/0x70 [ 422.678519] ? generic_xdp_install+0x4c0/0x4c0 [ 422.683125] ? netdev_run_todo+0x75e/0xa60 [ 422.687435] ? ip_tunnel_init+0x401/0x450 [ 422.691599] ? register_netdev+0x50/0x50 [ 422.695649] ? register_netdev+0x50/0x50 [ 422.699745] ? kasan_slab_free+0xe/0x10 [ 422.703785] ? free_bucket_spinlocks+0x15/0x20 [ 422.708407] ? ila_xlat_exit_net+0x25a/0x420 [ 422.712819] ? ops_exit_list.isra.7+0xb0/0x160 [ 422.717430] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 422.722955] ? rtnl_is_locked+0xb5/0xf0 [ 422.726911] ? rtnl_trylock+0x20/0x20 [ 422.730769] ? trace_hardirqs_on+0x310/0x310 [ 422.735276] unregister_netdevice_many+0xfa/0x4c0 [ 422.740173] ? ip_tunnel_delete_nets+0x271/0x6d0 [ 422.744956] ? unregister_netdev+0x30/0x30 [ 422.749224] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 422.755044] ? lock_downgrade+0x900/0x900 [ 422.759225] ? trace_hardirqs_on+0xbd/0x310 [ 422.763598] ip_tunnel_delete_nets+0x4d2/0x6d0 [ 422.768233] ? ip_tunnel_update+0xb30/0xb30 [ 422.772571] ? ila_xlat_exit_net+0x2a1/0x420 [ 422.776967] ? ila_xlat_init_net+0x3b0/0x3b0 [ 422.781409] ? _raw_spin_unlock_bh+0x30/0x40 [ 422.785867] ? rcu_unexpedite_gp+0x20/0x20 [ 422.790157] ipgre_tap_exit_batch_net+0x22/0x30 [ 422.794827] ? ipgre_exit_batch_net+0x30/0x30 [ 422.799368] ops_exit_list.isra.7+0x105/0x160 [ 422.803956] cleanup_net+0x555/0xb10 [ 422.807721] ? debug_object_deactivate+0x2eb/0x450 [ 422.812765] ? peernet2id_alloc+0x3e0/0x3e0 [ 422.817077] ? trace_hardirqs_off+0xb8/0x310 [ 422.821514] ? kasan_check_read+0x11/0x20 [ 422.825667] ? do_raw_spin_unlock+0xa7/0x2f0 [ 422.830111] ? lock_acquire+0x1ed/0x520 [ 422.834094] ? process_one_work+0xb9a/0x1b90 [ 422.838525] ? kasan_check_read+0x11/0x20 [ 422.842729] ? lock_release+0x970/0x970 [ 422.846692] ? kasan_check_read+0x11/0x20 [ 422.850880] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 422.856342] ? read_word_at_a_time+0x20/0x20 [ 422.860794] process_one_work+0xc90/0x1b90 [ 422.865034] ? mark_held_locks+0x130/0x130 [ 422.869311] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 422.873989] ? __switch_to_asm+0x40/0x70 [ 422.878079] ? __switch_to_asm+0x34/0x70 [ 422.882149] ? __switch_to_asm+0x34/0x70 [ 422.886323] ? __switch_to_asm+0x40/0x70 [ 422.890492] ? __switch_to_asm+0x34/0x70 [ 422.894556] ? __switch_to_asm+0x40/0x70 [ 422.898638] ? __switch_to_asm+0x34/0x70 [ 422.902698] ? __switch_to_asm+0x40/0x70 [ 422.906745] ? __schedule+0x874/0x1ed0 [ 422.910765] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 422.916309] ? __sched_text_start+0x8/0x8 [ 422.920487] ? lock_downgrade+0x900/0x900 [ 422.924636] ? native_load_gs_index+0x10/0x30 [ 422.929180] ? perf_sched_cb_inc+0x350/0x350 [ 422.933599] ? retint_kernel+0x2d/0x2d [ 422.937515] ? trace_hardirqs_on_caller+0xc0/0x310 [ 422.942445] ? kasan_check_write+0x14/0x20 [ 422.946686] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 422.951493] ? trace_hardirqs_off+0x310/0x310 [ 422.956007] ? lock_acquire+0x1ed/0x520 [ 422.960008] ? worker_thread+0x3e0/0x1390 [ 422.964171] ? lock_downgrade+0x900/0x900 [ 422.968413] ? lock_release+0x970/0x970 [ 422.972513] ? trace_hardirqs_off+0xb8/0x310 [ 422.976917] ? kasan_check_read+0x11/0x20 [ 422.981118] ? worker_thread+0x3e0/0x1390 [ 422.985290] ? trace_hardirqs_on+0x310/0x310 [ 422.989720] ? kasan_check_write+0x14/0x20 [ 422.993943] ? do_raw_spin_lock+0xc1/0x200 [ 422.998362] worker_thread+0x17f/0x1390 [ 423.002325] ? __switch_to_asm+0x34/0x70 [ 423.006370] ? process_one_work+0x1b90/0x1b90 [ 423.010887] ? perf_sched_cb_inc+0x350/0x350 [ 423.015280] ? trace_hardirqs_on_caller+0x310/0x310 [ 423.020312] ? finish_task_switch+0x1f5/0x900 [ 423.024803] ? __kthread_parkme+0xce/0x1a0 [ 423.029081] ? lock_downgrade+0x900/0x900 [ 423.033224] ? trace_hardirqs_on+0xbd/0x310 [ 423.037577] ? kasan_check_read+0x11/0x20 [ 423.041715] ? __kthread_parkme+0xce/0x1a0 [ 423.045931] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 423.051399] ? kasan_check_write+0x14/0x20 [ 423.055619] ? do_raw_spin_lock+0xc1/0x200 [ 423.059889] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 423.065050] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 423.070618] ? __kthread_parkme+0xfb/0x1a0 [ 423.074840] kthread+0x35a/0x420 [ 423.078219] ? process_one_work+0x1b90/0x1b90 [ 423.082698] ? kthread_bind+0x40/0x40 [ 423.086482] ret_from_fork+0x3a/0x50 [ 423.090256] INFO: task syz-executor0:14168 blocked for more than 140 seconds. [ 423.097534] Not tainted 4.19.0-rc6+ #173 [ 423.102092] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 423.110073] syz-executor0 D21584 14168 12902 0xa0020004 [ 423.115688] Call Trace: [ 423.118305] __schedule+0x86c/0x1ed0 [ 423.122008] ? lock_downgrade+0x900/0x900 [ 423.126146] ? lock_downgrade+0x900/0x900 [ 423.130366] ? __sched_text_start+0x8/0x8 [ 423.134519] ? __debug_object_init+0x57d/0x1290 [ 423.139221] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 423.144659] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 423.149266] ? kasan_check_write+0x14/0x20 [ 423.153527] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 423.158659] ? __debug_object_init+0x57d/0x1290 [ 423.163319] ? bpf_prog_kallsyms_find+0xde/0x4a0 [ 423.168105] schedule+0xfe/0x460 [ 423.171464] ? __mutex_lock+0xbe2/0x1700 [ 423.175515] ? __schedule+0x1ed0/0x1ed0 [ 423.179510] ? kasan_check_read+0x11/0x20 [ 423.183644] ? do_raw_spin_unlock+0xa7/0x2f0 [ 423.188075] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 