, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40087602, &(0x7f0000000040)={0x0, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:06 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000100"}, 0x2c) 17:28:06 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x400, 0x800) write$9p(r0, &(0x7f0000000240)="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", 0x1000) r1 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6611, &(0x7f0000000040)={0x0, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:06 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:07 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x88000000, 0x100000000000000) 17:28:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000001100"}, 0x2c) 17:28:07 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000100)=[0x7, 0x400]) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080), 0xc, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff00004b000300140006000000000000000000000000000000000008000500ac14141a080003000100000f010008"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfc}, 0x14}}, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f00000000c0)={0x0, r2}) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) 17:28:07 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socketpair$inet(0x2, 0x6, 0x0, &(0x7f00000000c0)) 17:28:07 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000088000000) 17:28:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000008800"}, 0x2c) 17:28:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5460, &(0x7f0000000040)={0x0, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:07 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x6611, &(0x7f0000000040)={0x0, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000001100"}, 0x2c) 17:28:07 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000011000000) 17:28:07 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000000c0)=0x7, 0x4) getsockopt$inet_dccp_int(r1, 0x21, 0x5, &(0x7f0000000140), &(0x7f0000000240)=0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:07 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x4030582a, &(0x7f0000000040)={0x0, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:07 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000008800) 17:28:07 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x5460, &(0x7f0000000040)={0x0, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000008800"}, 0x2c) 17:28:07 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000000100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:07 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000011) 17:28:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000008800"}, 0x2c) 17:28:07 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000001100"}, 0x2c) 17:28:07 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001580)='/dev/vcs\x00', 0x3, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000fc0)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000e80)="66ba430066b8004066ef355d21a2573edb0b0f20d835200000000f22d8c4e169eca90c0000000f350f4b990f0000000f01d166baf80cb8a7992d8aef66bafc0cb008eeb8004000000f23c80f21f8350800e0000f23f8", 0x56}], 0x1, 0x0, &(0x7f0000000140), 0xfffffffffffffd6) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@in={0x2, 0x4e24, @rand_addr=0x6}, {&(0x7f0000000940)=""/183, 0x7}, &(0x7f0000000300), 0x1000000000000003}, 0xa0) r2 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r2, 0x114, 0x8, &(0x7f00000007c0)=0x800000000000002, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001100)={{{@in=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@broadcast}}, &(0x7f0000001200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001240)={{{@in=@local, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@remote}}, &(0x7f0000001340)=0xe8) syz_mount_image$ntfs(&(0x7f0000000780)='ntfs\x00', &(0x7f0000000f00)='./file0\x00', 0xdce8, 0x2, &(0x7f00000010c0)=[{&(0x7f0000001000)="52b0a7cda0a4bf1f94961c6bc130b86c32821668163adfc0071addc01965a76175247e4fa126437bae778d9bb20511fde3cba6de3491dca22478ffbd1865ef70115f759637b156ca3a0e776bc1a5af4a0b528cf2a5b42294434da512c1cd651c5a08f6faefddc6505e3c6c836cac2059a8fa9c0eefae356571980574e1a413728d913ee1462ae49200360365d794b5e5a160de84f9e14901468b36247d", 0x9d, 0x1}, {&(0x7f0000000f40)="a0d42a033056e1bab0027efee2b43dfbfaa1554a856d4ccd0f98c8e15f6163c0e666d3dc09a83ed0ed003d846b36bd8cced31059dbc6c81b09432e107f7e0a318e20ef7c2e6d2dc87ed2453f5d2849155ad9320177a5f799ffea5832d21881abe336035cdec6a455b7f1be6aac84bc72ed774492009b5a8c9f1a2c521b8bf13d", 0x80, 0x3}], 0x8c008, &(0x7f0000001380)=ANY=[@ANYBLOB='case_sensitive=yes,dmask=00000000000000000001134,disable_sparse=no,uid=', @ANYRESHEX=r3, @ANYBLOB=',case_sensitive=yes,show_sys_files=yes,uid=', @ANYRESHEX=r4, @ANYBLOB=',case_stive=yes,\x00']) bind$inet(r2, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f00000015c0)) ioctl$int_in(r2, 0x0, &(0x7f0000000900)) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000001600)={{0x3fc, 0x2}, {0x1, 0x4}, 0x0, 0x5, 0x5}) r5 = fcntl$getown(r2, 0x9) ptrace$poke(0x4, r5, &(0x7f0000000140), 0x3f) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x1000}}, 0x20) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000000c0)={0x8001, 0xff, 0x2b, 0x6, 0x5}, 0x14) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000800)={0x5, 0x10, 0xfa00, {&(0x7f0000000580), r6, 0x1}}, 0xfffffca5) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000080)=0x7b54c408, 0x4) sendmmsg(r2, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="d57e105028ab53dc62ed3fee74d56a851897d51806cbfa60424d421ae1a60cbfe7901eb87e6290eb43a30bb930ccbdcff576794563a54da3617e216d3823fde2bc66b8b24a20babdcf3203", 0x4b}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x240, 0x40080}, 0x7fff}], 0x1, 0x40000) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000014c0)=[@text64={0x40, &(0x7f0000001440)="67477ac548b8b6e30000000000000f23c00f21f83503000b000f23f840c1c296b9800000c00f3235000400000f300f01df66ba420066ed430f01df66ba6100edb805000000b90001c0fe0f01c1360f01f8", 0x51}], 0x1, 0x2, &(0x7f0000001500)=[@cstype3={0x5, 0x2}, @efer={0x2, 0x2000}], 0x2) sendto$inet(r2, &(0x7f0000000a00)="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", 0x45e, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={r0, 0x3, 0x1, 0x3f, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0xa}, 0x20) 17:28:08 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000044) 17:28:08 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:08 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000008800"}, 0x2c) 17:28:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x40000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:08 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000140)=0x4) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000240)={0x33, @dev={0xac, 0x14, 0x14, 0xc}, 0x4e24, 0x0, 'rr\x00', 0x2, 0x10001, 0x3}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) getsockopt$inet_dccp_int(r1, 0x21, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:08 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000088) 17:28:08 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000088"}, 0x2c) 17:28:08 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:08 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000044000000) 17:28:08 executing program 0: socketpair$inet(0x2, 0x6, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:08 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000008800"}, 0x2c) 17:28:08 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x1000000000000) 17:28:08 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x9, 0x80000) ioctl$KVM_SET_MSRS(r0, 0x4008ae89, &(0x7f0000000240)={0x5, 0x0, [{0xc0010bff}, {0x960, 0x0, 0xfffffffffffffffb}, {0x22d, 0x0, 0x4}, {0xbfe, 0x0, 0x81}, {0x9f7, 0x0, 0x1}]}) r1 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:08 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x40000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:08 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000001100"}, 0x2c) 17:28:08 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000001"}, 0x2c) 17:28:08 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000001000000) 17:28:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:08 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0xffffffff, 0x0, 0x0, 0x0, 0xfff}, 0x30) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockname$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000140)=0x1c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x40000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:09 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000011"}, 0x2c) 17:28:09 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000001100) 17:28:09 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:09 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000004400) 17:28:09 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x6, 0x22a, 0x2, 0xffffffffffffffff, 0xfffffffffffffffc}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x11000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:09 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000100"}, 0x2c) 17:28:09 executing program 1: r0 = socket$inet(0x2, 0x0, 0x8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:09 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:09 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000001100"}, 0x2c) 17:28:09 executing program 0: socketpair$inet(0x2, 0x4, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x802) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0xb) r2 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) getpeername(r0, &(0x7f0000000240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000140)=0x80) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f00000002c0)={0x0, 0xac, "9ca625bc1b0b5cbc41f9d48eb6bc98e94b06bf175668acea38ace0bdd18751fa84649101a01b6fdc29327e8bbce32d5e6a665ad4873fd6f2212d0ba3b2bb1f4b96fa2afeb73fcf5bd6d1e915c3bdb961452ef3b79c08aaef03b275261185701f9944e91b6ed1c87759b80f927ba81a43f8d6a300400af6385c8907dd330395ce6c2a5ff1baba06627fa76c03d222ff7922de05766b394497cc76043fcb89ad0c46f0cb7852bdad62a4229b8a"}, &(0x7f0000000380)=0xb4) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f00000003c0)={r3, 0x7, 0x30}, &(0x7f0000000400)=0xc) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 17:28:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x40000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:09 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x11000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:09 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000001540)=@assoc_value={0x0}, &(0x7f0000001580)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000003a00)={0x0, @in6={{0xa, 0x4e20, 0xd7, @mcast2, 0x5}}}, &(0x7f0000003ac0)=0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000003cc0)={0x0, 0x1, 0x30, 0x81, 0x5}, &(0x7f0000003d00)=0x18) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000005180)={0x0, @in6={{0xa, 0x4e21, 0xe0, @remote, 0x6}}}, &(0x7f0000005240)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000005280)={0x0, @in6={{0xa, 0x4e23, 0xad, @ipv4={[], [], @multicast1}, 0x8}}, 0x1ff, 0x2, 0x80, 0x7, 0x2}, &(0x7f0000005340)=0x98) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000005380)=@assoc_value={0x0, 0x9}, &(0x7f00000053c0)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000006900)=@sack_info={0x0, 0x1000, 0x3}, &(0x7f0000006940)=0xc) sendmmsg$inet_sctp(r0, &(0x7f0000007c80)=[{&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x3, @mcast1, 0x400}, 0x1c, &(0x7f0000001480)=[{&(0x7f0000000040)="0f0687bc30b2f36cb52379fbb4c230ecf336acc75510842c07918343b20cbaefcdeef326501125c577e6c88480bb4341ae7a52", 0x33}, {&(0x7f0000000080)="12856f9da4541ccf170052d7811b00294cbde1deb772a7d46ff31a4494a309fb3de5c672c3bbdebf5b6a923c0e9225fdf5c6ea7e3441fd82407b73d179535149e11999b7e589bfb1a7effb0a70807e922ac6e38d8cfa319f0c8979485337d21f25819a40677d3ba82e6146160a94ad14680d0049e6207aaaa4c7dc6bcca2b211ad95649975ec01c8701be683a61e3393e54d4613729cb151a6fe0fa0004b35eb5d3e5418b095a2d8dedc40b33e9c8d3ce2ce82ea05a0199a920f8befd99c26f67c85d13b751d53da38a642883c9ab25c2af0061a914da582b4bbd76265388c56a997f7f2164d2814460a729c797c8fc0b7cd3927cc03f6ee6a9c77e4b7b7aecaa21881f590814b86d37b99d9441c32cb4bb436f2fb7ca1eee565f9334e244c2a48f4fe7956a01ff6cbeaf0b9f15a0e02d6fa674f3b8dfff1668254e9fc48e89cb8cf24bd4bcbe0e56050a037fcfa1c9708847560503a3677bd55124b638bf80ac045c5e5db8a84c4e5d5c729813ef92db369a509d90801485f1c5553504c1f851e3348dfa505bc89622749327433f47861b516b1bb2b7d4d8f9de1a6c83958219389de8a8b641598db891037e364172b8c67fd7c7be05855f4ab7196355ee1e06caa6ed5742025b09c275dcb4438ffa79d4c4c7cac15ed0f8e390808900b10fe67fe33249672589cf1ced90c6c6908ea1d2c846bfb811fe280e8400f6f7760311a689946a611a811415629f2f3b821e05417a47437c48afdd29f95bd07d818416676d236234d048221f56b80ef7fd73f97fd1877750a6250e2bf219d80476a922ede8beb92ee9abae0337147104c5a0d622fb6ed41cb8624270ecaf2827eac2f1d77221ab46c0a4d77102c946664b444c8a1247c58825ff4b8ff1a5ccd8a3936137adb68c4b8c75db2f25863e57549144b09b27c20a287fc04d6f8c386c57dd591fa6dfb3a7adc253d8aa8522646cc83e876166a85bc04222155d1646eb5833dad27a765fab68886b63bc27c2be37349ed6df355f6efcbc97878932a6df749ac3d01e5c268adde5e2a74bdae26c39ff54bad11a6c047c3fe9b006eda58a1546628714435009d59fdbfc09c7fabfcb442ff9d529fe7c0ab3a20cd46028f1aaf9e65255219918b9ec3a41427d258ba3542316d906483c8d0b83ef858d1b87cd681d78fef2fc49e1ea85b545b9a1a10072260680558ee89dc0457581829ffbf17fc26e325466e8d525a9fc0e70e0fb44af8e3536a1d96555aefb371437bb8b38efc39c61b7a1c78792bdfa8b90cb6dc8d0f307bc917f6c4a92edf06dc55accd1202e470c6fd480188e84da40ef4bea35c8559075abd3671f29a7a50d60bdd1e508dc8ad5cf2f50980e9f8e97e52a267e336a65231816dfcfee8a30b8e12c84a68927d364c995bb2792ef1c1ab075d616faa6253b3a1ede5fb6dfc0b1a85e87fe5327f2a389c0ad6e09e88ac38513e70cde1cd26eebf1559f34ea93157d1de8cdc20ed6e73c7bf0c7148627d988b3b8ec24ceab2a1fe2f7e9a2dfdad1cb8de68b89c40659127d6dc65c1861805c43ac166f4ad5bfaebb0e4809f919b64ca117a42218bf9afac69969a1e5b804a0be1219f6b13cb575c0bf98a24f9357eefe727f5b16eb68a8d6b9bd87ce51ef133fb90f326fa513e91857ec85bea00453a53216ebcedbc665c06907e8a62514eeca206db74319b5e08c9ce25aff6189790736ad27afc7b210f2a40bf6aaaa7e43c6f9163182eed29b47555fe38e912464cdddc9ef6b082bbf63a3559b1dafb6f7388125fb49b30b26d3ce3af7d04e98531cdda3701a5d04fed1cca0b38f7a45e41cbb402cda99694bd590ff802f45911a607c2ad7a09758ce8769ee0a9896bad83b551d6ca8ee0c369b78ad6e9c1f5a80682853bff4ed0740aac0ddcc5a2ba5b427b7e5e044a520b526e9adb00c2f4f35e668f278f65f291fb880ae240602d1b10c6c5bc41bfdd98966d15d1baeba283da2691bf059166e5e9e8a9bd2f382108d7a91c6a271eff1a0d563b5417753defaab0d211cab5ea80032fa42723b0459b5f4a5b44ce24f31554e5e295d