423.192645] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 423.198107] ? mutex_destroy+0x200/0x200 [ 423.202159] ? do_raw_spin_lock+0xc1/0x200 [ 423.206376] schedule_preempt_disabled+0x13/0x20 [ 423.211153] __mutex_lock+0xbe7/0x1700 [ 423.215097] ? rtnl_lock+0x17/0x20 [ 423.218686] ? mutex_trylock+0x2b0/0x2b0 [ 423.222739] ? save_stack+0xa9/0xd0 [ 423.226350] ? kasan_slab_free+0xe/0x10 [ 423.230357] ? kfree+0xcf/0x230 [ 423.233626] ? kvfree+0x61/0x70 [ 423.236887] ? free_netdev+0x388/0x440 [ 423.240798] ? loopback_net_init+0x13c/0x160 [ 423.245193] ? ops_init+0x101/0x560 [ 423.248847] ? setup_net+0x3cf/0x950 [ 423.252547] ? copy_net_ns+0x2b1/0x4a0 [ 423.256418] ? create_new_namespaces+0x6ad/0x900 [ 423.261195] ? unshare_nsproxy_namespaces+0xc3/0x1f0 [ 423.266281] ? ksys_unshare+0x79c/0x10b0 [ 423.270365] ? __ia32_sys_unshare+0x30/0x40 [ 423.274670] ? do_fast_syscall_32+0x34d/0xfb2 [ 423.279187] ? entry_SYSENTER_compat+0x70/0x7f [ 423.283757] ? do_raw_spin_unlock+0xa7/0x2f0 [ 423.288250] ? trace_hardirqs_on+0x310/0x310 [ 423.292698] ? kasan_check_write+0x14/0x20 [ 423.296924] ? trace_hardirqs_off+0xb8/0x310 [ 423.301367] ? lock_downgrade+0x900/0x900 [ 423.305512] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 423.311342] ? __kasan_slab_free+0x119/0x150 [ 423.315746] mutex_lock_nested+0x16/0x20 [ 423.319843] ? mutex_lock_nested+0x16/0x20 [ 423.324073] rtnl_lock+0x17/0x20 [ 423.327471] gtp_net_exit+0x249/0x440 [ 423.331264] ? gtp_genl_get_pdp+0x5c0/0x5c0 [ 423.335570] ? kfree+0x1bf/0x230 [ 423.338966] ? ops_init+0x122/0x560 [ 423.342579] ? gtp_genl_get_pdp+0x5c0/0x5c0 [ 423.346883] ops_exit_list.isra.7+0xb0/0x160 [ 423.351307] setup_net+0x56e/0x950 [ 423.354839] ? lock_release+0x941/0x970 [ 423.358840] ? ops_init+0x560/0x560 [ 423.362589] ? down_read_killable+0xaf/0x1f0 [ 423.367038] ? copy_net_ns+0x28c/0x4a0 [ 423.370988] ? down_write+0x130/0x130 [ 423.374783] ? kasan_slab_alloc+0x12/0x20 [ 423.378946] ? kmem_cache_alloc+0x306/0x730 [ 423.383261] ? net_alloc_generic+0x23/0x70 [ 423.387524] copy_net_ns+0x2b1/0x4a0 [ 423.391237] ? net_drop_ns+0x30/0x30 [ 423.394964] ? do_mount+0x31f0/0x31f0 [ 423.398793] ? kmem_cache_alloc+0x306/0x730 [ 423.403104] ? finish_task_switch+0x1f5/0x900 [ 423.407624] create_new_namespaces+0x6ad/0x900 [ 423.412198] ? sys_ni_syscall+0x20/0x20 [ 423.416158] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.421714] ? ns_capable_common+0x13f/0x170 [ 423.426112] unshare_nsproxy_namespaces+0xc3/0x1f0 [ 423.431074] ksys_unshare+0x79c/0x10b0 [ 423.434965] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 423.440500] ? walk_process_tree+0x440/0x440 [ 423.444908] ? kasan_check_read+0x11/0x20 [ 423.449131] ? _copy_to_user+0xc8/0x110 [ 423.453106] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 423.458724] ? compat_put_timespec64+0x110/0x280 [ 423.463479] ? compat_get_timespec64+0x2a0/0x2a0 [ 423.468259] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 423.473051] ? trace_hardirqs_on+0xbd/0x310 [ 423.477405] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.482997] ? entry_SYSENTER_compat+0x70/0x7f [ 423.487617] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 423.493060] __ia32_sys_unshare+0x30/0x40 [ 423.497238] do_fast_syscall_32+0x34d/0xfb2 [ 423.501549] ? do_int80_syscall_32+0x890/0x890 [ 423.506116] ? entry_SYSENTER_compat+0x68/0x7f [ 423.510734] ? trace_hardirqs_off_caller+0xbb/0x310 [ 423.515736] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 423.520601] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 423.525429] ? trace_hardirqs_on_caller+0x310/0x310 [ 423.530548] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.536082] ? prepare_exit_to_usermode+0x291/0x3b0 [ 423.541146] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 423.545980] entry_SYSENTER_compat+0x70/0x7f [ 423.550409] RIP: 0023:0xf7f64ca9 [ 423.553770] Code: Bad RIP value. [ 423.557112] RSP: 002b:00000000f5f600cc EFLAGS: 00000296 ORIG_RAX: 0000000000000136 [ 423.564868] RAX: ffffffffffffffda RBX: 0000000040000000 RCX: 0000000000000000 [ 423.572153] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 423.579450] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 423.586711] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 423.594010] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 423.601296] INFO: task syz-executor5:14183 blocked for more than 140 seconds. [ 423.608589] Not tainted 4.19.0-rc6+ #173 [ 423.613159] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 423.621144] syz-executor5 D23200 14183 6010 0x20020004 [ 423.626774] Call Trace: [ 423.629395] __schedule+0x86c/0x1ed0 [ 423.633100] ? __sched_text_start+0x8/0x8 [ 423.637264] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 423.642704] ? compat_start_thread+0x80/0x80 [ 423.647090] ? dequeue_entity+0x1770/0x1770 [ 423.651428] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.656968] ? _raw_spin_unlock_irq+0x60/0x80 [ 423.661491] ? finish_task_switch+0x1f5/0x900 [ 423.665974] ? finish_task_switch+0x1b5/0x900 [ 423.670484] ? __switch_to_asm+0x34/0x70 [ 423.674534] ? preempt_notifier_register+0x200/0x200 [ 423.679655] ? __switch_to_asm+0x34/0x70 [ 423.683700] ? __switch_to_asm+0x34/0x70 [ 423.687782] ? __switch_to_asm+0x40/0x70 [ 423.691826] ? __switch_to_asm+0x34/0x70 [ 423.695867] ? __switch_to_asm+0x34/0x70 [ 423.699946] ? __switch_to_asm+0x40/0x70 [ 423.703992] ? __switch_to_asm+0x34/0x70 [ 423.708074] ? __switch_to_asm+0x34/0x70 [ 423.712128] schedule+0xfe/0x460 [ 423.715488] ? __mutex_lock+0xbe2/0x1700 [ 423.719585] ? __schedule+0x1ed0/0x1ed0 [ 423.723554] ? kasan_check_read+0x11/0x20 [ 423.727717] ? do_raw_spin_unlock+0xa7/0x2f0 [ 423.732111] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 423.736684] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 423.742175] ? mutex_destroy+0x200/0x200 [ 423.746258] ? do_raw_spin_lock+0xc1/0x200 [ 423.750550] schedule_preempt_disabled+0x13/0x20 [ 423.755293] __mutex_lock+0xbe7/0x1700 [ 423.759200] ? rtnl_lock+0x17/0x20 [ 423.762745] ? mark_held_locks+0x130/0x130 [ 423.766969] ? mutex_trylock+0x2b0/0x2b0 [ 423.771098] ? retint_kernel+0x2d/0x2d [ 423.774982] ? schedule+0x108/0x460 [ 423.778623] ? lock_downgrade+0x900/0x900 [ 423.782761] ? retint_kernel+0x2d/0x2d [ 423.786635] ? trace_hardirqs_on_caller+0xc0/0x310 [ 423.791596] ? trace_hardirqs_off+0x310/0x310 [ 423.796086] ? arch_local_save_flags+0x40/0x40 [ 423.800684] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.806210] ? refcount_sub_and_test_checked+0x203/0x310 [ 423.811674] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 423.817114] ? retint_kernel+0x2d/0x2d [ 423.821030] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 423.826557] ? apparmor_capable+0x355/0x6c0 [ 423.830900] ? apparmor_cred_transfer+0x590/0x590 [ 423.835729] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.841307] ? cap_capable+0x1f9/0x260 [ 423.845194] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 423.850762] ? security_capable+0x99/0xc0 [ 423.854907] mutex_lock_nested+0x16/0x20 [ 423.859032] ? mutex_lock_nested+0x16/0x20 [ 423.863255] rtnl_lock+0x17/0x20 [ 423.866601] devinet_ioctl+0x27f/0x1dc0 [ 423.870591] ? inet_ifa_byprefix+0x240/0x240 [ 423.874986] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 423.880551] inet_ioctl+0x18b/0x360 [ 423.884174] ? inet_stream_connect+0xa0/0xa0 [ 423.888610] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 423.893361] ? retint_kernel+0x2d/0x2d [ 423.897284] ? packet_ioctl+0x97/0x370 [ 423.901169] ? __sanitizer_cov_trace_switch+0x4a/0x90 [ 423.906343] packet_ioctl+0x242/0x370 [ 423.910168] ? tpacket_get_timestamp+0x1e0/0x1e0 [ 423.914912] ? finish_task_switch+0x1f5/0x900 [ 423.919427] sock_do_ioctl+0xeb/0x420 [ 423.923214] ? ___sys_recvmsg+0x680/0x680 [ 423.927423] ? __fget+0x4aa/0x740 [ 423.930864] ? lock_downgrade+0x900/0x900 [ 423.934997] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 423.940815] ? __fget+0x489/0x740 [ 423.944258] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 423.949465] compat_sock_ioctl+0xa0e/0x1f70 [ 423.953772] ? sock_ioctl+0x690/0x690 [ 423.957584] ? lock_downgrade+0x900/0x900 [ 423.961722] ? lock_release+0x970/0x970 [ 423.965791] ? arch_local_save_flags+0x40/0x40 [ 423.970415] ? posix_ktime_get_ts+0x15/0x20 [ 423.974726] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 423.980200] ? __fget_light+0x2e9/0x430 [ 423.984172] ? fget_raw+0x20/0x20 [ 423.987641] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 423.993166] ? compat_put_timespec64+0x110/0x280 [ 423.997957] ? compat_get_timespec64+0x2a0/0x2a0 [ 424.002695] ? __ia32_compat_sys_futex+0x3e6/0x5f0 [ 424.007719] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 424.012901] ? sock_ioctl+0x690/0x690 [ 424.016682] __ia32_compat_sys_ioctl+0x20e/0x630 [ 424.021455] do_fast_syscall_32+0x34d/0xfb2 [ 424.025765] ? do_int80_syscall_32+0x890/0x890 [ 424.030375] ? entry_SYSENTER_compat+0x68/0x7f [ 424.034948] ? trace_hardirqs_off_caller+0xbb/0x310 [ 424.039991] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.044821] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.049680] ? trace_hardirqs_on_caller+0x310/0x310 [ 424.054692] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 424.059736] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 424.065267] ? prepare_exit_to_usermode+0x291/0x3b0 [ 424.070313] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.075151] entry_SYSENTER_compat+0x70/0x7f [ 424.079601] RIP: 0023:0xf7fc6ca9 [ 424.082962] Code: Bad RIP value. [ 424.086310] RSP: 002b:00000000f5fc20cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 424.094042] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000008914 [ 424.101336] RDX: 0000000020000240 RSI: 0000000000000000 RDI: 0000000000000000 [ 424.108639] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 424.115954] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 424.123265] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 424.130551] INFO: task syz-executor5:14212 blocked for more than 140 seconds. [ 424.137832] Not tainted 4.19.0-rc6+ #173 [ 424.142404] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 424.150457] syz-executor5 D22920 14212 6010 0x20020004 [ 424.156083] Call Trace: [ 424.158701] __schedule+0x86c/0x1ed0 [ 424.162414] ? __sched_text_start+0x8/0x8 [ 424.166548] ? run_rebalance_domains+0x500/0x500 [ 424.171345] ? finish_task_switch+0x1f5/0x900 [ 424.175825] ? lock_downgrade+0x900/0x900 [ 424.180036] ? finish_task_switch+0x1b5/0x900 [ 424.184530] ? trace_hardirqs_on+0xbd/0x310 [ 424.188867] ? kasan_check_read+0x11/0x20 [ 424.193001] ? finish_task_switch+0x1f5/0x900 [ 424.197518] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 424.202963] ? compat_start_thread+0x80/0x80 [ 424.207398] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 424.212941] schedule+0xfe/0x460 [ 424.216292] ? __mutex_lock+0xbe2/0x1700 [ 424.220375] ? __schedule+0x1ed0/0x1ed0 [ 424.224337] ? kasan_check_read+0x11/0x20 [ 424.228528] ? do_raw_spin_unlock+0xa7/0x2f0 [ 424.232929] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 424.237527] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 424.242978] ? mutex_destroy+0x200/0x200 [ 424.247019] ? do_raw_spin_lock+0xc1/0x200 [ 424.251282] schedule_preempt_disabled+0x13/0x20 [ 424.256035] __mutex_lock+0xbe7/0x1700 [ 424.259958] ? rtnl_lock+0x17/0x20 [ 424.263486] ? mark_held_locks+0x130/0x130 [ 424.267738] ? mutex_trylock+0x2b0/0x2b0 [ 424.271788] ? check_preempt_curr+0x1ec/0x3a0 [ 424.276282] ? enqueue_entity+0x1ff0/0x1ff0 [ 424.280627] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 424.286160] ? refcount_sub_and_test_checked+0x203/0x310 [ 424.291641] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 424.297080] ? preempt_schedule+0x4d/0x60 [ 424.301261] ? trace_hardirqs_on+0xb4/0x310 [ 424.305575] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 424.311126] ? apparmor_capable+0x355/0x6c0 [ 424.315442] ? apparmor_cred_transfer+0x590/0x590 [ 424.320305] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 424.325828] ? cap_capable+0x1f9/0x260 [ 424.330047] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 424.335580] ? security_capable+0x99/0xc0 [ 424.339837] mutex_lock_nested+0x16/0x20 [ 424.343891] ? mutex_lock_nested+0x16/0x20 [ 424.348157] rtnl_lock+0x17/0x20 [ 424.351509] devinet_ioctl+0x27f/0x1dc0 [ 424.355469] ? do_raw_spin_unlock+0xa7/0x2f0 [ 424.359933] ? inet_ifa_byprefix+0x240/0x240 [ 424.364346] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 424.369911] inet_ioctl+0x18b/0x360 [ 424.373529] ? inet_stream_connect+0xa0/0xa0 [ 424.377988] ? kmem_cache_free+0x21a/0x290 [ 424.382217] ? mark_held_locks+0x130/0x130 [ 424.386441] ? do_futex+0x249/0x26d0 [ 424.390197] packet_ioctl+0x242/0x370 [ 424.393988] ? tpacket_get_timestamp+0x1e0/0x1e0 [ 424.398979] sock_do_ioctl+0xeb/0x420 [ 424.402794] ? ___sys_recvmsg+0x680/0x680 [ 424.406933] ? __fget+0x4aa/0x740 [ 424.410472] ? lock_downgrade+0x900/0x900 [ 424.414635] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 424.420573] ? new_inode_pseudo+0xc1/0x1a0 [ 424.424833] ? lock_downgrade+0x900/0x900 [ 424.429034] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 424.434265] compat_sock_ioctl+0xa0e/0x1f70 [ 424.438671] ? sock_ioctl+0x690/0x690 [ 424.442477] ? lock_downgrade+0x900/0x900 [ 424.446728] ? lock_release+0x970/0x970 [ 424.450737] ? arch_local_save_flags+0x40/0x40 [ 424.455349] ? posix_ktime_get_ts+0x15/0x20 [ 424.459732] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 424.465198] ? __fget_light+0x2e9/0x430 [ 424.469202] ? fget_raw+0x20/0x20 [ 424.472717] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 424.478327] ? compat_put_timespec64+0x110/0x280 [ 424.483219] ? compat_get_timespec64+0x2a0/0x2a0 [ 424.488101] ? __ia32_compat_sys_futex+0x3e6/0x5f0 [ 424.493059] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 424.498311] ? sock_ioctl+0x690/0x690 [ 424.502116] __ia32_compat_sys_ioctl+0x20e/0x630 [ 424.507250] do_fast_syscall_32+0x34d/0xfb2 [ 424.511585] ? do_int80_syscall_32+0x890/0x890 [ 424.516156] ? entry_SYSENTER_compat+0x68/0x7f [ 424.520797] ? trace_hardirqs_off_caller+0xbb/0x310 [ 424.525824] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.530692] ? trace_hardirqs_on_caller+0x310/0x310 [ 424.535736] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 424.540809] ? recalc_sigpending_tsk+0x180/0x180 [ 424.545568] ? kasan_check_write+0x14/0x20 [ 424.549832] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.554686] entry_SYSENTER_compat+0x70/0x7f [ 424.559158] RIP: 0023:0xf7fc6ca9 [ 424.562537] Code: Bad RIP value. [ 424.565880] RSP: 002b:00000000f5f800cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 424.573987] RAX: ffffffffffffffda RBX: 0000000000000007 RCX: 0000000000008914 [ 424.581316] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 424.588618] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 424.595872] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 424.603207] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 424.610521] INFO: task syz-executor2:14187 blocked for more than 140 seconds. [ 424.617845] Not tainted 4.19.0-rc6+ #173 [ 424.622425] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 424.630431] syz-executor2 D23008 14187 12008 0x20020004 [ 424.636090] Call Trace: [ 424.638730] __schedule+0x86c/0x1ed0 [ 424.642450] ? retint_kernel+0x2d/0x2d [ 424.646330] ? __sched_text_start+0x8/0x8 [ 424.650513] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.655279] ? retint_kernel+0x2d/0x2d [ 424.659230] schedule+0xfe/0x460 [ 424.662619] ? __mutex_lock+0xbe2/0x1700 [ 424.666664] ? __schedule+0x1ed0/0x1ed0 [ 424.670705] ? kasan_check_read+0x11/0x20 [ 424.674863] ? do_raw_spin_unlock+0xa7/0x2f0 [ 424.679329] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 424.683924] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 424.689427] ? mutex_destroy+0x200/0x200 [ 424.693588] ? do_raw_spin_lock+0xc1/0x200 [ 424.697876] schedule_preempt_disabled+0x13/0x20 [ 424.702638] __mutex_lock+0xbe7/0x1700 [ 424.706509] ? __sched_text_start+0x8/0x8 [ 424.710686] ? rtnl_lock+0x17/0x20 [ 424.714239] ? rcu_read_unlock_special.part.39+0x8a4/0x11f0 [ 424.720001] ? mutex_trylock+0x2b0/0x2b0 [ 424.724066] ? trace_hardirqs_on+0xbd/0x310 [ 