5e27a7b4eabb902025856e1cd951b28c56fde27a745bd63b5ce6799b865853072dbee229cf0fe8e9cdf4a68462cee80dde1a31ffd286aeccf717a99b1bae36339b8b6511b419b144425622dfa6ec4cbfc2213de43d52a609008ff8d855f0e648588ceaf3b5f1c42cb7b05898ac7d9f9f0ec72acb40eebf853cd3af6fae5748683b5187e76cd1de45400db791f1c30b8c7ab6cfc0568f12f9d53017162f0a77bd9d0bc4044c261b1de2e83ef16284f3963adfa4632ce3371f4b653b1a7547b588b71b7fff99da3e6a9af32a558a3de5d3338842dbe68e8ddaab73264146783d7badc54dae64061b9ab8db026f1eabbfcda307b022a6b16c6bf26b0d530e7b043b8bf1410acda8c7ccfc8d39f7feb7f00f1552d865d6f4b2516cdafb3edc6204022fbeece0ecf3b6ed26b58f404543e011690cc221e2de32488ed1edbedc4f5496ade27dd731e9727da8bd8d79f42386ec58a07a3f3211d0f46df836af7c99473c215baa351aea7a45d0c2a0fb8c61e780f2c6c0a1fcdc33570b8a5b9fedfc512e30332bf8a90ade1a9d58830302f3e25617e258c07882dd17f84b348b502cbadbdb1309ecae09ff3d56ea2ef8d2cfbe0727d2efe0cf9c52f5a75c340482621512dbdbea14ef47bad7b69423c27453425e2f71e3ab44b736e758a739c5ce379c81e28e08ab043a3e72b7b2c3d102244487975389755659e6604fd9902958cc5bcbecf24d968b993a62bb1b7ab5d3ac9f0a3e5da24d77296ce3cac61690d94bc3aec94d907acee2f50b67cb2989c96834f784403c5772a39628dd186664a3fa85677538077d2f03fadda736e210b91eb19fab0798727ce63664bcda12dbd82d80e503f06554fad241f679dc151ff13f259e3a03c61e90f115c72c4a5e3743df79053fd4f09fb1d5b5f15bb20ebe6ec60a3f4862330e8f47c7c53246f3aeb149277dd17d040cda29d71f6e2b2aeb679cdc8d0d08f7473f4402ffbd4fb284e9c908069412d6a5d283b90aa5ffe4d07221f123da06972b039edce7ab6603d219cccb7dbfa769408d12fc86e500492b88d9c41748b25e6f3a273413b2ded8e2db89d1d1935b67d5ab7167d9487edb02be4c52969b91656a89b2b875d7f625e00d99355615be5d3c27a59407e6e52ba0decf1f07270c1987094cbda07e9e1c7001f6d3e2ccd1eea06d9e4e4ef3df87850063c8386f255aae3e9b7fed48a489f08bcd5a4d80fc02561b44a322f1e6d20183d83ca647ec563c59ad23bed1751ae1720531554d16e4a30247ee3c8cab8aa37b33f0d2020206d37de41e44d33960eb0db36cb811c63964f801c56082cfc0f7c23835802e5bbc462ebb1e4517a4da9774aed90dd8a74e0221b999e3c26e4b4ef6c14a0add64b4c37215eac494f19fc2dcd3502167060f3025d1b97a403e6916c60c22d3600867d1d35a3af4c2298ba95843a5af2a52aefc6929548afdd1c7bba2898109b4733c2761fe670f257c735d64d35f3e6285b644a2349a6f1a0bc8aa435fe754c8096991e35e8cecbf10baf9d86b4101952fb72dc137cf7563326f2ea4567e7b46565744fa43fe8e289408d0416c3fb53aaccbd64768fe2af8b36a6d9d2ad798ab3349798f88287df90887ab4d577705e3d857251f5ea88b8a0afed459b70cc595897e6756a870bb54f3003e9e009b660a197f25e768c1c57bb54a2a09cf5307bfaa38b64b2e66724a959b9915531d498083a0a71870a198212cb4dbc6aa3d0301aec5ef033770b62e10959f1e6fc679efde04669938073676a3b00e98e702a8839a049e87eda6fbb133dd2a6ffd8a0450641541fbba79a91fed04e34634d0b2a82199ee407c2911dab066b174ba90151c8b291ebb2b090d0f1a5cf58f65f7393509a0b9e38f2c45c51dddd2670edda70c2159f6b4dfe571ecf84c33c3ac8299c3e38ef144f55b82443c253aa8862801c6ae2bf2b6522d46fcf396c71c93f2cb4690174598ffdec6212ea377f6d270fd46f87f612f23901f5314a9666a6c5e9e020d5f5071ccff2719a68b00db3da9c9a77429dc0594e7749adc7810a266390a9b64b7adb157460a7a05a5d5e7540cd403c20053fafe4168691c971f6151f96525d6c00a443c2f730d3c1e36d1080f8a29f641d826e1740d61b8b400c30f31d87be6b1725ab78cda6fe78ebdb1f59f246eccfefc904d5e29bb823baf52957db8501caa33fd19ff814dea8489821f32b969f623bb97da5feb7015ff5d72bec56d79d14eab3495ef9e0eaeed29d8df875e4f4449c69bacf97c843e2493ee99e24daf64033d50ffd4a79b7891a487794bbcfc72eff81a998059541be7d7b4399fec8502c59df11d5152b36050fb9a7bd25550fce4b98a336ee8c1e9d8e6c7ee2748f6a09a62cfbc004f300e1e81d1bb6de3cdc92b10984142526978c52f5749a8e02ffec9142004130008a3bcb97cd21b63b7574b0f06af823ecdd47342f0ceecb8174d4b9fdc236c3a60f0c7d466e857dd3d8d0bdf58fcc7b98e0c1067fddddd9513a86da870979cc90071f752116e654be1fb0c98db2c8d089fba01887d050d4ece97733a2b06cf98bf471b50f27fdefe4bf0b3c2a4aeb220bdf2c65b23cf1244582fd536f318907e0c05b51dbd4938a54b8e47e7d33bdc5631bead7610db781ae843d2d1b43298bab051588481689e42a1b4b5fee7ca98e494905bd7d9682bf3de8651306443ab5b19cadd6c92544eac67be2170b8fa2a606d0065d06181b5075ef1b6c848a68924069fcc4ff5a585236a50a75f42a53dfd378c41d22e545531d75cba6015f3c3869e8eb37db58f5b7f8e4bf17f665d4b00039f6ad95d6fad6203ceace3fee575b36d615c7a1571bc23a086ae6ab36c42bf5f1a573240c57669da9cdd7d9c5823d150091ceba597a775193d84633d581c37a5788299b84a68f0a0a9a8bdf01126f70e358ff8ec89e90110cefb7e286c6f28b556568ca2fbd4f4d50c0b07fed421cf5ccc29975323593c4aaa080c186725f236c016781cff21b48bfcf0a2af60163c3dc07c6f7ba00fe6e7e740632f125c543cec00bb2a0f10ee5f5bf8a318e74bd6df1929ede70c1195ea0241e90ac42f1b710918401b57c1c88db65956169888390f4a3a3ebff8eff44ba8c8427532130d522b33aad9d7e334976d8df84f175cc965c920d95b7a0141a4c744d509964d27a2866677a7456bd08253d9e29cc7affe70549af5452fb4fe5ee88827176dde379d364824584cbab2d44ae96e26c3ab72cd6dac28fdaea94432f5bd75ceeeba8d5a252864254e87c773d241a467506814db5231ff6bc3be1057ebb8af6d825ff4db818880b7c932004e5c6ed7a18496d0297d3acd650ac91281d0db6404c69dafdb6d34277530c86cd4a84278a3a53026642e2227d6824b13af8895cbcf2c68a5f64f58e97478fece8e5b116b79eeab1b9b583d032af8fd5cef132ead51db0809d995645dbd094079c5cf394501ab423b213626d59943fd0d46d5ae3c91e2fec9e7bcc04b1a3803d8382e7a8c750decc36ebabfc503682a94e94d6c65b2d7fbe169c1a0fa31876defd7f5f7b918a4f156e27fe2f8cbe5f1d38ea3d482ecb7381d0ed634fc86fa3713e015b0c0dda081d4d769763dc9ed7025037b9a2c1354b0e2ff1f3fca8d42e08090fd65c3698265491c0d92ddf380ce16037551b801a2606bb4462b9f5f0925b1def4dfb794d335cd5627fbadf273fcd286fcc71233e443f5e", 0x1000}, {&(0x7f0000001080)="b82eb64a3af6f5e77bc2897fda8e848d9bf1ca5e19a591b8fd0bfecd59ee6b7da724f82ebcd484695ece61376eb763835635d8a0f9d79d949d7d9175061f1e4efff0ffdd258ea1b2d71739a64c6033cc78106358b13cddb41ac279d78fb37ae33d4cb08790a37784d9ca82f2c9a641c3bfb1a1efbbf8881999ed16229bf6f65d9c4244689f0e1f0855d0ebedafa83af8806531d57e219ef027d47c072600acffe408dbe7f89e809eb2b64e037574914f4e566ee82bcb85825f2f0ade3f01b144015ad2217928163e933602e26ac1fe88b448e948547d5c26f69b6ba17cf72854a235f614069ed57ee8fa1a0d0c04f3b70cf140784aa571", 0xf7}, {&(0x7f0000001180)="31ad2f39e4c43eabd26d12d706aedd5ef57115386a9ad2a3c3f97995cd51d5676a5f212d15c7e2836d429b3ec0d82d038d4c837d0e623ae205fdad775f7b4184cdafef873f6f00e956dc85bfc417ade7eb930ddaccf5", 0x56}, {&(0x7f0000001200)="27fb3244e1fe41f1365c20a2aa1f849731a3366367ef6ec4e01971d6f84b61fdea80190033779f55e157be35d80a4e9e89d46d0f40b8849ecfd71ec7290c2c171359d1f8f4250550898705ee15c8156dcd3271b5ee0adcf72e1a886e069423d9b05452814abce1a3ed7e427942f3cf93f26a13734cd33efc41c9eafd027b840421b5", 0x82}, {&(0x7f00000012c0)="6c13f4197e85d1a2a02a26e6c8b4f8eeb045b1d9c97a26b41301522fff43e603495b7cebfb7054bc27af637e7aa6b17e9879737f23c79dc16316ad22a5cc7ac7e4296c24630935126f00accc0950f204eafcbcfb20fb5af4ffee64ce79f05a41f3530a4890e6360453cd3e22ecfa72d8c974", 0x72}, {&(0x7f0000001340)="6e411f963fb77e4c5131e856f226493b18", 0x11}, {&(0x7f0000001380)="54f6bc1df119c0a388c0cbc5e1ae3e9beae2b1d734ee6172ed3c1ece85ef7d1d4390b9", 0x23}, {&(0x7f00000013c0)="5f02d9d7c498bb418b0ee2ee98617201acbe49f9a5eff56cc61a0c0a3ca2fb83d00b5eab9de9bad166262c6e1f0a0f25d0b083b387e2956cab5244ab6954cbd75a153ed36c93c00538f394be4febf32c0c3aea619738bf479a44c0eca32fd55844425801a3c2b97d5208d200a50766a420c22d4dd8da757a0abdeee94bcd80e198ba", 0x82}], 0x9, &(0x7f00000015c0)=[@authinfo={0x18, 0x84, 0x6, {0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x10000, 0x2, 0x2, 0x101, 0xffffffffffffff1d, 0xc4c, 0x5, 0x6, r1}}, @authinfo={0x18, 0x84, 0x6, {0x8000}}, @authinfo={0x18, 0x84, 0x6, {0x9}}], 0x78, 0x40000}, {&(0x7f0000001640)=@in6={0xa, 0x4e24, 0x8001, @remote, 0x7ff}, 0x1c, &(0x7f0000003800)=[{&(0x7f0000001680)="29e64e7052eb43ee270ee7e1f8daa991c2092c7ef0980d1b640039bf9bdde72a6022413e301e80c4e4d088c74bd82a427564bf7358258aae93a9dd0780bcea0b739c34056ee7dd8111fc9508be8c64f0eabd5e12556d76153e7563cdf9b88eb80c4f2f2b8354ff4ffa6a1f2b2bc8981086921e93bcfa33e491d8b938b6ffe954c65bd3467427c97e4a93e188a9b0cf466775a03216bd55aefcba5c6860487c0f2e969e3d", 0xa4}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000002740)="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", 0x1000}, {&(0x7f0000003740)="8797144e8eedb95994685bf3310c8bd735268897a61ed7bf550d23dde8bac3ea443d04a856e94b8be383bc50edd55f1a95534bc4548b6a9eac90e1c0af36be2ef567d0ed21791d1f9b899108c13c55b5ae1e72c7748e5033d68893472549e78b22797fb40f0ae04660bcdb928891b8ca1ec2f5786f063baf4814e7fa62bf195098f6c66fb65bd330140250ba8f02b92ca593061f5a4ba12ee244a5cc0725ffe1d2265c33ad2834768af8571df6961021605d7c8c121b", 0xb6}], 0x4, 0x0, 0x0, 0x4}, {&(0x7f0000003840)=@in6={0xa, 0x4e20, 0x48, @dev={0xfe, 0x80, [], 0xf}, 0xfffffffffffffffb}, 0x1c, &(0x7f00000039c0)=[{&(0x7f0000003880)="5951386528f8cc17d441e321c1fb0ee9641b0cb4a5abdc9d7707056ff07cff79a00c115f3bec140451d27265402076dc7b7fedb65f4f53edd9ea19ac644b7cf0c0cc69b2741861dc5f8acd34267bbafd28a929c056bbbb63214e4866e184ed15f9cdcf3ed7289d7a08f4653e5d6c35da5ec3c5ba2b0eb18ee57cfff880f91f08526a36f1ca8360622a25f52bad5c615527b2a525fcd64c920419434763ca7589a3e276e035ab908c", 0xa8}, {&(0x7f0000003940)="c4b327d8d6ec75cea603a81f535441a8aaf4f80714c1381531f3", 0x1a}, {&(0x7f0000003980)="e874de3af356f0480132026be8a849e5e28e42f491133d9869d912fe9590c9236f359761126a05686dd61d6b6f3d262a2b08c34cc2b93b2935ff", 0x3a}], 0x3, &(0x7f0000003b00)=[@dstaddrv4={0x18, 0x84, 0x7, @loopback}, @sndinfo={0x20, 0x84, 0x2, {0x0, 0x2, 0x8, 0xafa, r2}}], 0x38, 0x20000000}, {&(0x7f0000003b40)=@in={0x2, 0x4e21, @local}, 0x10, &(0x7f0000003c80)=[{&(0x7f0000003b80)="cc036754a50eaeee395d3b60d85f7014ae1541b032c1193ddb1068696ece049db9a56ee61f6b1053514b1f7f34337c81b7d12370b3a6c6dd746ab85114627bfc8477c1c9ffaae8f9d043ccea036a85330f6c68104113503a5a028ed3474e32d991b8d5facbfedb5130f3856360b7ba969cab8dd5f910ef4175bac6c98f81981c82756ae6a22be0025c022f6ec9de838f267ceaf60b21c89af198223af1cf192af16acac9b453be9bde3cd3115a7eec62d09636bb0834ec99e163967dd6bc8ce4c5021019fb64fb883ea9d9de66ee6ee992e4002cae9b7f329b44bb271772e5131883bd7050ed4ccf8ffd850018f4", 0xee}], 0x1, &(0x7f0000003d40)=[@sndinfo={0x20, 0x84, 0x2, {0x112a7ad9, 0x2, 0x5, 0x1f, r3}}], 0x20, 0x51}, {&(0x7f0000003d80)=@in6={0xa, 0x4e22, 0x8, @loopback, 0x1}, 0x1c, &(0x7f0000005100)=[{&(0x7f0000003dc0)="dc0a73c7046947a401922e5dcfc323cba4349e83c1e312c05c4700a8d08ffd984607cfb76f50f1983a16", 0x2a}, {&(0x7f0000003e00)="d79c8787f56b416d3bc0e997d40352743fee47045605f787b08bcf1e0536344c78c0429d26e2dd39fcedb07b73fba0d19f755a412f27b6a3effae9306b6231779adeda5c882d428c578f84ea7dc5f9f6f51d87364c6f", 0x56}, {&(0x7f0000003e80)="30ceaef0a1ecfdcda875937e0d748fd5cf64b0dbbe2516194e3a745d8267f00ff006806221d1559de3d0f53fb24b3b907eef7e70c31b2965997cea58f9e5b0c5dac0a73bb261710da18220aafe7782e799c465e2b1386f544cbdd14c1a224801ae4e3742be35f6d8462a14257b476980ef943b4d9837cbc286dc8062ca1cc2cbd89eddf3ef4ccd8b90e8d9ca43d1036542a6141641449e80f5e5e5e1", 0x9c}, {&(0x7f0000003f40)="2b52e1c4fa01a516b7af69a899591bd7ee842414bcce4e7fc68b434d6569d6fabf4f226594587a143d3e982ffe2749c472b4f5545215a39d5cb9d493d881e46c0c433be25405b376cc6b743592601a3b0750b2a3c7070ebf4d93eeca9dfee70956e7111d07003a64dd98496738a87296e7650e523e171ed6f4d9ca3e2e6fa697cac79f7ddbcd28f0e0cda1f9103cbe3a01696ff3e233b80711a517bc8e2116e2b8663a7b6236c52c4261fd787397a2bf8f2cc92f91ce97619dbb3d0252454233a9ff0ba979fa34f6e0a4390aa0db17a74919a399ea2cecdba0a35ad59c134a0c1dd52b58008aa8ff5143fb", 0xeb}, {&(0x7f0000004040)="0c4db95589913e1a21782dad4ccbc99b9ef03ad4036aa037a5008c0ec41d05245bafd0943a51d5aa198571b1d3268b5e0fa716e495d30f2c3c7ff38b2bc3fe5c8aa6fe8d5545adfa8f65ee681aa2a3c62cb30b16b58883afe566c1285d09315b42c8", 0x62}, {&(0x7f00000040c0)="83e3fdd5427464b17c0549d06b2c9f8ac820245de65bd41be436df6b22c9407ee62059747953249c9f6d2f302322b6841489726396973776f0200ca8a2847b4213787c9ec8663a0ed120c6dfae35eb9ada5514aa52e6ec01a0e9d1ad6e723c51b8405c2cbb4ac99749e7db103eef5edab9d17dcc6409124fbb0fc6d518020eafe7679e114e451a19968c07cc26984f9906bbbc8289be70989a88e84fda8a0c549c1c1cb40e98ce2e53711313d22779fdc544a08b2f1ab0cdf7ca401e868aff39e61bd9a7f94c4adf1137276c5c5e1fcb7c0f0aa1f2cc9cc6f9a2d2c89096ab20e36b47f7fe06cf0b8d8d1b1e567e9d6b4935fac71af6d641e5e675c991f5b22bcbc9c84d665ba60d3f19e0476d1a61929a8488148cf1de0d4ad52021bfef51b447966fa324719e22804e0cd92b72eca5133e9b6eb1b8eb549bc7b6f4a2d8170bd62a2c10c0506bca4f710478b5e5c05d97182cf26b33da70a0323a01e7fee78e62e164d3f7e5d5b69f9fd1da0355845a58b87ac109539431cff25a71f7a4feb018d0ef53c03dd4517e2bb65da0dfa28b8ab5908ff21be61329d24b42ce9007427c3973c3942fd62d27bb9ecb0741c588b7d2e148f66f9546a2ea13d2a3fef1a98e94db0128eb58b21f3c0c73c78595a8b2e050d0879e86547fec4fcfb57501b9b6a9fbe541952771630decdfe666c104206d14474941014738f09968d8ac082eaa635773f5c843a20a8084660465f91dcc036fc9da7420c31363758f180154b267459e0d853ec50498a9e5c737a38525c473d3ee96af9d6121ddd8b2d8b8c832530dcd015c19d38ef862f36a00b98da08f861093d1e9ae75fcabb4cdf88385434094ed6e66cfe55676ea02a52e8789b0af863f4a2ecc00b9ec7e0af4a443d46a7bb22cf4142df0339eff227e94ae2913398b3485eaf7b4c4718ad358e21b22b504065459f52c29b833efb2f977b92ae19890e3c6aa81307717f9680c3d44937dc913fe9d93c006df2e7dfa52c201d8aa7a0b60400b3b3b13c2e6122576d6357d1051f29e15a2b71ce187b87567050f0874722b85a4b22ec1f94b5cc76af2ba5e203d2122df177054b84b046c9052a9ce734aef878da6953a6c4a9e0bf0039fdf39a6aa6815255331fb3bd0d1ee37cdd0c172e690d92204bfa76b71755ee3c368900b6bd1f466ba2bef3cfc2f31752411674dd5e8f7325bb8756d2c8460b3e5596a57d476ee77f6ed8fdcf221e7591520c8c9a87a6044dc2f2b970bc195803bd0471f2a64bbcdee8107f958366691e9e7a81621deac00828bfb55f3c556acba003e669bf4d656c104367603893ea279b9cd30f9bf8dd09dcaea6ef199f85f488dc3fc64dbab7f37d016e8d46c62c29eec3543d408f027f1d6d188eff1f6c1b1f17b695f217edf8cb93e7844b3041961c033a0e0e4b9fbb5e1ef2dca86056f478b41e836c0b47bdf557c981763082f7b713002851892755e123ecb1ea76a81fb38624e4c1772e559b57778be669086ab52bf897631079c79d31e4a0a8546f0f08379bd582726009367cc944a57db20e7e4d6a553b413f6adf31b89a5d4db3aa4ce75bfc1cab13bd56539f9d330ea59d0b15cd921aeea0f3b0a50046c0a233c0b7d6566d62db8264975d9115e43651ba500441a0ec113582f0f5ee0ac31ee2ec33cf476177df8808e7aeeeebff37fe34c49864ef96cdd84cbbeafea43fb0cc3e6ba4dbb9f608f722713b5ed1420208110f713024793a7ac38244e21dc78b0362c1a9e6238e836e15b8fd5f406839f20d5eb7cafee491833a4fd4312d126cf27ce66c787f9d611e3b4e9d0a227423f3050e01c25aee041e5f3f74ee4a455a79bad44852f9f18d999558c90391de1a8422c7544c38f5753adf91c9c8a9d353cc604bca3b1288bd4beb85b5bd6c0728b55f865f6a542fcda54c28db3285bb44a967e0821f8c832cc834a663e20f536268508171864464e71477541b0d705c3348a380957064136d33e41374520d55a42f00ccdef4bf7b04fbde5f1e04a86bd272883360cafec0227ce831e4c5a0fdea613402b8ac95f0fb0533804e71a731fa6643db6a15ac5e8e4d4715a9aa20b2b5522e4af83f63600a56ca253aac1afaaa05c5157173d670360962d401ea757430a991dd531c040e5e8b86d56e5c9ba5d2f5920135118a4c5a0da37da74479c0fc948e19c97c04687a6aead9f58c23b1fa288bd14dd80005a5f79b50adf225106174687e3885a37903fcb6f26157f2a14a35a34a8dea4e40d37df673894e03da24e9e86375c8496e287899fa889255dc5e2d2e13a4e2c65f778baa93e25ca8c64e4c608af0aa7115aa82a9689315cc75fb821be6b66657cb834cbfcecba6f3e9649e0dcf893cd3849d24d115f8250a61c4b3274868a47731db1e325b1852ba262dd0e0d5adb5f64fff8d5c19fa8f22eeb184be1b5eb4b94114a85b971febb4a5e787715