424.728448] ? kasan_check_read+0x11/0x20 [ 424.732609] ? rcu_read_unlock_special.part.39+0x8a4/0x11f0 [ 424.738369] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 424.743836] ? __rcu_read_unlock+0x2e5/0x2f0 [ 424.748275] ? kasan_check_write+0x14/0x20 [ 424.752521] ? retint_kernel+0x2d/0x2d [ 424.756395] ? trace_hardirqs_on_caller+0xc0/0x310 [ 424.761391] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.766167] ? trace_hardirqs_off+0x310/0x310 [ 424.770696] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.775466] ? retint_kernel+0x2d/0x2d [ 424.779446] ? security_capable+0x71/0xc0 [ 424.783601] ? __sanitizer_cov_trace_pc+0x1/0x50 [ 424.788383] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 424.793936] ? security_capable+0x99/0xc0 [ 424.798153] mutex_lock_nested+0x16/0x20 [ 424.802231] ? mutex_lock_nested+0x16/0x20 [ 424.806452] rtnl_lock+0x17/0x20 [ 424.809893] devinet_ioctl+0x27f/0x1dc0 [ 424.813872] ? inet_ifa_byprefix+0x240/0x240 [ 424.818338] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 424.823903] inet_ioctl+0x18b/0x360 [ 424.827559] ? inet_stream_connect+0xa0/0xa0 [ 424.831975] ? retint_kernel+0x2d/0x2d [ 424.835848] ? trace_hardirqs_off+0x310/0x310 [ 424.840426] ? retint_kernel+0x1b/0x2d [ 424.844319] ? trace_hardirqs_on+0x310/0x310 [ 424.848772] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 424.853973] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.858784] packet_ioctl+0x242/0x370 [ 424.862605] ? tpacket_get_timestamp+0x1e0/0x1e0 [ 424.867387] ? tpacket_get_timestamp+0x1e0/0x1e0 [ 424.872164] sock_do_ioctl+0xeb/0x420 [ 424.876052] ? ___sys_recvmsg+0x680/0x680 [ 424.880276] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.885038] ? retint_kernel+0x2d/0x2d [ 424.888957] ? compat_sock_ioctl+0x9ee/0x1f70 [ 424.893459] ? compat_sock_ioctl+0x367/0x1f70 [ 424.898018] compat_sock_ioctl+0xa0e/0x1f70 [ 424.902373] ? sock_ioctl+0x690/0x690 [ 424.906163] ? __sched_text_start+0x8/0x8 [ 424.910336] ? arch_local_save_flags+0x40/0x40 [ 424.914928] ? retint_kernel+0x1b/0x2d [ 424.918873] ? trace_hardirqs_on+0x310/0x310 [ 424.923288] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.928068] ? __fget_light+0x2e9/0x430 [ 424.932051] ? fget_raw+0x20/0x20 [ 424.935489] ? trace_hardirqs_on+0x310/0x310 [ 424.939965] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 424.944733] ? trace_hardirqs_off+0xaf/0x310 [ 424.949180] ? retint_kernel+0x2d/0x2d [ 424.953077] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 424.958321] ? sock_ioctl+0x690/0x690 [ 424.962125] __ia32_compat_sys_ioctl+0x20e/0x630 [ 424.966874] do_fast_syscall_32+0x34d/0xfb2 [ 424.971326] ? do_int80_syscall_32+0x890/0x890 [ 424.975916] ? entry_SYSENTER_compat+0x68/0x7f [ 424.980576] ? trace_hardirqs_off_caller+0xbb/0x310 [ 424.985608] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.990485] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 424.995330] ? trace_hardirqs_on_caller+0x310/0x310 [ 425.000433] ? prepare_exit_to_usermode+0x291/0x3b0 [ 425.005453] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 425.010334] entry_SYSENTER_compat+0x70/0x7f [ 425.014749] RIP: 0023:0xf7f0cca9 [ 425.018181] Code: Bad RIP value. [ 425.021563] RSP: 002b:00000000f5f080cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 425.029297] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000008914 [ 425.036583] RDX: 0000000020000240 RSI: 0000000000000000 RDI: 0000000000000000 [ 425.043928] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 425.051265] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 425.058585] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 425.065882] INFO: task syz-executor2:14191 blocked for more than 140 seconds. [ 425.073191] Not tainted 4.19.0-rc6+ #173 [ 425.077806] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 425.085768] syz-executor2 D24792 14191 12008 0x20020004 [ 425.091438] Call Trace: [ 425.094038] __schedule+0x86c/0x1ed0 [ 425.097796] ? __sched_text_start+0x8/0x8 [ 425.101952] ? run_rebalance_domains+0x500/0x500 [ 425.106692] ? mutex_spin_on_owner+0x2e3/0x540 [ 425.111307] ? lock_downgrade+0x900/0x900 [ 425.115470] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 425.121301] ? trace_hardirqs_on+0xbd/0x310 [ 425.125626] ? finish_task_switch+0x1f5/0x900 [ 425.130161] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 425.135674] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.141247] schedule+0xfe/0x460 [ 425.144621] ? __mutex_lock+0xbe2/0x1700 [ 425.148706] ? __schedule+0x1ed0/0x1ed0 [ 425.152699] ? kasan_check_read+0x11/0x20 [ 425.156834] ? do_raw_spin_unlock+0xa7/0x2f0 [ 425.161269] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 425.165859] ? kasan_check_write+0x14/0x20 [ 425.170120] ? do_raw_spin_lock+0xc1/0x200 [ 425.174372] schedule_preempt_disabled+0x13/0x20 [ 425.179169] __mutex_lock+0xbe7/0x1700 [ 425.183067] ? rtnl_lock+0x17/0x20 [ 425.186591] ? mutex_trylock+0x2b0/0x2b0 [ 425.190699] ? check_preempt_curr+0x1ec/0x3a0 [ 425.195197] ? enqueue_entity+0x1ff0/0x1ff0 [ 425.199553] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.205099] ? refcount_sub_and_test_checked+0x203/0x310 [ 425.210588] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 425.216050] ? preempt_schedule+0x4d/0x60 [ 425.220228] ? trace_hardirqs_on+0xb4/0x310 [ 425.224560] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 425.230182] ? apparmor_capable+0x355/0x6c0 [ 