998fc208b0f720dec15f07ad2f6761a049165a24ef27efe17b64090414c5455c967225fe7a5b8fa68c20cbd84672cdd5124c493d386577325b44a4bc39407ba3a6624a8582496b98e7c5b742a9d2b0032f583721d5f9cdc2638d6ce25ca0b27fd0172414a806989e032bbc9b013d43612645c0436d719a5b451b1c02ca347845b158cdeefd40dcddaa4a65070cca1d054dbe565aa7c53b73704ab0679df632b3fd5ffc0ca6dc6bb1f823ca2033ff920a8ddeaabfeaf4fdb626c24f3e70a2e496032ff5bccf662ee7997658a47a5c4e9c7faabb580d078ba96c3642c3327243986a2ccd444e717371d9dae0dfedf95c162e53a3923082433b00bf9e2855712163fa1a319a0658c0c66a49037f7ee8b1806da0d1f9dcee385723e23462f020742e8f950d0b74ac0de0c1c6eac62c3d497c68455e272649dfaef3e72fa97e59b2f960dcac58ed8c9d7c1a75b8c4639d7e32440127326957bac6338ad1e298ccb75f87258e38c6419c206c243c1782b8f209970e7e27743e34d8bcaa83ffa59a5b1992e686a52c26def1400ed5793224548c97c9fd928ed778b751f2e775d155abba9c0e05dd015573dbcb3386cf0925b346907e60566c1f9175911b74d1377a877593e7153affb56324cba5ed63e1cad68d75a71303f4afcd667c79b4fbf319e385f904409de096a73432929308a504537de69691c4bd081bb197a46645c4b3010b21d564fe3b5b18cc6c5d87fde0762f8dc95f96eacfd155ac81da8899c95ec4a9133bd91acc2aff98d9748951ad2295fbb9d7092bbc58d2bf65ec694da43a4aa457c8aa5d20fb0a7f57e5161bc2ca3b68e4ac71bda372450f7ad6bf163ddab318c20709d72a89357c263a380049f96c0076e1497d5fb5221884762951dcc815887cbc0df88304e4c0f88783c97273706e65db24be0ba4583936e5cb0fbaaec8fbefe24e7fdbfa70607c093490488158da12d42fdad7ce17d6683815e26fbca5845db592085d04bd95a14db7750f7bdbaebb532b83ab9a11a940e7a8b8985a1087e542951043d08d78b1e181c0c5111e31434f5fe7631b0a187fe2fa30fed8b851dde2a338a029ba14d562c49a4456be8fe9cb954ff239113e8fbc9bf7a0c50d32bcbf1c6650fdb8ee23d97f03f517fa4453cf94e62258d36cce1c37bcc3f1bb0027861b579d30c9ac9946cc5746005179f7fb5adae064360b3ff50e6b8ce32d3582164677156339b0597d553effee5a21b89300e6c663e1595f5a9d2821be27fb9683edbe2a6c96e4de6f3d558e26457ecedae3334263b3d7a828310123256dd04a1134114ba82073aeeea92ead38e00cfc1715b8d695c0a3eb4debcd5cffe1dfffa10cf61c73ef84fba44f989b61c63c92dcdc074791dc7a40244d5d0f6a946d9541f957a98a8b51b71561dadcede6a751e2d423e8bc88de6a9857521571cbbb3f482d603dd7f7d64b05b10455b11e48d03d390f58319f4b304933fb14cccc5177ff059505565ddde47c207cc2775282dad0c211151e633468d8d4721cd99cf349946d747dca8c06fe6124dcc0166fa196b94ad960b8e16050008b900a470c724e5cf99535f931a368c7f3efe2bc70f695180015486a10ba8ae1161f9dc4986e5c92aecc10c5fbbacde9ac4b4bb6b9e0d39fafa916fd2bfcd148bce290d9ca9c467838042f4de20abdbe43f3cc5e8d527cbbced78490b89a496e05e7086150a21406ef3f420c12e6de234e35c6c80057c1491f6cab3f8c74fb24f62c61b1e942f89fd4600b2b52d502c3eec0d080d8f949b90004fb02c4c13682251b89a4e9d58a9f62af1d581c04e79f299fd46e4bde8f6f23052f54ae5f0f61e821c0fb357cfd6346971316c74099e7be4276f07b87a5a282b12f16ff9ec58c34b9d6d2fe38c46fe106e2a2961416e9989a833b0ae043a87bd09088e30be8f89122b479674c843af1eb021bcdb7c2149ad0e7c9d7f63ee4acecce4738c06003be93b4f0ee2db5b27f51120058349309e40c369809ec3df179d125e432c9d704a56f3c06b6e066eff74cd9dfa9c5429d9f03e3e153c297a1531869655822ffcb29d0d6f9930f68c332e43abd4111179fad04d56382093614edb5a3236671417c4b6ff3edc496dbaf0749d942236ae339798553a62fb81cdcd317c3bf03fafe33c511e53e51230b7dcb4bad1b7573b0e0b1d25369b1e5ed9f583845defc0751d36c859eb54e4b7f9c653f791fd9a9035ef983828637c858da6a8d29f0900765e744cead0b5e10c89ff92c3cbb68b7b3266711a6bd7a501b9993c9c26a8101ad6d3cae0b4ff64a297108b8a8875e2e119afde7d4d3c1388abe494a1da167fd00f610af9db31b4ef54379b1422c251c3c8080810a0772c8fd78c3946f7635c00c687c00e5d38c5280ab65f79cb1eb312bfbe16685aca84d99b1c85704bb40f9c5ce2eaa4bef54a21e913689129a09c0e9f3ba0c8c47ef292868d87b4f4a78cbf22dbe4ac96ed1df9be5e1fe7b9ede345aedc79726adce97368a581d47053ef5b3a01b095e1d43763055e10264a6c9c0b8422791707290cdded9544fdc66b5bfe1b5c7b933a30cc5ecdcdf9a4557c5da2b9f09324e9e0d10959f08117f0593d5cefa8b5b346cc82f672d3b76b97bc593cb54a7154e8504a7cac9a4f42e007d9e3ad942f0b68f9304ef7d49b022df6e69a0d60c101d562d86b94d76380d57e66d90f9bbbde2094fbf9bd1555c60e4e100e4bf39879f183ac0f078f5a9c841caeba97139575309403738de7ea537068b4baaa502ff3cefb4cffafb7cf67f7fbdd329bd1e95dfedf82d878b9cca72d272030e609f157322e59286ca7d05d04a5a69c4a8866ffc7b74a5dba7b9eb7ca77e0cd5d73af5e2d25a0fd015b706e3ad68b539005d039edc8d35872dd632fdf0ca819252a3feebb2e0da17846e4a68bcc8c98ce212fe8a0482f89111be8f0d1d77cd5f8eba9d1cb5ad43dad99182beabc90656770ffc201334e8bf9ce9e253a270770e487fde016424e50c3b44fe35bd76c4c690668c53a0a80f2495145110a4732d7eebab955a677580a348b68f8f1ee7c03d0d5caac66ba2ad221f8def57e601eacc897d3e431ad1a89a055e7f4df0ec47e8298ee692fd290360e9a4316430f97e121082e014cd595bd1cba8400fb90738b9e6540d4f323ade4103b4247ddeadcf6e27a4f269a12683ebd0d5b96bd9cf73fa1f0f3cc98f70dbd6ff7cbf31f66697ea442991766f44721d9e3c2961b1688b7451d81fc96e24daba360c53b8cede94b11a66e2af462a27e64f84dbee3eea904fc1fcefed4054ff6c4e0d80e4717db1bc46ef9e457a2dab61", 0x1000}, {&(0x7f00000050c0)="da85e96afb1ed9840bee954928", 0xd}], 0x7, &(0x7f0000005400)=[@init={0x18, 0x84, 0x0, {0x0, 0x100, 0x4, 0x12}}, @sndrcv={0x30, 0x84, 0x1, {0x0, 0x6, 0x200, 0xb0a, 0x3, 0x40, 0x800, 0x80000000, r4}}, @authinfo={0x18, 0x84, 0x6, {0x100}}, @prinfo={0x18, 0x84, 0x5, {0x30}}, @sndinfo={0x20, 0x84, 0x2, {0x6, 0x1, 0x48000000000, 0x1c00000000000, r5}}, @sndrcv={0x30, 0x84, 0x1, {0x4, 0x7, 0x0, 0x0, 0x5, 0xfa35, 0x6, 0x1, r6}}, @init={0x18, 0x84, 0x0, {0x7, 0x4, 0x1}}, @dstaddrv4={0x18, 0x84, 0x7, @dev={0xac, 0x14, 0x14, 0x1a}}, @dstaddrv6={0x20, 0x84, 0x8, @remote}], 0x118, 0x20000004}, {&(0x7f0000005540)=@in={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000006880)=[{&(0x7f0000005580)="1ff2daa937a5666dc90a1219ecacda82dcff98a708f10e3093c4e49ee2c195e7aa083cee06a1a7b05b508a6f4360be7dbc3bd3360d83af6461ca176337e616cff256741bd4b1d571d74a47011c927d14a7ca88e156ef78a5104d1e03ea5ca0e52875918ea90be9073e5fb56c70bddd062adb12b9a792a87c4e18c7456828a1cd61fbc7b3c07a268a95c2ddc01a39ad7e07b04af8fd0e74fb7af4218a04b04af4127848f9dc542d3725b6fa8484a046495b80228a5baa698045102ff6c119e6f62c5f82873d86d17dd43c18002ba0ff81aea8da46a985d431d6c58682", 0xdc}, {&(0x7f0000005680)="5e2c3ea78f44b6ba1ee405101a55dc2a7b41b99c6a337b89981f04338a34d1f33d5e0a811c2539f60b4262ec72ab157de4db8c40e7291c17e31e865001b73126072d3d6925b5e277f89b8ee2bd22eeb02a30d3c414fa283e87d3", 0x5a}, {&(0x7f0000005700)="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", 0x1000}, {&(0x7f0000006700)="a2e0102bb62e44ae4e3732575664dfe6499bf93a02a4233a78ac6818b1fd86cefcc2a958cd2532462611b0660551cdd607ce4b907f04ec9a84d5ead5a1ae51f543d5de43c37c76ef1421699563f8ab6b60a4402c9f", 0x55}, {&(0x7f0000006780)="becfb7cd1c8366a739b968274ac729e8e4b8d3f366ccdce275e2c964ff4ba0379c88e0e0e53ff14905f5074fa12d7a32d78d313a9909cb941d451f6684b75228434a39083bd8ece6ea4ce39c67072fc3326ec39306970a9d54c17e22b85ec0b5c4735e41ebd8db0bbab2f12298866a5bf618c7c3aa906f510dde7846395c485632509a83d266f1f6a79a3c70ee0281659762e7c3338b83e794587d1ca2f1c70cc363285410415b0129ae8afcfaebd20acdd6df8f5b3ec095f7f04e88fd370bbe86a0590fe233bd6cd12a0a345bd664a580f45edbfcfb818da26f30308d9b91e772414e9dd01e5e62", 0xe8}], 0x5, &(0x7f0000006980)=[@authinfo={0x18, 0x84, 0x6, {0x8}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x9fb}}, @authinfo={0x18, 0x84, 0x6, {0xdc01}}, @dstaddrv6={0x20, 0x84, 0x8, @mcast1}, @prinfo={0x18, 0x84, 0x5, {0x0, 0x1}}, @sndrcv={0x30, 0x84, 0x1, {0x80, 0x3, 0x8000, 0x6, 0x3, 0x9, 0x20, 0x3, r7}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0xcf2}}], 0xc8, 0x4040010}, {&(0x7f0000006a80)=@in6={0xa, 0x4e21, 0xfffffffffffffffc, @mcast1, 0x400}, 0x1c, &(0x7f0000007c40)=[{&(0x7f0000006ac0)="a444e632e4af179f6c5b96b6b972226ed336fd7d39de3739a8ee077527095b5a882c087aed61a61860275425f0cce4c92c046b12927a311553", 0x39}, {&(0x7f0000006b00)="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", 0x1000}, {&(0x7f0000007b00)="50be909b163900acca59b6514a0b1d7f7cc0387738a0bf0cb369d0b2", 0x1c}, {&(0x7f0000007b40)="6dfb34e5fcb400db5a2f2daf30c832dde319e45d2087f6ba34584b0c1342ccce612f1ab56bfbb1e93465712ce6384087724f3ebd1c81f9641eb04b3e7fafae9dd5e372a2436628993bafb973debbf6e825d30e47e894ccfe4cadd2f5e929c5edaeecbb8ea28302883ccdca76310aeb5246143225fbcea2585139aef20b3ce7a3ef085730ec15399d16bf1bb53b6bac4f4143a21f19d4fba0640bbd30a4433fd89f270dd1bc6b332ac6e074fd030ea0cb8000a389d025dc7ec5a5b067bc71ee1543a76c0185eb369c96e3fae516b12b48a6de755cc2431170f950ca08f335dfd454f54a0c271acd6649b481dd7e617e89c756", 0xf2}], 0x4, 0x0, 0x0, 0x8010}], 0x7, 0x800) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:09 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000008800"}, 0x2c) 17:28:09 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:09 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:28:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000001100"}, 0x2c) 17:28:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:10 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:10 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000001100"}, 0x2c) 17:28:10 executing program 1: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x11000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000008800"}, 0x2c) 17:28:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:10 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x41fffffffffffb) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:10 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:10 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:10 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) getsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0xfff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000140)={r2, 0xc5, "0efe88a4b3ae6cf5aa12487005a0a6acd30a3ca2bd7f85742695bc62263853c3aa9cf124378b2061978070e12c85ae2ecb6409734427374d05566e438410a6828cceb03339ed527e99dedf961dfb4bf7177b6fac1c7c6ff8c7cc5f4d37f00050aac52fe5ca323db1c0c32caa09393244fe5803515300dc148818805d1dc81ca8092815db9b28e3fed45aee5a817fc39b4fc4615317aa8040c11dc5b5095def20a9dd0238b5eb1b93dee1e3c6d8596167a7a0a0e4370af6c50e55679c1082e71a7b5d55e163"}, &(0x7f0000000240)=0xcd) 17:28:10 executing program 4: socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:10 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:10 executing program 1: r0 = socket$inet(0x2, 0x200000001, 0x8000000000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x101}, &(0x7f0000000040)=0x8) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0xa00, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r2, 0x40505331, &(0x7f0000000100)={{0x3, 0x7}, {0x9, 0x9}, 0x100000001, 0x6, 0x4}) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x23, &(0x7f0000000080)={r1, 0x6}, 0x8) 17:28:10 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$inet_group_source_req(r1, 0x0, 0x2f, &(0x7f0000000240)={0xfffffffffffff001, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e20, @broadcast}}}, 0x108) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000001100"}, 0x2c) 17:28:10 executing program 4: socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:11 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xffffffff00000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:11 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:11 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:11 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1, &(0x7f0000000280)=[{&(0x7f0000000240)="49f4e4", 0x3, 0x2000000000000000}], 0x40, &(0x7f00000002c0)={[{@quota='quota'}]}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:11 executing program 4: socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:11 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x7, 0x100, 0x2}) mq_unlink(&(0x7f0000000000)='-{\x00') setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x10001, {0x2, 0x4e20, @remote}, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x14}}, {0x2, 0x4e24, @multicast1}, 0x40, 0x7f000000000, 0xa4f6, 0x7, 0x3000000000, &(0x7f0000000080)='teql0\x00', 0x800, 0x5, 0x8}) 17:28:11 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:11 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000008800"}, 0x2c) 17:28:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x700000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:11 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0xfeb33b65da6193f3, 0x0) syz_mount_image$gfs2(&(0x7f00000001c0)='gfs2\x00', &(0x7f0000000200)='./file0\x00', 0x9, 0x5, &(0x7f0000000480)=[{&(0x7f0000000240)="12e210183d807290f59f61c63df051964d7adb1f2289ecb5fc0cf4c734", 0x1d, 0x3ff}, {&(0x7f0000000280)="9de114086b1109ef8f96c278345421a46899c381153c7499d9a42c74b503e5d0b617ab973982032f8a8ec8670cddb62092778794ec49091ccb3277fc54eaf8c696184bdb683129ad9ade9ac9235fac2835415a9fa2403830e212e9c8ec50d4ee385677d0df4077bc574f2785f5bc8c77526d69", 0x73, 0x20}, {&(0x7f0000000300)="ff56918373c4efce87916a28996fa3f88b28e6b288", 0x15, 0x1}, {&(0x7f0000000340)="2cc1df322f61bfc81510d8167fb52f782e570e5d8db1da068fce06edbd13e85b7e7fc2613b40dc727c68039978ab5ef1fc7d6eea7d7f742a1b1a6a419bd6c652ae6677413f3b7b30d45b20d6a5972a765275bf9898a57c8f1d1614a7c941e930d1bcdcb3c4f163709bcc4024d3a32d8e91a2f699e82b0caaefdc29eb1f74927d0f0ceee4bc8fe018b5c1b806a80fffea0a1bcf0da83eb0686feedb605242b91e1fb0888410d7df2a0100d8b6d40034ee481e8bcfa7139e81af3913aca7bad9eba7e859c170f84239ad55728eb3fb18", 0xcf, 0x9}, {&(0x7f0000000440)="5fd43e0d976363e37c511828ac73320a2ad951", 0x13, 0x10001}], 0x8800, &(0x7f0000000500)={[{@discard='discard'}, {@noquota='noquota'}, {@localcaching='localcaching'}, {@lockproto_nolock='lockproto=lock_nolock'}]}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x8, 0x7, 0xc2, 0xcf2, 0x0, 0x9, 0x0, 0x4, 0x3, 0x9, 0x80000000, 0xffffffff, 0x1f, 0x0, 0x800, 0x7, 0xd34a, 0x2, 0x5, 0x0, 0x80000001, 0x7, 0x0, 0x0, 0x7f, 0xffffffffffffffff, 0x33e, 0x6fdaede9, 0x9d, 0x10001, 0x1, 0xffff, 0x3f, 0xf0a, 0x5, 0x5, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000080), 0xc}, 0x5, 0x2, 0x1c0000000000000, 0x3, 0x9, 0x3, 0x4}, r2, 0x0, r1, 0x1) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x6c1, 0x5, 0x8, 0xffffffffffffffff}) 17:28:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xffffffff00000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:11 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x800) openat$cgroup_ro(r2, &(0x7f0000000280)='cpu.stat\x00', 0x0, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x5, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), 0x14) ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000140)) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x88, @loopback, 0x15, 0x0, 'lblc\x00', 0x0, 0x9, 0x20000000}, 0xfffffffffffffe63) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$BLKROGET(r3, 0x125e, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:11 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000000100"}, 0x2c) 17:28:11 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:11 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = creat(&(0x7f0000000040)='./file0\x00', 0xa) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000080)) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000000)=0x100000000, 0x4) 17:28:11 executing program 4: socketpair$inet(0x2, 0x0, 0x0, &(0x7f00000000c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000000)) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') preadv(r2, &(0x7f0000000480), 0x10000000000002a1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:11 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f00000007c0), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000340), 0x7) ioctl$DRM_IOCTL_AGP_ENABLE(r3, 0x40086432, &(0x7f00000000c0)=0x5) getsockopt$inet_sctp6_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000380)=@assoc_value, &(0x7f00000003c0)=0x8) setsockopt$inet_mreqsrc(r2, 0x0, 0x23, &(0x7f0000000740)={@local, @dev={0xac, 0x14, 0x14, 0x13}, @dev={0xac, 0x14, 0x14, 0x1b}}, 0xc) getsockopt$inet_sctp6_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x7, 0x0, 0x9, 0x10000, 0x80, 0xfffffffffffff53a, 0x5, {0x0, @in6={{0xa, 0x4e23, 0x4, @loopback, 0x3}}, 0x3, 0x2, 0x805, 0x9, 0x200}}, &(0x7f0000000500)=0xb0) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000001, 0x28000) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000540)={0x0, @in6={{0xa, 0x4e22, 0x2, @ipv4={[], [], @broadcast}, 0x6}}, 0x7fff, 0x3}, &(0x7f0000000600)=0x90) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000800)=ANY=[@ANYRES32=0x0, @ANYBLOB="a5000000056e93aae5894cade67c9cac3301a7afb31ff8fcc147a92bf3a02b8fb8fe287d47094617054ca35669c6ebcd73810200000028760208d03fe53019f0ba90ccc1e94d2633d6922e2a057b61d69cbf1ce247bb942a6c9c3451a38a687f1cc30e2eb75fc52c4107b0cd5765a64bcbe77df4b2220c1afb1d205c63e3a4a743bc787860cce0c71f16e61a648c0bdf4d5a14358943abaa3cd5223a3dce4eacd1c7d812305aeb0000e7382f2ccf4d34aa5cc182316cf50d2805eea27f6a000000000000000000"], &(0x7f0000000700)=0xad) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={r4, @in6={{0xa, 0x4e24, 0x2, @ipv4={[], [], @rand_addr=0x8}, 0x692dd634}}}, &(0x7f0000000400)=0x84) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000a80)=ANY=[@ANYRES32=r0, @ANYBLOB="06f902000300c371c7ffe0d6c3f2236a3d28e0b74800009f06000000ad4b797ba6ecc5a385004c87ee2e87397b0b6c4be40a8193fb64330acd285ddd36f264852b2a1d295f428e9e90dd4cfb0747bb910cc7f681d0a86010a7be3defd11cdf19ef4bea49e2a1caa8c8f880c47ce66aed2fcf381a633ad9c65f2719a94a89e0c32ade483aec501b1885ec75fa2a71ec7e9175ced22a0829a27f051e14fc71e004b171df909304000000e3c50f949c00d929d7b05b11edf8a11cdf2a23bca91359f165b44fe8e17b1d0d7c684ac879a3035300ff380a138948526e23ce28fc982acac62b060c0eb2c076b50b187be1d6936ab2a9aaffa4ca59df50665d3df0f015200cf0add72030f053b12fd4bbd3de1337b7f04f20636169a233e2310336159fb04e7f1e87ec4b850a282df075f47e01977d8719982315dfe7c5a035efb07545db7c7d831126b12a98877bbf647a2e800a160e91675d2ac94032272b2ef78f00618e0484374574bb4951bcbc7907f6240a36a8ebf83ca6bb35ee8faae246e9ab82903c0000000000000000000000000000"]) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000140)={r5, 0x3f}, &(0x7f0000000300)=0xc) 17:28:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xb00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:11 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000008800"}, 0x2c) 17:28:11 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x124) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000040)={0x525, 0x19, 0x9, 0x8, "b6503123d0f1f7c215c3477c7e6aa2c3b2725018f36bd33af676bc3fb42cda3e"}) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080)=@assoc_id=0x0, &(0x7f00000000c0)=0x4) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000001c0)={r1, 0x0, 0x7, 0x10000, 0x4, 0xffffffffffffffff}, &(0x7f0000000180)=0x14) r2 = socket$inet(0x2, 0x200000002, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x3ff8000000) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:11 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:12 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x700000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:12 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x9) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r1, 0x4080aebf, &(0x7f0000000140)={0x0, 0x0, 0x2080, {0x6000, 0x5000, 0x1}, [], "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", "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"}) getsockopt$ARPT_SO_GET_INFO(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00'}, &(0x7f00000000c0)=0x44) open(&(0x7f0000000000)='./file0\x00', 0x408000, 0x100) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:12 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x70000, 0x0) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x0, 0x0, 0x1, 0x9}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(r1, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) connect$pptp(r1, &(0x7f00000000c0)={0x18, 0x2, {0x2, @rand_addr=0x400}}, 0x1e) 17:28:12 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:12 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x400000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:12 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000000100"}, 0x2c) 17:28:12 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x700000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:12 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:12 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) recvmmsg(r0, &(0x7f00000039c0)=[{{&(0x7f0000000000)=@sco, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/66, 0x42, 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)=""/224, 0xe0}], 0x1, &(0x7f0000000280)=""/237, 0xed, 0xfffffffffffffffb}, 0xf9}, {{&(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000000400)=""/234, 0xea}, {&(0x7f0000000500)=""/15, 0xf}, {&(0x7f0000000540)=""/130, 0x82}, {&(0x7f0000000600)=""/36, 0x24}, {&(0x7f0000000640)=""/120, 0x78}, {&(0x7f00000006c0)}, {&(0x7f0000000700)=""/158, 0x9e}, {0xffffffffffffffff}, {&(0x7f00000007c0)=""/199, 0xc7}, {&(0x7f00000008c0)=""/224, 0xe0}], 0xa, &(0x7f0000000a80)=""/122, 0x7a}, 0xffffffffffffff4d}, {{&(0x7f0000000b00)=@alg, 0x80, &(0x7f0000001c00)=[{&(0x7f0000000b80)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/86, 0x56}], 0x2, &(0x7f0000001c40)=""/205, 0xcd, 0x7}, 0x35492fb4}, {{&(0x7f0000001d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f0000003240)=[{&(0x7f0000001dc0)=""/18, 0x12}, {&(0x7f0000001e00)=""/246, 0xf6}, {&(0x7f0000001f00)=""/20, 0x14}, {&(0x7f0000001f40)=""/239, 0xef}, {&(0x7f0000002040)=""/120, 0x78}, {&(0x7f00000020c0)=""/4096, 0x1000}, {&(0x7f00000030c0)=""/3, 0x3}, {&(0x7f0000003100)=""/164, 0xa4}, {&(0x7f00000031c0)=""/92, 0x5c}], 0x9, &(0x7f0000003300), 0x0, 0x2}, 0x39691823}, {{&(0x7f0000003340)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003880)=[{&(0x7f00000033c0)=""/155, 0x9b}, {&(0x7f0000003480)=""/39, 0x27}, {&(0x7f00000034c0)=""/87, 0x57}, {&(0x7f0000003540)=""/49, 0x31}, {&(0x7f0000003580)=""/202, 0xca}, {&(0x7f0000003680)=""/217, 0xd9}, {&(0x7f0000003780)=""/215, 0xd7}], 0x7, &(0x7f0000003900)=""/182, 0xb6, 0x8001}, 0x6}], 0x6, 0x2000, &(0x7f0000003b40)={0x0, 0x989680}) getpeername$packet(r1, &(0x7f0000003b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000003bc0)=0x14) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:12 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x500000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:12 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000001100"}, 0x2c) 17:28:12 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000008800"}, 0x2c) 17:28:12 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:12 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {0x2, 0x4e23}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000100)='bpq0\x00', 0x5}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) ioctl$PPPIOCSFLAGS(r2, 0x40047459, &(0x7f00000000c0)=0x1018) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r2, 0x40a85321, &(0x7f0000000240)={{0xb20, 0x3f}, 'port0\x00', 0x51, 0x1, 0x8, 0x8, 0x5, 0x6, 0x1, 0x0, 0x4, 0x40}) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @dev={0xac, 0x14, 0x14, 0x1a}, 0x12, 0x2, 'lblcr\x00', 0x12}, 0xb9) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) accept$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) accept4$alg(r2, 0x0, 0x0, 0x800) 17:28:13 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x700000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:13 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000001100"}, 0x2c) 17:28:13 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f0000000240)=""/40) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x12000, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000001c0)={&(0x7f00000000c0)=""/238, 0x201000, 0x0, 0x13b56fef}, 0x18) memfd_create(&(0x7f00000002c0)='^vboxnet1\x00', 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x445, 0x200000) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x7) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz1\x00') 17:28:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:13 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:13 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x806, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r1 = shmget(0x3, 0x3000, 0x400, &(0x7f0000ffd000/0x3000)=nil) shmat(r1, &(0x7f0000fff000/0x1000)=nil, 0x2000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:13 executing program 1: getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, &(0x7f0000000000)={'icmp6\x00'}, &(0x7f0000000040)=0x1e) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:13 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:13 executing program 1: socket$inet(0x2, 0x2, 0x3f) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1000, 0x4000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000280)={'filter\x00', 0x0, 0x3, 0x75, [], 0x4, &(0x7f00000001c0)=[{}, {}, {}, {}], &(0x7f0000000200)=""/117}, &(0x7f0000000300)=0x78) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x60, r1, 0x320, 0x70bd27, 0x7fffffff, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'dummy0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7ff}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x8000}, 0x95) 17:28:13 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000001100"}, 0x2c) 17:28:13 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfeffffff, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:13 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r1, 0xae03, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r1, 0x800442d4, &(0x7f0000000000)=0x81) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x500000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:13 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000008800"}, 0x2c) 17:28:13 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x500000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:13 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000001"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:13 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x7, 0x4) 17:28:13 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000008800"}, 0x2c) 17:28:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x10000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:14 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x4, 0x3, 0x800, 0xfffffffffffffffe}, 0x42) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:14 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:14 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:14 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:14 executing program 0: ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @rand_addr}}, &(0x7f0000000300)=0x80, 0x800) r1 = syz_open_dev$vcsn(&(0x7f0000000340)='/dev/vcs#\x00', 0xd287, 0x8000) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000380)=r1, 0x4) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x0, @remote, 0x401}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f0000000240)={r4, 0x80}, 0x8) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 17:28:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfffffff0, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x10000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:14 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:14 executing program 1: r0 = socket$inet(0x2, 0x80e, 0xffff) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x20000) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000140)={0x0, 0x80000000, 0x7}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @dev, @dev}, &(0x7f0000000080)=0xc) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x0, 0x0) bind$xdp(r1, &(0x7f0000000100)={0x2c, 0x4, r2, 0x20, r3}, 0x10) ioctl$TCSETSF(r3, 0x5404, &(0x7f00000000c0)={0xe850, 0x6d6ccae8, 0x8e, 0x5, 0x2, 0x9daadcd, 0x40, 0x0, 0x8, 0x0, 0x788d, 0x7}) 17:28:14 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000011"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:14 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000380)=@security={'security\x00', 0xe, 0x4, 0x388, 0x0, 0x230, 0x138, 0x138, 0x0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x2f0, 0x4, &(0x7f00000000c0), {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@common=@socket0={0x20, 'socket\x00'}, @common=@socket0={0x20, 'socket\x00'}]}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x8, [0x6, 0x7, 0x7, 0xfffffffffffffe01, 0x1, 0x101], 0x100000001, 0xff, 0xd11}, {0x9b3b, [0x2, 0x7, 0x2, 0x8, 0x5593dc81, 0x1], 0xd61, 0xfffffffffffffffb, 0xfffffffffff491aa}}}}, {{@ip={@remote, @loopback, 0xffffff00, 0xff0000ff, 'gre0\x00', 'gre0\x00', {0xff}, {}, 0x2f, 0x2, 0x20}, 0x0, 0x98, 0xf8}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x9, [0xfffffffffffffffe, 0x9, 0x7, 0x0, 0x80000000, 0x1000], 0x2, 0x2, 0x1}, {0xe9b, [0x81, 0x1000, 0x10000, 0x0, 0x3, 0x6], 0x7, 0x0, 0x2}}}}, {{@uncond, 0x0, 0x98, 0xc0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0xc451, 0x1ff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3e8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffffc}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x2}, 0x2c) fallocate(r0, 0x0, 0x7fffffff, 0x1) ioctl$KDENABIO(r3, 0x4b36) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000240)={0x5, 0x9, 0x5, 0x0, 0x0, [], [], [], 0x217, 0x7}) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 17:28:14 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x3}, 0x18) 17:28:14 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000008800"}, 0x2c) 17:28:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfeffffff, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf0ffffff00000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:14 executing program 1: getsockname(0xffffffffffffffff, &(0x7f0000000240)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f00000002c0)=0x80) sendmsg$nl_route(r0, &(0x7f00000003c0)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@getroute={0x14, 0x1a, 0x130, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x1) r1 = socket$inet(0x2, 0xa, 0x8008000) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000)=0x4, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x24, 0x0, @thr={&(0x7f0000000040)="7d1e62d5cdcfaf9b33e2c5140020c2f0056a216a65aca69bb248201311571af4f39f9095aa6691cc78023429fb22775e72336caba7ac0d7d0514d650f21ee2bc533a40abc1e4004435a44881b3673e2a41cb9c3fec2b91daadcce2a16e8550bb13ff683573fe8e3eadf9b880f4c2eaa3f882fa68eed0217c4b408b6a15288859302c0232fd2d1c5105e8d371ab1ff97e100fd6962978a77f9ae8910ce0b30a0755e22277c6aef87af23b51d2a98b9872de160424471d9bae3b59bb9d189b803cbc3b8ae53dade73f22a6607bcb62914af4e610cc00c697fc9c0fb1510b420a82c4dbf20a", &(0x7f0000000140)="d73c6a0a859977790aa75451f8472f1479f8ec7720a36e2bc9d5fa45e8022cbc43f91e71d304ba921e960567a145ce3fa485e020499352ccab2dfcf2ff04ad5e0b98db711e1a5d01950a498aae87ce4e7357089395f4803c948685d67d3a3c9659012134f7a8c81d"}}, &(0x7f0000000200)) 17:28:14 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000001100"}, 0x2c) 17:28:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfffffff0, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 360.927748] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 17:28:14 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000008800"}, 0x2c) 17:28:14 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000088"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:14 executing program 0: socketpair$inet(0x2, 0x0, 0x4, &(0x7f00000000c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x80, 0x200000) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0xffff7ffffffffffd, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0x200, 0x4}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:14 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000040)={0x0, 0xffffffffffffffff}) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@generic, 0x80, &(0x7f0000000240)=[{&(0x7f0000000340)=""/176, 0xb0}], 0x1, &(0x7f0000000400)=""/4096, 0x1000}}], 0x1, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='mounts\x00') ioctl$void(r1, 0xc0045878) shmget(0xffffffffffffffff, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000001500)=0x20001, 0x4) preadv(r2, &(0x7f00000017c0), 0x1a4, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:14 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x400000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:15 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000001100"}, 0x2c) 17:28:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x200000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:15 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:15 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000008800"}, 0x2c) 17:28:15 executing program 0: socketpair$inet(0x2, 0x0, 0x4, &(0x7f00000000c0)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000080)={0xfffffffffffffff7, 0x0, 0x4, 0x3, 0x8}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x400000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x300000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:15 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000001100"}, 0x2c) 17:28:15 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:15 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/udplite6\x00') getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2, 0x0) getpeername$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:15 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf0ffffff00000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:15 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x1, 0x2) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000140), 0x80800) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:15 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x2000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:15 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000100"}, 0x2c) 17:28:15 executing program 1: r0 = socket$inet(0x2, 0x200000006, 0x3) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:15 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:16 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x80000, 0x7) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:16 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000001100"}, 0x2c) 17:28:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x300000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:16 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:16 executing program 1: r0 = memfd_create(&(0x7f00000001c0)='self-,/cpuset/keyringeth1+\x00', 0x1) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000300)=0xd1) r1 = socket$inet(0x2, 0x200000005, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) r2 = msgget$private(0x0, 0x10000000004a) msgctl$IPC_RMID(r2, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x43, 0x0) r4 = open(&(0x7f0000000180)='./file0\x00', 0x100, 0xc0) ioctl$KVM_KVMCLOCK_CTRL(r4, 0xaead) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f00000000c0)={@l2={0x1f, 0x1, {0x6, 0xb18, 0x4, 0x1ff, 0x1000, 0x4}, 0x400, 0xe1e0}, {&(0x7f0000000040)=""/47, 0x2f}, &(0x7f0000000080), 0x8}, 0xa0) r5 = request_key(&(0x7f0000000340)='pkcs7_test\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000003c0)='self-,/cpuset/keyringeth1+\x00', 0xfffffffffffffffd) ioctl$BLKIOOPT(r4, 0x1279, &(0x7f00000002c0)) keyctl$assume_authority(0x10, r5) ioctl$ASHMEM_GET_PROT_MASK(r3, 0x7706, &(0x7f0000000280)) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000200)={0x80, 0x0, 0x10000, 0xfff}) ioctl$DRM_IOCTL_AGP_BIND(r4, 0x40106436, &(0x7f0000000240)={r6, 0x2}) 17:28:16 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000008800"}, 0x2c) 17:28:16 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(r1, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:16 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000011"}, 0x2c) 17:28:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x300000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:16 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000000100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x900, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:16 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'teql0\x00', 0x3}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x43, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x62, &(0x7f0000000140)="9324b16b65ee0aa5bca4a69cd893a31704f30049f7b2a530e174158baa10a1818b3e865a19b2b675095b4b871bc312ac56a0028d67da593b70695702dbfaad59dd5925af55f6e28f7cf22afbd59a1b967e08f72245101eb9e9ce6469990b763da142"}) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000100)) 17:28:16 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000088"}, 0x2c) 17:28:16 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:16 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x9, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(r1, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = accept(r0, &(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000000c0)=0x80) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) ioctl$GIO_CMAP(r2, 0x4b70, &(0x7f0000000140)) 17:28:16 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:16 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000001100"}, 0x2c) 17:28:16 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1100, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:17 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = dup2(r0, r0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000000c0)={0x6f8, {{0xa, 0x4e20, 0x2, @local, 0xfffffffffffffffd}}, 0x1, 0x3, [{{0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0xb}, 0x3}}, {{0xa, 0x4e22, 0x4, @remote, 0x100000001}}, {{0xa, 0x4e23, 0x5, @empty, 0x6}}]}, 0x210) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x9, 0x10080) getsockopt$packet_int(r2, 0x107, 0x8, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:28:17 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000008800"}, 0x2c) 17:28:17 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000240)={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x15}}, {0x6, @broadcast}, 0x4, {0x2, 0x4e21, @multicast1}, 'syz_tun\x00'}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$SNDRV_TIMER_IOCTL_INFO(r2, 0x80e85411, &(0x7f00000002c0)=""/71) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000140)=0xb9, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:17 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:17 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = getpgid(0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000000)={0x1, r1}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:17 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x11, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:17 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:17 executing program 1: socket$inet(0x2, 0x805, 0xff) 17:28:17 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:17 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000380)="7bfd83812cdfd483cc5fb59d9463e7a2d72ac627a2b617b32862bb7ad2eb7256a8633685ec0707dacdc675439876759fbc4423fb3bdf9b9f4fdb9ce299ada2ed5fa056b2de701e1b92156307d94dbf6fb13345aec18006050daf02d071b721e5e6e0983991824612b28794363f7a63fde574ea5fa8afc96cb90b7b57883f12a26180d25f601a632dcfddd745d133c3886ef2e6e99e", 0x95) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) write$nbd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="67446698000000000400020004000000125c113e1a2e889942478c91e8ac9b997d1094e18340af2991f9631d1b171d4923a634c71743fb140288355e818ef7c71e2c4bf0d5aee819f5cfa5a10cb4bc99026401d42a152b3544b1e29950fe70371d9e8f939b4fc0316f309f42b25ba3ddf8ae70f5082119023f15643c88d3233b99469373dac04c6505ca47edd534847e8e63c25e14f907696d94873c872eccc3787e8a33bc7d8ffc284e775c1b45fa312a10600319b285f6760f940dcfcc00ed8c537ee9c5"], 0xc5) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000240)={0x0, 0xfffffffffffffffc, 0x0, 0x1, 0x2e}, 0x7c0f51374d570570) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1100, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:17 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:17 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x18, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 363.806553] Unknown ioctl 21523 17:28:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x900, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 363.889686] Unknown ioctl 21523 17:28:17 executing program 1: r0 = socket$inet(0x2, 0x200000022, 0x400000) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:17 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:17 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000240)={{0x1, @empty, 0x4e22, 0x2, 'sh\x00', 0x8, 0x40, 0x6e}, {@broadcast, 0x4e24, 0x0, 0xeec, 0x1, 0xffff}}, 0x44) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:17 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000001"}, 0x2c) 17:28:17 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000008800"}, 0x2c) 17:28:17 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) recvfrom(r0, &(0x7f0000000080)=""/88, 0x58, 0x0, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @multicast2}, 0x4, 0x4, 0x1, 0x4}}, 0x80) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt$inet_buf(r0, 0x0, 0x26, &(0x7f0000000000)="4dda5f70c052453ba1d1d94b5ac28d2668defcab565c52e78824fd8e9d735f54b57674e35a38f6a4963b76172f1f9fd51c02c8df183ad158dc158832e55d92c28ebb49bcdc69788db583ad6f7b2a1ee18532df2bc8f53cb50f36da2dc1ebd79dff80f009630c6f3c4f7ab08b03d1b5141ee26d60", 0x74) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x6, 0x428080) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f00000001c0)=""/234) 17:28:17 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x2000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xffffffe4, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:18 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:18 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000001100"}, 0x2c) 17:28:18 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000240)={0xfff, {0x2, 0x4e22, @local}, {0x2, 0x4e23}, {0x2, 0x4e23, @multicast2}, 0x100, 0x0, 0x8, 0x3ff, 0x1, &(0x7f0000000140)='sit0\x00', 0x9, 0x0, 0x2}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x2) r2 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) setsockopt(r1, 0x200, 0x1, &(0x7f00000002c0)="718a930d33d0e2dd5da0", 0xa) 17:28:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x18, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:18 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000008800"}, 0x2c) 17:28:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xb00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:18 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:18 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$TUNSETFILTEREBPF(r1, 0x800454e1, &(0x7f00000000c0)=r1) 17:28:18 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x40000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:18 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) ioctl$sock_bt(r1, 0x8907, &(0x7f0000000040)="032839a1b78ba2f5cdb40da77e6c4a6cfefb6b3536915700e2760174dacb90845358fb838d2bfbc15bcf326c921bd451662912b53071973532") 17:28:18 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:18 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:18 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x9000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:18 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) dup2(r0, r1) syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x800, 0x101140) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 17:28:18 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:18 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x8000, 0x0) 17:28:19 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xb00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:19 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:19 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x400, 0x2) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) epoll_create(0x5) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r2, 0xc008551a, &(0x7f0000000140)={0x7fe, 0x10, [0xcd42, 0x8, 0x0, 0x4]}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000000c0)={0x6, 0x4, 0xb000}, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000240)={0x8, [0x5, 0x2, 0xfffffffffffffffa, 0x4, 0x5fd, 0xfff, 0x8, 0xfffffffffffffffd]}, 0x14) 17:28:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x10, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:19 