425.234515] ? apparmor_cred_transfer+0x590/0x590 [ 425.239386] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.244941] ? cap_capable+0x1f9/0x260 [ 425.248861] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.254415] ? security_capable+0x99/0xc0 [ 425.258588] mutex_lock_nested+0x16/0x20 [ 425.262662] ? mutex_lock_nested+0x16/0x20 [ 425.266880] rtnl_lock+0x17/0x20 [ 425.270280] devinet_ioctl+0x27f/0x1dc0 [ 425.274267] ? do_raw_spin_unlock+0xa7/0x2f0 [ 425.278720] ? inet_ifa_byprefix+0x240/0x240 [ 425.283161] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 425.288731] inet_ioctl+0x18b/0x360 [ 425.292367] ? inet_stream_connect+0xa0/0xa0 [ 425.296759] ? debug_object_active_state+0x2f5/0x4d0 [ 425.301894] ? mark_held_locks+0x130/0x130 [ 425.306153] ? do_futex+0x249/0x26d0 [ 425.309896] packet_ioctl+0x242/0x370 [ 425.313711] ? tpacket_get_timestamp+0x1e0/0x1e0 [ 425.318495] sock_do_ioctl+0xeb/0x420 [ 425.322306] ? ___sys_recvmsg+0x680/0x680 [ 425.326434] ? __fget+0x4aa/0x740 [ 425.329955] ? lock_downgrade+0x900/0x900 [ 425.334125] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 425.340008] ? rcu_is_watching+0x30/0x30 [ 425.344079] ? __kasan_slab_free+0x119/0x150 [ 425.348509] ? kzfree+0x28/0x30 [ 425.351810] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 425.357011] compat_sock_ioctl+0xa0e/0x1f70 [ 425.361371] ? sock_ioctl+0x690/0x690 [ 425.365195] ? lock_downgrade+0x900/0x900 [ 425.369370] ? lock_release+0x970/0x970 [ 425.373361] ? arch_local_save_flags+0x40/0x40 [ 425.377964] ? posix_ktime_get_ts+0x15/0x20 [ 425.382297] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 425.387773] ? trace_hardirqs_on+0xbd/0x310 [ 425.392107] ? __fget_light+0x2e9/0x430 [ 425.396077] ? fget_raw+0x20/0x20 [ 425.399585] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 425.405136] ? compat_put_timespec64+0x110/0x280 [ 425.409927] ? compat_get_timespec64+0x2a0/0x2a0 [ 425.414682] ? __ia32_compat_sys_futex+0x3e6/0x5f0 [ 425.419657] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 425.424865] ? sock_ioctl+0x690/0x690 [ 425.428699] __ia32_compat_sys_ioctl+0x20e/0x630 [ 425.433492] do_fast_syscall_32+0x34d/0xfb2 [ 425.437842] ? do_int80_syscall_32+0x890/0x890 [ 425.442435] ? entry_SYSENTER_compat+0x68/0x7f [ 425.447023] ? trace_hardirqs_off_caller+0xbb/0x310 [ 425.452101] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 425.456958] ? trace_hardirqs_on_caller+0x310/0x310 [ 425.461996] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 425.467012] ? recalc_sigpending_tsk+0x180/0x180 [ 425.471789] ? kasan_check_write+0x14/0x20 [ 425.476035] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 425.480913] entry_SYSENTER_compat+0x70/0x7f [ 425.485323] RIP: 0023:0xf7f0cca9 [ 425.488712] Code: Bad RIP value. [ 425.492098] RSP: 002b:00000000f5ee70cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 425.499854] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000008914 [ 425.507122] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 425.514434] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 425.521749] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 425.529161] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 425.536443] INFO: task syz-executor2:14216 blocked for more than 140 seconds. [ 425.543732] Not tainted 4.19.0-rc6+ #173 [ 425.548329] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 425.556277] syz-executor2 D25392 14216 12008 0x20020004 [ 425.561948] Call Trace: [ 425.564544] __schedule+0x86c/0x1ed0 [ 425.568289] ? __sched_text_start+0x8/0x8 [ 425.572451] ? trace_hardirqs_on+0x9a/0x310 [ 425.576758] ? trace_hardirqs_on+0xb4/0x310 [ 425.581164] ? _raw_spin_unlock_irq+0x56/0x80 [ 425.585665] ? _raw_spin_unlock_irq+0x60/0x80 [ 425.590202] ? finish_task_switch+0x1f5/0x900 [ 425.594717] ? finish_task_switch+0x1b5/0x900 [ 425.599259] ? __switch_to_asm+0x34/0x70 [ 425.603331] ? preempt_notifier_register+0x200/0x200 [ 425.608509] ? __switch_to_asm+0x34/0x70 [ 425.612575] ? __switch_to_asm+0x34/0x70 [ 425.616616] ? __switch_to_asm+0x40/0x70 [ 425.620701] ? __switch_to_asm+0x34/0x70 [ 425.624762] ? __switch_to_asm+0x34/0x70 [ 425.628861] ? __switch_to_asm+0x40/0x70 [ 425.632924] ? __switch_to_asm+0x34/0x70 [ 425.636989] ? __switch_to_asm+0x34/0x70 [ 425.641083] schedule+0xfe/0x460 [ 425.644472] ? __mutex_lock+0xbe2/0x1700 [ 425.648557] ? __schedule+0x1ed0/0x1ed0 [ 425.652553] ? kasan_check_read+0x11/0x20 [ 425.656684] ? do_raw_spin_unlock+0xa7/0x2f0 [ 425.661123] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 425.665718] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 425.671200] ? mutex_destroy+0x200/0x200 [ 425.675273] ? do_raw_spin_lock+0xc1/0x200 [ 425.679538] schedule_preempt_disabled+0x13/0x20 [ 425.684302] __mutex_lock+0xbe7/0x1700 [ 425.688219] ? rtnl_lock+0x17/0x20 [ 425.691769] ? mark_held_locks+0x130/0x130 [ 425.695987] ? mutex_trylock+0x2b0/0x2b0 [ 425.700076] ? x2apic_send_IPI+0xbf/0x110 [ 425.704233] ? schedule+0x108/0x460 [ 425.707911] ? lock_downgrade+0x900/0x900 [ 425.712088] ? __schedule+0x1ed0/0x1ed0 [ 425.716080] ? arch_local_save_flags+0x40/0x40 [ 425.720712] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.726263] ? refcount_sub_and_test_checked+0x203/0x310 [ 425.731740] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 425.737232] ? __might_sleep+0x95/0x190 [ 425.741208] ? futex_wait_queue_me+0x55d/0x840 [ 425.745773] ? refill_pi_state_cache.part.9+0x320/0x320 [ 