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x400000, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r2 = add_key(&(0x7f0000001280)='dns_resolver\x00', &(0x7f00000019c0), &(0x7f0000001200)="83ee1d16097057f859736b0512211600f8209a4f11b3e9c462886f013b3fa1920002da3b3426eb456485770dfe35ab409ae3d2ef5ba01de9cf51bd92af9429da562c4120cdf798b5e4ff0f00", 0x4c, 0xfffffffffffffffe) keyctl$describe(0x6, r2, &(0x7f0000000000)=""/133, 0x85) r3 = getegid() ioctl$TUNSETGROUP(r0, 0x400454ce, r3) r4 = socket$inet(0x2, 0x200000002, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x100000000000000) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x10, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=rdma,port=0x0200000000004e20,"Focxacl,rq=0x0000000000000002,sq=0x0000000100000000,\x00']) 17:28:19 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:19 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @remote}, {0x2, 0x0, @local}, {}, 0x0, 0x3, 0x0, 0x0, 0x2, &(0x7f0000000100)='bpq0\x00'}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000700)='net/ipv6_route\x00') ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000740)) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0xc4, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000440)={{{@in=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000640)={0xa0, 0x0, 0x1, {{0x1, 0x1, 0x6, 0x4, 0x1, 0x9, {0x6, 0xffff, 0x906, 0x8, 0xfff, 0x3, 0x7, 0x20, 0x5, 0x2, 0x4, r4, r5, 0xc6, 0x1}}, {0x0, 0x4}}}, 0xa0) r6 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r7 = dup(r0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0x7, &(0x7f00000000c0)={0x1, 0x9ca, 0x81, 0x8}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000300)={0x101, 0x0, 0x0, 0x3}) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000340)={0x8, 0x0, 0x10001}) ioctl$DRM_IOCTL_AGP_ALLOC(r7, 0xc0206434, &(0x7f0000000280)={0x66, r8, 0x200000000005, 0x9}) setsockopt$inet6_opts(r6, 0x29, 0x3b, &(0x7f0000000380)=ANY=[@ANYBLOB="330a041501080000000000000000000000000000000000010000000000000000000000000000000100000000000000af171e4706f91bf7000000000000000001ffc200000000000000000000000000010000000000000000"], 0x58) ioctl$DRM_IOCTL_AGP_BIND(r6, 0x40106436, &(0x7f00000002c0)={r9, 0xfffffffffffffff7}) ioctl$TIOCMBIS(r7, 0x5416, &(0x7f0000000240)=0x4) ioctl$VT_DISALLOCATE(r6, 0x5608) getsockopt$inet6_buf(r3, 0x29, 0x2b, &(0x7f0000000780)=""/165, &(0x7f0000000840)=0xa5) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 17:28:19 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:19 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000001100"}, 0x2c) 17:28:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xb00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:19 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000000)={{0x2, 0x4e24, @multicast2}, {0x306, @dev={[], 0x10}}, 0x10, {0x2, 0x4e22}, 'ifb0\x00'}) 17:28:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xb, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:19 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:19 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$llc_int(r1, 0x10c, 0x5, &(0x7f0000000040), &(0x7f0000000080)=0x4) 17:28:19 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:19 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:19 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) fstat(r1, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x84, @empty, 0x8000000015, 0x0, 'rr\x00', 0x0, 0x2}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x2, 0x0) ioctl$sock_bt_hci(r2, 0x800448d7, &(0x7f0000000240)="87852e7dc56be07d5689433e2399a4ef46fbeb77dfb302972d3015a14460b6f25c2fc62cff7bc4969c303d3f08c753295c42fb5ea566f35000c68ff5c9d9c6f0fe33d75846a6a4d0c88a9e955db20d9ee4319ecd") setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:19 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x40000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:19 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:19 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:20 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:20 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@mcast2, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000100)=0xe8) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(r1, r2, r3) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:20 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x1, 0x100) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000140)) r3 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000005c0)={0x0}, &(0x7f0000000600)=0xc) r5 = geteuid() stat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgrp(0xffffffffffffffff) stat(&(0x7f0000000700)='./file0\x00', &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f00000007c0)=[0xee01, 0xee00, 0xee01]) r10 = getpid() getsockopt$inet_IP_IPSEC_POLICY(r3, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@remote, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@rand_addr}}, &(0x7f0000000900)=0xe8) stat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = getpid() lstat(&(0x7f0000000a00)='./file1\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000ac0), &(0x7f0000001540)=0x0, &(0x7f0000001500)) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000b80)=0x0) fstat(r1, &(0x7f0000000bc0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000d00)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000d40)={{{@in=@rand_addr, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@ipv4={[], [], @broadcast}}}, &(0x7f0000000e40)=0x341) stat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000001240)={0x0}, &(0x7f0000001280)=0xc) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000012c0)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}}}, &(0x7f00000013c0)=0xe8) r24 = getgid() sendmmsg$unix(r2, &(0x7f0000001480)=[{&(0x7f0000000240)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000540)=[{&(0x7f00000002c0)="1972164122589ea9365b716cbb76e473db0cc5186e4592e3f1505540045b0bc105a2290d8f135e1d2b6dd1a85e18c67bbf4c55c76432163549dab055fe655ed240b314e8617a56f860f5e947e61c1f892d1d7e76224e9a221d8deb9def7f70eabf7779ad7ec5ec7ae65c918cd5ee025a9da8d7a468107c344630de7d99024e19d4732c7e24d6bd29", 0x88}, {&(0x7f0000000380)="4ec1cb75ed701dd4ebfb93785ab53248dda2204863a0805ea4e60482d6f06f9b800bfbc3d64d6ad26e96ef2e8072fc9027dfcda612eb38697b778066ecdb11e7281095fa7e01730b2768681de1790bcfd778b8", 0x53}, {&(0x7f0000000400)="5b33b592746461540d9ff06b6f8fd477863df62a5856cf8c3e4cfe8a61899cb7fb6dee2705011b75c3730b308a4ea87f021337d46a8d55396c4b56aa8a689629e92dde8e9b3ecd", 0x47}, {&(0x7f0000000480)="b78ae6f833fc160903a2b1e257a4e94e9ce578d40c584738de8a477156a18bd35a10b9df6a119b69a2c82183f7ec064e", 0x30}, {&(0x7f00000004c0)="1e5ba691e5622689a9a5a69120b2bea5e7e50ead9facc29cf4807e8ee745f6de8ec1c878a1573862549e059ab863ac16c7b9f952c9b6c263f956ce89714e3a38aa28f0084b05009cd7d911a7", 0x4c}], 0x5, &(0x7f0000000f40)=[@rights={0x30, 0x1, 0x1, [r0, r0, r1, r0, r3, r2, r0]}, @rights={0x28, 0x1, 0x1, [r3, r2, r3, r1, r3, r3]}, @cred={0x20, 0x1, 0x2, r4, r5, r6}, @cred={0x20, 0x1, 0x2, r7, r8, r9}, @cred={0x20, 0x1, 0x2, r10, r11, r12}, @cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}, @cred={0x20, 0x1, 0x2, r19, r20, r21}, @rights={0x18, 0x1, 0x1, [r1, r3]}], 0x130, 0x814}, {&(0x7f0000001080)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001200)=[{&(0x7f0000001100)="14b9df3ba1e39b55cd9ff3a6bba6a1cc7ec43ed2a142d3a87ac0ff3824e094c54d50e8c0e33a26cad73677424dc8b6e33ccbec786415c81445ac2966f045df0d78fc609577f8d1a6262c855691d62cdd1e392bed9f12cfe143e663d0bb27fa589bb9e567d285c20b082af5b8910e5c3ac74098f4830a8db0d563c94cd92ee0ecde31db9a959ec90c8fe6e82d4a9c7230ebbbb68bb0eb41a2a3ca16723922a7586d0bf436ffa3d53e139973482699a4e0fd44c1fbf05fb1f789bc04279eb41d94f244e9e4954a38efe68768f026b45c0b06fd6403913c5de0a2785e093dec1cbd32c8b29547fcca4dfba538294c10ff70a774faa4d7b102", 0xf7}], 0x1, &(0x7f0000001400)=[@rights={0x28, 0x1, 0x1, [r1, r0, r1, r0, r1]}, @rights={0x18, 0x1, 0x1, [r1]}, @rights={0x18, 0x1, 0x1, [r2, r0]}, @cred={0x20, 0x1, 0x2, r22, r23, r24}], 0x78, 0x40040}], 0x2, 0x40) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x20000000, 0x0, 0x2}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000180)={0x84, @empty, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) 17:28:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x6000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:20 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000000100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000008800"}, 0x2c) 17:28:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:20 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x0, 0x0) write$P9_RLOCK(r0, &(0x7f0000000040)={0x8, 0x35, 0x1, 0x2}, 0x8) socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt$bt_BT_SECURITY(r0, 0x112, 0x4, &(0x7f0000000080)={0x7, 0xc}, 0x2) 17:28:20 executing program 0: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000001280)={0x0, 0x0}) sched_setscheduler(r0, 0x2, &(0x7f00000012c0)=0x1f) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) socket$can_bcm(0x1d, 0x2, 0x2) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$DRM_IOCTL_AGP_INFO(r3, 0x80386433, &(0x7f0000000240)=""/4096) ioctl$KDENABIO(r1, 0x4b36) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r3, 0x0, 0xa, &(0x7f00000000c0)='/dev/dsp#\x00', 0xffffffffffffffff}, 0x30) write$FUSE_LK(r3, &(0x7f0000001240)={0x28, 0xfffffffffffffff5, 0x4, {{0x5359, 0x9, 0x0, r4}}}, 0x28) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 17:28:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:20 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:20 executing program 1: r0 = socket$inet(0x2, 0x100000000007, 0xfffffffffffff057) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x3, 0x48000) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x80) 17:28:20 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xb, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:20 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:20 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x0, @remote, 0x4e24, 0x0, 'lblc\x00', 0x22, 0x1, 0x2c}, 0x2c) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x8000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x105040, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000240), 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:20 executing program 1: r0 = socket$inet(0x2, 0x1, 0xfffffffffffffffd) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x9, 0x1ff, 0x1}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={r1, 0xfff, 0x3, 0x2c, 0x3ff, 0x4}, 0x14) ftruncate(r0, 0x2) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:20 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000088"}, 0x2c) 17:28:21 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e24}}, [0xb0, 0x80000000, 0x100000000, 0x1, 0x1ff, 0x80, 0x1, 0xfffffffffffffffe, 0xc0000000000, 0x2800, 0x80000001, 0x80000000, 0x6, 0x8, 0x9]}, &(0x7f0000000100)=0x100) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={r1, 0xe7f8}, 0x8) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x51}, 0x8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:21 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400080, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000240)={0xa44f, 0x24, [0x82a, 0x4, 0x0, 0x0, 0x7, 0x8001, 0x7, 0xf8, 0x2]}) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) write$P9_RLERRORu(r2, &(0x7f0000000280)={0x12, 0x7, 0x2, {{0x5, 'bpq0\x00'}, 0x9}}, 0x12) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$EVIOCSABS20(r2, 0x401845e0, &(0x7f00000000c0)={0x2, 0x8, 0x4, 0x4, 0x9, 0x7f}) 17:28:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000001100"}, 0x2c) 17:28:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xb, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:21 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:21 executing program 1: ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000000)=0x80000000) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x100000000000000) r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xffffffff, 0x248000) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000700)={0x53, 0xffffffffffffffff, 0x37, 0x8, @scatter={0x9, 0x0, &(0x7f0000000580)=[{&(0x7f0000000080)=""/191, 0xbf}, {&(0x7f0000000140)=""/67, 0x43}, {&(0x7f00000001c0)=""/130, 0x82}, {&(0x7f0000000280)=""/8, 0x8}, {&(0x7f00000002c0)=""/50, 0x32}, {&(0x7f0000000300)=""/81, 0x51}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000000440)=""/101, 0x65}, {&(0x7f00000004c0)=""/146, 0x92}]}, &(0x7f0000000640)="85fb1425568bbee35f68b9c65e640b1bdb057abaddb09c3dfdd4cd74b505b10f9e60d3bcddb740a4d2ca566aafba496de2533750535801", &(0x7f0000000680)=""/11, 0xcf, 0x10035, 0x0, &(0x7f00000006c0)}) 17:28:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:21 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) fcntl$setpipe(r0, 0x407, 0x6) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1800000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:21 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xa00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000011"}, 0x2c) 17:28:21 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:21 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000040)={0x6, &(0x7f0000000000)=[{}, {}, {}, {}, {}, {}]}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000011"}, 0x2c) 17:28:21 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f00000000c0)={&(0x7f0000000240)=""/239, 0xef, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000340)=r1, 0x4) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r3, 0x89e2, &(0x7f0000000400)={r0}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IPT_SO_SET_ADD_COUNTERS(r3, 0x0, 0x41, &(0x7f0000000380)={'filter\x00', 0x4, [{}, {}, {}, {}]}, 0x68) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) ioctl$KDGKBDIACR(r3, 0x4b4a, &(0x7f0000000440)=""/142) 17:28:21 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x6000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:21 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:21 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x10840, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0xb, &(0x7f0000000040)=0xc4, 0x4) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000080)) socket$inet(0x2, 0x200000200400003, 0x4000000000) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f00000000c0)=""/43) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:21 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:22 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:22 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="fcca"]) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000000000000c) recvmmsg(0xffffffffffffffff, &(0x7f0000006080)=[{{0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000cc0)=""/103, 0x67, 0x8}, 0x401}, {{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000002040)=[{&(0x7f0000000dc0)=""/52, 0x34}], 0x1, &(0x7f00000020c0)=""/4096, 0x1000}}], 0x2, 0x0, &(0x7f0000006340)) ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000200)) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x151102, 0x0) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000400)='./file0\x00', 0x45) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x70900, 0x0) ioctl$TIOCGSOFTCAR(r5, 0x5419, &(0x7f0000000240)) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000480)="70d6c7dee688eb6d335887b10f318ee3eb00ef1d58fe594226e4e8703e53dbf3a87f99c1f7afad2b7950818ac5a428e378e44c10e5fe0d560b71f8874a1cb727bac3df22d8653700c8f812bf49e873dd3c59edc1b234ea0bcd5f787fe4821411c2e463fedaf1ef50b6b224df926b8d254252ad68276128944bae0250a7347a5e0522cca89170fd4bcbfc763c0bc56d1b5e5e81edc7af6d438eab52c9") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:22 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x1) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000240)={0xc0, {{0xa, 0x4e20, 0x3, @mcast2, 0x3}}}, 0x88) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000140)={0x7fff, 0x0, 0x3, 0x9}) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000440)={'veth1_to_bridge\x00', 0x200}) fcntl$getflags(r1, 0x408) ioctl$DRM_IOCTL_AGP_BIND(r0, 0x40106436, &(0x7f0000000300)={r2, 0x3f}) r3 = socket$inet(0x2, 0x200000002, 0x2) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000340)={0x80, 0x800, 0x202, 0x3ff, 0x7f, 0x68, 0x9841, 0x740, 0x0}, &(0x7f0000000380)=0x20) setsockopt$inet_sctp_SCTP_MAXSEG(r4, 0x84, 0xd, &(0x7f00000003c0)=@assoc_value={r5, 0xfffffffffffff801}, 0x8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040)={0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x2d}, 0xfda1) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000480)={0x3ff, 0x7, 0x3f, 0x5}) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(r4, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000400)=0x7f) 17:28:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x6, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:22 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:22 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x700, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:22 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:22 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) r0 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x5, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000140)={{0xffffffffffffffff, 0x2, 0xec, 0x1, 0x2}}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:22 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:22 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:22 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000088"}, 0x2c) 17:28:22 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x2, 0x20000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000002c0)={0x3f, @broadcast, 0x4e24, 0x1, 'nq\x00', 0x2, 0x48d9, 0x7d}, 0x2c) accept$packet(r0, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) r1 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000440)={0x3ff, 0x100, 0x200, 0x7f, 0x6, 0x9, 0x3, 0x7, 0x0}, &(0x7f0000000480)=0x20) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000004c0)={r2, 0x200, 0x1, [0xffffffff]}, 0xa) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20001, 0x0) ioctl$TUNGETFEATURES(r3, 0x800454cf, &(0x7f0000000080)) connect$pppoe(r3, &(0x7f0000000380)={0x18, 0x0, {0x1, @dev={[], 0x11}, 'irlan0\x00'}}, 0x1e) r4 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x80040, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000003c0)=0x0) ptrace$setsig(0x4203, r5, 0x1fa, &(0x7f0000000400)={0x26, 0x4, 0x100, 0x8bd}) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r4, 0x800455d1, &(0x7f00000000c0)) recvfrom(r3, &(0x7f0000000100)=""/193, 0xc1, 0x1, &(0x7f0000000200)=@l2={0x1f, 0x3216f5f6, {0x3, 0x0, 0x7, 0xa9, 0x1000, 0x9}, 0x8dcc, 0x4}, 0x80) 17:28:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:22 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000000140)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) getresgid(&(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)=0x0) r5 = getgid() setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000f80)=@filter={'filter\x00', 0xe, 0x6, 0xb00, [0x0, 0x20000480, 0x20000a58, 0x20000d28], 0x0, &(0x7f00000000c0), &(0x7f0000000480)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x5, 0xa, 0xf8, 'sit0\x00', 'vcan0\x00', 'ip6gretap0\x00', 'nr0\x00', @empty, [0xff, 0xff], @broadcast, [0x0, 0xff, 0xff, 0xff, 0xff, 0xff], 0x2a8, 0x3d8, 0x410, [@bpf0={'bpf\x00', 0x210, {{0xf, [{0x4, 0xfffffffffffffffb, 0x5, 0x1}, {0xffffffffffff0ea9, 0x101, 0x4, 0x3c}, {0x6, 0x1, 0xffffffff, 0x9}, {0x0, 0x0, 0x10000, 0x3f}, {0xffff, 0x6, 0x7f, 0x7f}, {0x7, 0x3, 0x853e, 0x3}, {0x7, 0x4, 0x80000000, 0x7ff}, {0xb6c, 0x1, 0x8, 0xfffffffffffffff8}, {0xb7e, 0x400, 0x80, 0x7}, {0x20, 0x1, 0x1, 0x7}, {0x6, 0x400, 0x0, 0x2}, {0x4, 0x7f, 0x2, 0x40}, {0x9, 0x10001, 0x1, 0x6}, {0x100000001, 0xfffffffffffffc00, 0x3f, 0xbcd}, {0x30fc08d6, 0xff, 0x5d, 0x2}, {0x8, 0xf83, 0x9, 0x9}, {0x348, 0x1, 0x4, 0x66d}, {0xa9ff, 0x7fff, 0x800, 0x8bb}, {0x0, 0x3ff, 0x1, 0x7}, {0x7fffffff, 0x7, 0x12, 0x6}, {0x3f, 0x101, 0x1, 0x1000}, {0x3, 0x8000, 0x9, 0x5}, {0x9, 0x0, 0x10b, 0x7dca}, {0x2, 0x9, 0x0, 0x3}, {0x9, 0x1, 0x1, 0x400}, {0xffffffffffffffff, 0x3f, 0x2, 0x4}, {0x7, 0x5de, 0xb91, 0x5}, {0xff, 0x5, 0x400, 0x5}, {0x81, 0x100000000, 0x3, 0x200}, {0xde, 0x100000001, 0x8000, 0x2}, {0x1, 0x8, 0x4, 0xe2}, {0x9, 0x2, 0x7fffffff, 0x7}, {0x100000000, 0x100000000, 0x5, 0x3ff}, {0x7f, 0x0, 0xf4, 0x7}, {0x1, 0x5, 0x1000, 0x2e}, {0x6, 0x8, 0x4, 0x9}, {0x80000000, 0x7, 0x4, 0x5}, {0x7, 0x0, 0x454, 0x8}, {0x4, 0x9, 0x1, 0xffffffffffffff62}, {0x1, 0xb, 0x20, 0x1}, {0x540, 0x8, 0x7}, {0x1, 0x1, 0x0, 0x80}, {0x8, 0x100, 0x4670, 0x6}, {0x101, 0x0, 0x9, 0x1}, {0x9, 0x2, 0x9, 0x81}, {0x3, 0x3, 0x828, 0x1000}, {0x7f, 0x8001, 0x6, 0x1}, {0x5, 0xef, 0x7ff, 0x8}, {0xffffffffffffffff, 0x1, 0x1c758c19, 0x9}, {0x7ff, 0x9, 0x5, 0x7}, {0x1, 0x4, 0x3, 0xfff}, {0xb63, 0x5, 0x800, 0x5}, {0x0, 0x200, 0x20, 0x4}, {0x8000, 0x9, 0x2, 0x8e}, {0x4d, 0x0, 0x3, 0x400}, {0x5223, 0x1df0, 0x20, 0x6}, {0x639, 0x3, 0x5, 0x80000000}, {0x8, 0x8, 0x7f0, 0xec}, {0x9, 0x9, 0x840, 0xd5}, {0xd94, 0x119, 0x5, 0x3}, {0x7, 0x5c, 0x3, 0x10001}, {0x24, 0x0, 0x3, 0x2}, {0x8, 0x3c, 0x0, 0xffffffffffffffff}, {0x0, 0x3f, 0xfff, 0x7}], 0x1f}}}]}, [@common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x3f, 'system_u:object_r:run_init_exec_t:s0\x00'}}}]}, @common=@dnat={'dnat\x00', 0x10, {{@local, 0xffffffffffffffff}}}}, {{{0x19, 0x0, 0x5, 'tunl0\x00', 'tunl0\x00', 'team0\x00', 'ifb0\x00', @dev={[], 0x1b}, [0xff, 0xff, 0xff, 0xff, 0x0, 0xff], @broadcast, [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], 0xe8, 0x160, 0x198, [@owner={'owner\x00', 0x18, {{r2, r3, r4, r5, 0x1}}}, @mac={'mac\x00', 0x10, {{@remote, 0x1}}}]}, [@common=@ERROR={'ERROR\x00', 0x20, {"0e915501fc588e5b60467a8513303c9b497f335ba9fc2fdda468ecf22eb3"}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x20}}}]}, @common=@mark={'mark\x00', 0x10, {{0xffffffc0, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc, 0x2, [{{{0x19, 0x9, 0x86dd, 'veth0_to_team\x00', 'veth1\x00', 'team_slave_1\x00', 'ipddp0\x00', @broadcast, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], @dev={[], 0x21}, [0xff, 0x0, 0x0, 0xff, 0xff, 0xff], 0x120, 0x198, 0x1c8, [@ip6={'ip6\x00', 0x50, {{@empty, @remote, [0xffffffff, 0xffffffff, 0xff, 0xff], [0x0, 0xffffffff, 0xffffff00], 0x100, 0xe7, 0x10, 0x8, 0x4e24, 0x4e22, 0x7fff, 0x4e20}}}, @mac={'mac\x00', 0x10, {{@remote}}}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x25, 0x140000000000000, 0x1af4, 0x0, 0x0, "14e1de3123a24c80273ab0c74ab5514aac229baf8f30d408e8be97fa27cafda3d52428aeab077464b88f3c138948b103c207584d89df3d6d5eb6d27aebf9d1e9"}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0xee}}}}, {{{0x0, 0x4, 0x8abe, 'syz_tun\x00', 'erspan0\x00', 'veth1_to_team\x00', 'eql\x00', @empty, [0xff, 0x0, 0xff, 0x0, 0xff], @random="a506d1fa2df8", [0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa0, 0xd8}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@dnat={'dnat\x00', 0x10, {{@remote, 0x10}}}}]}, {0x0, '\x00', 0x4}, {0x0, '\x00', 0x4, 0xe54e8628878dbd4c, 0x2, [{{{0x5, 0x12, 0x8137, 'bond_slave_1\x00', 'veth1\x00', 'tunl0\x00', 'sit0\x00', @random="dfe567d576df", [0xff, 0x0, 0x0, 0xff, 0x0, 0xff], @link_local, [0x0, 0xff, 0x0, 0xff, 0xff, 0xff], 0x70, 0x70, 0xa0}}, @common=@STANDARD={'\x00', 0x8}}, {{{0x0, 0x61, 0x1f, 'syzkaller0\x00', '\x00', 'ifb0\x00', 'sit0\x00', @broadcast, [0xff, 0x0, 0xff, 0x0, 0x0, 0xff], @local, [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], 0x70, 0x108, 0x158}, [@common=@RATEEST={'RATEEST\x00', 0x20, {{'syz1\x00', 0xd66e, 0x1, 0x80}}}, @common=@IDLETIMER={'IDLETIMER\x00', 0x28, {{0x2, 'syz1\x00', 0x200}}}]}, @common=@log={'log\x00', 0x28, {{0x5, "f8e65519dc45c41cc3f2719535adb4f445bc0b57a97871e7fab04ae0152a", 0x9}}}}]}]}, 0xb78) r6 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r6, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r6, 0x0, 0x485, 0x0, 0x0) 17:28:22 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:22 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:22 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:23 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x6, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:23 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000040)={0x7, {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1f}}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}, {0x2, 0x4e23}, 0x12c, 0xfffffffffffffeff, 0x3, 0x8, 0x1ff, &(0x7f0000000000)='bond0\x00', 0x2, 0x2}) 17:28:23 executing program 0: socketpair$packet(0x11, 0x3, 0x300, &(0x7f00000000c0)={0xffffffffffffffff}) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/audio\x00', 0x200, 0x0) getpeername$packet(r0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000002c0)=0x14) ioctl$sock_inet6_SIOCDELRT(r2, 0x890c, &(0x7f0000000300)={@empty, @ipv4={[], [], @broadcast}, @mcast1, 0x6, 0x40, 0x0, 0x400, 0x9, 0xa00000, r3}) r4 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r4, 0xc0385720, &(0x7f0000000140)={0x1, {0x0, 0x1c9c380}, 0xd5fc, 0xffffffffffff0724}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fcntl$dupfd(r0, 0x0, r1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:23 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:23 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:23 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x40) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:23 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:23 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:23 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:23 executing program 1: 17:28:23 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhci\x00', 0x10000, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x84000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(r0, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) 17:28:23 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x11000000}, 0x2c) 17:28:23 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000000)={{{@in6=@remote, @in=@remote}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000100)=0xe8) 17:28:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r1, 0x0, r0, 0x2000000b) 17:28:23 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:23 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xb000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:23 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x88000000}, 0x2c) 17:28:24 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockopt$EBT_SO_GET_INIT_ENTRIES(r1, 0x0, 0x83, &(0x7f0000000300)={'filter\x00', 0x0, 0x4, 0xa6, [], 0x1, &(0x7f00000000c0)=[{}], &(0x7f0000000240)=""/166}, &(0x7f0000000140)=0x78) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:28:24 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x200, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xe9) 17:28:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:24 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x1100}, 0x2c) 17:28:24 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:24 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8000000000000000, 0x800) ioctl$NBD_DISCONNECT(r1, 0xab08) 17:28:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:24 executing program 4: syz_mount_image$minix(&(0x7f0000000040)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x6000, 0x1, &(0x7f00000024c0)=[{&(0x7f00000014c0)="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", 0x40c, 0x6}], 0x0, 0x0) io_setup(0x9, &(0x7f0000000000)=0x0) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x0, 0x400) r2 = syz_open_dev$adsp(&(0x7f0000000240)='/dev/adsp#\x00', 0x7, 0x504c2) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vsock\x00', 0x18000, 0x0) io_submit(r0, 0x2, &(0x7f0000000440)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x3, 0x1, r1, &(0x7f0000000100)="5c625d67c7d94a1d0c2a2d7597852734831c0f44db0dcf49abe2cb3466401bc19ab2ddf566aeae35240c131d05b902a2e5d3e801b7284912f03dce2e4b51b12f9fb2f459cbfa8eff9c5d9a778146058a7aaebfbfe2fa4fbabee30e95ea04603d8fb02530cb9c45a89d5e035e1da62f8604539d2b3fa24d22b672172834210bba3c00b7d19a2addfd53c13e858277dcf97fd08176bd653d8124c4848c0861323b86fb96442124dafec539ca6cf684de20cdc14cb3a21dc178b2b8d03ecf51a081f9f17c1b749f8aaa406377983de6c3ea53e2a86fb9e0", 0xd6, 0x101, 0x0, 0x2}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x7, 0x9, r2, &(0x7f00000002c0)="c2809aa273ede34d10003be20792e202f8bf51d81bdf2a2c912dc37d652826c58e637f58045f9ba5b067a5a82ad4bfc2d862fa1f227e4162b53e89e071d9b0ca4067e9a8757997a0832f24772d53bec031d03f50be4340590728effb90ebca212bfd3ef081e57cfc46104e3dbc810823c391611abb8558288583f329035f0776a3db57dab9c20921c9d9395a45d84ecd8023b7a7e6d6b6fe5d1adc61a92e0ae21462c2713a99c45c004365bce4f84752672e588bf78a49092cd44937a81ad9c8dea96a356eaee1541c3b5a2a5b396ab7", 0xd0, 0x2, 0x0, 0x0, r3}]) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f0000000280)) 17:28:24 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x11}, 0x2c) 17:28:24 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)) r0 = socket$inet(0x2, 0x807, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f00000000c0)={'veth1_to_bridge\x00', {0x2, 0x4e21, @local}}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) [ 370.615110] MINIX-fs: bad superblock or unable to read bitmaps 17:28:24 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:24 