425.751171] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 425.756718] ? apparmor_capable+0x355/0x6c0 [ 425.761063] ? apparmor_cred_transfer+0x590/0x590 [ 425.765942] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.771509] ? cap_capable+0x1f9/0x260 [ 425.775411] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 425.780975] ? security_capable+0x99/0xc0 [ 425.785135] mutex_lock_nested+0x16/0x20 [ 425.789253] ? mutex_lock_nested+0x16/0x20 [ 425.793498] rtnl_lock+0x17/0x20 [ 425.796873] devinet_ioctl+0x27f/0x1dc0 [ 425.800902] ? inet_ifa_byprefix+0x240/0x240 [ 425.805313] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 425.810895] inet_ioctl+0x18b/0x360 [ 425.814549] ? inet_stream_connect+0xa0/0xa0 [ 425.818988] ? kmem_cache_free+0x21a/0x290 [ 425.823235] ? mark_held_locks+0x130/0x130 [ 425.827503] ? do_futex+0x249/0x26d0 [ 425.831236] packet_ioctl+0x242/0x370 [ 425.835019] ? tpacket_get_timestamp+0x1e0/0x1e0 [ 425.839802] sock_do_ioctl+0xeb/0x420 [ 425.843611] ? ___sys_recvmsg+0x680/0x680 [ 425.847829] ? __fget+0x4aa/0x740 [ 425.851287] ? lock_downgrade+0x900/0x900 [ 425.855424] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 425.861248] ? new_inode_pseudo+0xc1/0x1a0 [ 425.865508] ? lock_downgrade+0x900/0x900 [ 425.869687] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 425.874887] compat_sock_ioctl+0xa0e/0x1f70 [ 425.879240] ? sock_ioctl+0x690/0x690 [ 425.883079] ? lock_downgrade+0x900/0x900 [ 425.887255] ? lock_release+0x970/0x970 [ 425.891233] ? arch_local_save_flags+0x40/0x40 [ 425.895801] ? posix_ktime_get_ts+0x15/0x20 [ 425.900156] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 425.905613] ? __fget_light+0x2e9/0x430 [ 425.909613] ? fget_raw+0x20/0x20 [ 425.913080] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 425.918647] ? compat_put_timespec64+0x110/0x280 [ 425.923418] ? compat_get_timespec64+0x2a0/0x2a0 [ 425.928207] ? __ia32_compat_sys_futex+0x3e6/0x5f0 [ 425.933160] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 425.938395] ? sock_ioctl+0x690/0x690 [ 425.942368] __ia32_compat_sys_ioctl+0x20e/0x630 [ 425.947130] do_fast_syscall_32+0x34d/0xfb2 [ 425.951504] ? do_int80_syscall_32+0x890/0x890 [ 425.956099] ? entry_SYSENTER_compat+0x68/0x7f [ 425.960706] ? trace_hardirqs_off_caller+0xbb/0x310 [ 425.965731] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 425.970675] ? trace_hardirqs_on_caller+0x310/0x310 [ 425.975717] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 425.980760] ? recalc_sigpending_tsk+0x180/0x180 [ 425.985523] ? kasan_check_write+0x14/0x20 [ 425.989788] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 425.994659] entry_SYSENTER_compat+0x70/0x7f [ 425.999093] RIP: 0023:0xf7f0cca9 [ 426.002460] Code: Bad RIP value. [ 426.005806] RSP: 002b:00000000f5ea50cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 426.013630] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000008914 [ 426.020947] RDX: 0000000020000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 426.028236] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 426.035490] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 426.042781] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 426.050087] INFO: task syz-executor2:14220 blocked for more than 140 seconds. [ 426.057377] Not tainted 4.19.0-rc6+ #173 [ 426.061982] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 426.069967] syz-executor2 D25072 14220 12008 0x20020004 [ 426.075620] Call Trace: [ 426.078246] __schedule+0x86c/0x1ed0 [ 426.081971] ? __sched_text_start+0x8/0x8 [ 426.086112] schedule+0xfe/0x460 [ 426.089572] ? __mutex_lock+0xbe2/0x1700 [ 426.093637] ? __schedule+0x1ed0/0x1ed0 [ 426.097639] ? kasan_check_read+0x11/0x20 [ 426.101797] ? do_raw_spin_unlock+0xa7/0x2f0 [ 426.106191] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 426.110805] ? __ww_mutex_add_waiter.part.15+0x120/0x120 [ 426.116278] ? mutex_destroy+0x200/0x200 [ 426.120371] ? do_raw_spin_lock+0xc1/0x200 [ 426.124650] schedule_preempt_disabled+0x13/0x20 [ 426.129441] __mutex_lock+0xbe7/0x1700 [ 426.133331] ? rtnl_lock+0x17/0x20 [ 426.136856] ? mark_held_locks+0x130/0x130 [ 426.141116] ? mutex_trylock+0x2b0/0x2b0 [ 426.145210] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 426.150773] ? refcount_sub_and_test_checked+0x203/0x310 [ 426.156233] ? refcount_inc_not_zero_checked+0x2f0/0x2f0 [ 426.161718] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 426.167286] ? apparmor_capable+0x355/0x6c0 [ 426.171593] ? apparmor_cred_transfer+0x590/0x590 [ 426.176421] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 426.181989] ? cap_capable+0x1f9/0x260 [ 426.185885] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 426.191454] ? security_capable+0x99/0xc0 [ 426.195605] mutex_lock_nested+0x16/0x20 [ 426.199692] ? mutex_lock_nested+0x16/0x20 [ 426.203936] rtnl_lock+0x17/0x20 [ 426.207332] devinet_ioctl+0x27f/0x1dc0 [ 426.211310] ? inet_ifa_byprefix+0x240/0x240 [ 426.215706] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 426.221300] inet_ioctl+0x18b/0x360 [ 426.224936] ? inet_stream_connect+0xa0/0xa0 [ 426.229382] ? mark_held_locks+0x130/0x130 [ 426.233634] packet_ioctl+0x242/0x370 [ 426.237462] ? tpacket_get_timestamp+0x1e0/0x1e0 [ 426.242249] sock_do_ioctl+0xeb/0x420 [ 426.246035] ? ___sys_recvmsg+0x680/0x680 [ 426.250210] ? __fget+0x4aa/0x740 [ 426.253688] ? lock_downgrade+0x900/0x900 [ 426.257865] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 426.263686] ? mark_held_locks+0x130/0x130 [ 426.267967] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 426.273172] compat_sock_ioctl+0xa0e/0x1f70 [ 426.277523] ? sock_ioctl+0x690/0x690 [ 426.281329] ? lock_downgrade+0x900/0x900 [ 426.285461] ? lock_release+0x970/0x970 [ 426.289471] ? arch_local_save_flags+0x40/0x40 [ 426.294053] ? posix_ktime_get_ts+0x15/0x20 [ 426.298400] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 426.303860] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 426.309448] ? __fget_light+0x2e9/0x430 [ 426.313433] ? fget_raw+0x20/0x20 [ 426.316869] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 426.322438] ? compat_put_timespec64+0x110/0x280 [ 426.327239] ? compat_get_timespec64+0x2a0/0x2a0 [ 426.331990] ? kasan_check_write+0x14/0x20 [ 426.336208] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 426.341428] ? sock_ioctl+0x690/0x690 [ 426.345239] __ia32_compat_sys_ioctl+0x20e/0x630 [ 426.350046] do_fast_syscall_32+0x34d/0xfb2 [ 426.354377] ? do_int80_syscall_32+0x890/0x890 [ 426.358982] ? entry_SYSENTER_compat+0x68/0x7f [ 426.363566] ? trace_hardirqs_off_caller+0xbb/0x310 [ 426.368607] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 426.373458] ? trace_hardirqs_on_caller+0x310/0x310 [ 426.378547] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 426.383572] ? recalc_sigpending_tsk+0x180/0x180 [ 426.388359] ? kasan_check_write+0x14/0x20 [ 426.392611] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 426.397488] entry_SYSENTER_compat+0x70/0x7f [ 426.401904] RIP: 0023:0xf7f0cca9 [ 426.405254] Code: Bad RIP value. [ 426.408641] RSP: 002b:00000000f5e630cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 426.416361] RAX: ffffffffffffffda RBX: 0000000000000006 RCX: 0000000000008914 [ 426.423652] RDX: 0000000020000240 RSI: 0000000000000000 RDI: 0000000000000000 [ 426.430946] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 426.438243] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 426.445509] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 426.452822] INFO: lockdep is turned off. [ 426.456883] NMI backtrace for cpu 0 [ 426.460585] CPU: 0 PID: 978 Comm: khungtaskd Not tainted 4.19.0-rc6+ #173 [ 426.467529] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.476863] Call Trace: [ 426.479439] dump_stack+0x1c4/0x2b4 [ 426.483050] ? dump_stack_print_info.cold.2+0x52/0x52 [ 426.488226] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 426.493746] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 426.498406] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 426.503580] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 426.509228] arch_trigger_cpumask_backtrace+0x14/0x20 [ 426.514398] watchdog+0xb3e/0x1050 [ 426.517930] ? reset_hung_task_detector+0xd0/0xd0 [ 426.522758] ? __kthread_parkme+0xce/0x1a0 [ 426.526978] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 426.532067] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 426.537157] ? lockdep_hardirqs_on+0x421/0x5c0 [ 426.541749] ? trace_hardirqs_on+0xbd/0x310 [ 426.546054] ? kasan_check_read+0x11/0x20 [ 426.550188] ? __kthread_parkme+0xce/0x1a0 [ 426.554428] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 426.559862] ? kasan_check_write+0x14/0x20 [ 426.564095] ? do_raw_spin_lock+0xc1/0x200 [ 426.568317] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 426.573411] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 426.578950] ? __kthread_parkme+0xfb/0x1a0 [ 426.583254] kthread+0x35a/0x420 [ 426.586613] ? reset_hung_task_detector+0xd0/0xd0 [ 426.591440] ? kthread_bind+0x40/0x40 [ 426.595225] ret_from_fork+0x3a/0x50 [ 426.599106] Sending NMI from CPU 0 to CPUs 1: [ 426.603665] NMI backtrace for cpu 1 skipped: idling at native_safe_halt+0x6/0x10 [ 426.604988] Kernel panic - not syncing: hung_task: blocked tasks [ 426.617357] CPU: 0 PID: 978 Comm: khungtaskd Not tainted 4.19.0-rc6+ #173 [ 426.624262] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.633616] Call Trace: [ 426.636191] dump_stack+0x1c4/0x2b4 [ 426.639802] ? dump_stack_print_info.cold.2+0x52/0x52 [ 426.644976] panic+0x238/0x4e7 [ 426.648162] ? add_taint.cold.5+0x16/0x16 [ 426.652294] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 426.657727] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 426.663163] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 426.668610] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 426.674045] watchdog+0xb4f/0x1050 [ 426.677576] ? reset_hung_task_detector+0xd0/0xd0 [ 426.682409] ? __kthread_parkme+0xce/0x1a0 [ 426.686632] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 426.691717] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 426.696805] ? lockdep_hardirqs_on+0x421/0x5c0 [ 426.701373] ? trace_hardirqs_on+0xbd/0x310 [ 426.705674] ? kasan_check_read+0x11/0x20 [ 426.709806] ? __kthread_parkme+0xce/0x1a0 [ 426.714022] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 426.719472] ? kasan_check_write+0x14/0x20 [ 426.723692] ? do_raw_spin_lock+0xc1/0x200 [ 426.727911] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 426.732997] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 426.738517] ? __kthread_parkme+0xfb/0x1a0 [ 426.742738] kthread+0x35a/0x420 [ 426.746086] ? reset_hung_task_detector+0xd0/0xd0 [ 426.750913] ? kthread_bind+0x40/0x40 [ 426.754721] ret_from_fork+0x3a/0x50 [ 426.759369] Kernel Offset: disabled [ 426.763002] Rebooting in 86400 seconds..