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x20) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x14, 0x70bd26, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x200}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x3f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x46a}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xf6ea}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x20}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}, @NBD_ATTR_SIZE_BYTES={0xc}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x8000) 17:28:24 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x88}, 0x2c) [ 370.783152] MINIX-fs: bad superblock or unable to read bitmaps 17:28:24 executing program 0: socketpair$inet(0x2, 0x7, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) r3 = syz_open_dev$dspn(&(0x7f00000003c0)='/dev/dsp#\x00', 0x0, 0x12003) fstatfs(r2, &(0x7f0000000380)=""/18) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000040)={0x6ffa517e}, 0x14) r4 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@dev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) stat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000980)={0x0}, &(0x7f00000009c0)=0xc) r10 = getpgid(0xffffffffffffffff) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000a00)={{0x7, r5, r6, r7, r8, 0xb8, 0x1af65f94}, 0xab6, 0x4, 0x1000000000000, 0x5, r9, r10, 0x794f}) r11 = getpid() sched_setparam(r11, &(0x7f0000000640)=0x7f9) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000140)=@get={0x1, &(0x7f0000000240)=""/126, 0xb08}) syz_mount_image$nfs4(&(0x7f0000000400)='nfs4\x00', &(0x7f0000000440)='./file0\x00', 0x7, 0x3, &(0x7f0000000540)=[{&(0x7f0000000480)="15efcf23ad1692eef55559098dd81ede14f458609aedd50e5fcee087", 0x1c, 0x9fe}, {&(0x7f00000004c0)="e7", 0x1, 0x4}, {&(0x7f0000000500)="616def4a903fcbe43acef9a7859a2d1aa75f85d8b7108e4c42cd57566b4d69448d7bc9fc1ff9acc0e68b222d5df67b74db4c", 0x32, 0xfff}], 0x20800, &(0x7f00000005c0)='/dev/dsp#\x00') setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000340)={0x679}, 0x4) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) bind$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0x0, @hyper}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f00000002c0)) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000000)={0xffffffff}, 0x4) 17:28:24 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfeffffff00000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:24 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x100000000000000}, 0x2c) 17:28:24 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x648400, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000040)=0x8000, 0x4) 17:28:24 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x8, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:24 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:24 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x8800000000000000}, 0x2c) 17:28:25 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) write(r0, &(0x7f00000000c0)="bd0b21ac9035074fd281ec40ea011a09e6714eb6c7ad9657a1d1f7ee8fe361649e50f6b538f5b5dcd896f8335545e4264251254abeb760e382d9e63fd4718c3a7801ed408c86cd37481efb90957ccc652761ebb8f1560f78d4bbbbe520a1e1e2aedae65b6e5850a523a468ed27f2022df1966b0aaaf8bb1b750fadc913031bd5dbb7f8a63483fdd9233f67024c8bb109930af888a383d7546782528b19093da36b0b32a1c5fa52125d338dcdb9c03ec2af7a", 0xb2) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x5, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000180)={0x1, 0x5, 0x64a, 0x6}) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) 17:28:25 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x100000000) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x4000, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000240)=0x9, 0x4) r2 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) fsync(r2) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f00000000c0)=0x1500000000000002) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_BEGIN_FF_ERASE(r3, 0xc00c55ca, &(0x7f00000002c0)={0x9, 0x7, 0x3771719c}) 17:28:25 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x1000000}, 0x2c) 17:28:25 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) fcntl$dupfd(r1, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000440)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x4}}, 0xa) write$FUSE_POLL(r1, &(0x7f0000000040)={0x18}, 0x18) 17:28:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x7000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:25 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)) personality(0x6000003) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x0, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @loopback}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:25 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x1100000000000000}, 0x2c) 17:28:25 executing program 4: r0 = open(&(0x7f0000000200)='./file0\x00', 0x2000, 0x0) ioctl$void(r0, 0xc0045c79) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x8912, &(0x7f00000000c0)="153f6234488dd25d766070") r2 = shmget(0x2, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) r3 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[@ANYRES16, @ANYRES32], 0x4b) poll(&(0x7f0000000240)=[{r3}], 0x1, 0x4) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x800, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000280)=0x400000) r5 = geteuid() setsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f00000003c0)={{{@in=@multicast2, @in6=@ipv4, 0x4e21, 0x4, 0x4e24, 0x8, 0x2, 0x80, 0x0, 0x67, 0x0, r5}, {0x78e, 0xfffffffffffffffe, 0x20, 0x8001, 0x2, 0x8, 0x5, 0x5}, {0x9, 0x1f, 0x5e4, 0x5}, 0x4, 0x6e6bbe, 0x0, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x4d6, 0x6c}, 0x2, @in6=@remote, 0x0, 0x3, 0x0, 0x0, 0x100, 0x200, 0x4}}, 0xe8) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000100)="1c4b9e2f9f48e793b95a0e83163bc8884bb075c1b5c06a97c07e8c493b88446703b9fba0d1c39a31c828366ec1660224a416c44c05dd4171eba03c4ea4a3ea44e865545c5f031f4e2951d4d2c7c5520b3cec97f0cd764c2bab7c355b51d986c22566773402bd3c8172977330f731aa5928d27a09cf128e03b0c87697f4bc5a95d20b9e6666a6b9b04e18d8c0703f190e4252f172966b6560a1a8e1c4c04216ee82ee32ab2823c9ec574f8abb4ed14efbd398e66aed3f490c311a8e1c68e1bce294bcf8eca8ae5dd78f3089eb5ffc5d71a869a3b66104fc994885269d039ff4fd7e21d9c360ad71fb33df") 17:28:25 executing program 0: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) syz_execute_func(&(0x7f00000000c0)="0f7547ebc4a1b954068f099891c3c4212c56313e43c17471dfadc4e179178c4900000081f65c042bc4a23509bf00000000c4419b5831c4e1f8156699") setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:28:25 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000001"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 371.673719] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 371.673719] program syz-executor4 not setting count and/or reply_len properly 17:28:25 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x8800}, 0x2c) 17:28:25 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1800, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:25 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x7000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 371.793760] sg_write: data in/out 65499/33 bytes for SCSI command 0x0-- guessing data in; [ 371.793760] program syz-executor4 not setting count and/or reply_len properly 17:28:25 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000011"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:25 executing program 4: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000001"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:25 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000540), 0x8000fffffffe) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @rand_addr=0x3}}) ioctl$RTC_UIE_OFF(r1, 0x7004) 17:28:25 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x11}, 0x2c) 17:28:25 executing program 1: getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='security.SMACK64\x00', &(0x7f0000000080)=""/224, 0xe0) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:26 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)) personality(0x6000003) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x0, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @loopback}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:26 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x100000000000000}, 0x2c) 17:28:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x300, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:26 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:26 executing program 1: r0 = socket$inet(0x2, 0x80001, 0xffffffffffff7ffc) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x0, 0x20040) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f00000000c0)={0x5, 0x20, {0x0, 0xfff, 0x80000000, {0xffff}, {0x8, 0xde66}, @cond=[{0x8001, 0x100000001, 0x10000, 0x10000, 0xe8, 0x200}, {0x21fa7e94, 0x80, 0x4, 0x800, 0xffffffff, 0x101}]}, {0x57, 0x9, 0x2, {0x5, 0x40}, {0x7, 0x9}, @cond=[{0x8, 0x527, 0x8000, 0xfff, 0x4, 0x8b41}, {0x4, 0x0, 0x9, 0x7fffffff, 0x6, 0x80000000}]}}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000040)={0x8, 0x0, 0x9e, 0x800, 'syz1\x00'}) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000180)) 17:28:26 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x1100000000000000}, 0x2c) [ 372.547567] *** Guest State *** 17:28:26 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000140)={0x0, @remote, @loopback}, &(0x7f0000000180)=0xc) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r2, @multicast1, @local}, 0xc) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000040)=""/246) getxattr(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=@random={'os2.', '/proc/sys/net/ipv4/vs/expire_quiescent_template\x00'}, &(0x7f0000000300)=""/135, 0x87) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000200)={@mcast2, 0x7, 0x1, 0x1, 0x8, 0x4, 0x2, 0x20}, &(0x7f0000000240)=0x20) [ 372.570894] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 17:28:26 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "7272000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:26 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 372.666706] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 372.706495] CR3 = 0x0000000000000000 [ 372.726292] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 372.764916] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 372.815746] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 372.832474] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 372.842106] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 372.851280] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 372.876490] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 372.895313] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 372.903822] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 372.915437] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 372.933898] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 372.947700] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 372.956673] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 372.965637] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 372.972694] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 17:28:26 executing program 0: fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, &(0x7f0000000540), 0x8000fffffffe) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'bond_slave_1\x00', {0x2, 0x4e23, @rand_addr=0x3}}) ioctl$RTC_UIE_OFF(r1, 0x7004) 17:28:26 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x11000000}, 0x2c) 17:28:26 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x8, @local, 0x4e20, 0x1, 'none\x00', 0x1, 0x4, 0x23}, {@empty, 0x4e23, 0x2000, 0x0, 0x84e, 0x100000001}}, 0x44) socket$inet(0x2, 0x200000002, 0x0) sendmsg$nl_generic(r0, &(0x7f0000003840)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000003800)={&(0x7f0000000100)={0x36c4, 0x3d, 0x0, 0x70bd2d, 0x25dfdbfe, {0x6}, [@generic="15c1d5fc27c31fe08c32913ef04b2cb77fb8dc5ec78b", @nested={0x26c, 0x8b, [@typed={0x90, 0xa, @binary="d696d2c932131b35ea07272e300d2917f3b6c783a2c749fe7c69c820b42a11428354ba2e3317b65651bbe3dd22af2fbd578d48d84d8d534c020a77efdbbd0a8a1a9564be885e0af4148fcd5537ed0c6542095d337ee675e869312cbf34222244e817a729a4c2b0b105f6ede81ba22134ebe575323684b1135774113538cb9122fabaf80047691734782ef70a"}, @typed={0xc, 0x8f, @u64=0x50}, @typed={0x8, 0x6a, @fd=r0}, @typed={0xc, 0x12, @u64=0x7ff}, @typed={0xd8, 0x5d, @binary="a5a79a85c8b86b1785409ccaf61b7fadf03c993cfb553c6bdbcae224af34e9be02ab2e68dd08c308a6c4cf08818adc0bb69d34d2761554953fcb6b75628eaf4bd19ab07b5f1ff57d750f1acc691868719da512f75a7798d3b14b87e4e49d7d7a67cc5ad6cd8ea8ee2fcfe2e445a373429cab92ce65cdd8201966a9d8406ef3b47c4b775b2c4f9a4e48421b03f99ac5d73f5eee27d9e1fedabd4cfc5a9e4ffafbb038397607f054c094b033977ed25b52069a7172bef9dae7c01e8f176a6db0e4af569fe75959fb4e01967b0fe0da6e4727"}, @generic="0d5c1edf838b3e75f8e5887984223556dabadcc55ff33971cf42a50585f400dfadd37d82af57f372328cc480322223abe4fc9925c75c68c833c508e2be59249409beb84c618e30d820c866c798be1a7ffde491098876f8ed7ee52a572338513d61f26a9a18088faea97a63bcea85bd45c7fbe063e9ede2cef0af8326768474fd102525ea62c18954877ec7e02d565b9773db59faa5d0d72492cb363c5b1458b23ce3a46ac42bf7a5032530a5d4db9bdefa1c4d91fc772d35641dfbc67b63e76bd838442fd4a38d7b572d80344ccb3584f9a21412f5", @typed={0x8, 0x93, @u32=0x1d0}]}, @nested={0x1130, 0x21, [@generic="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", @generic="c03346b3f607cea41c62d76bb38810d7b16b6e25d551c51a0654cbd1e98481133cc6aac412fd72664c2e9c75fb8cc8a8f77499cda2a2c247124805bf3032a7388b888120d1c86db59773196afff45ae9ac61152a93", @generic="f66132179f3ae253a7fa2c9f97b0370bf4218c99e7e7ee132b888d1b21cc2fa792e5952176ab8f95a0fbaf9b1a58cc2aa5d0af657a875b912ffec18643bb3113c9557ba4655dfe1ddde0057dd77a7ae2c00da46d70e2613a5340f231e2ed8f58bbec85612baa799e197abf647cfcc36c073e9f30bd0bfc9e67a527524e432300dcbcd0a01e2e93f7e7d0a40a80f565e9bf8dd94bc865de9888a0ba16844fdde632c8e725444ad3cb7066d8794ceed2d48f8a6409bd1467a06d6f7ecd90fb14050464428c4a2400730f8ff4dcb004a1dfb6646c537073"]}, @generic="b140193ee787ace37ab8c80a925bc04616ab97bd6012bac403c2df239f020008dbf2437f2b21df4300d4bea2482e6bc40c7db3090657409e13b2467dbe7cec00f4f4c0e4d7e8cd4aae89af8cd601429a710418314f1f5bb60aee019c5cb9ac1eb41449176fc1f610d4fe1037f6b6936a07118e18ef10a75e31bbf3db8dbcecef695c4818adf9733f41623d7f11086b88a59936cc4f42b84bf55091b86ceed1fe8e479db9fc7c0f5d9c11ad0917087f93a777449a7bdca00c2d3017086b10779dacf2a9984c87", @typed={0x8, 0x56, @u32=0x1}, @nested={0x202c, 0x74, [@generic="c423ba85c054fe9a2e4a8f0f31f78290553d70a211eb1bfc", @generic="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", @typed={0x8, 0x37, @u32=0x401}, @typed={0x8, 0x35, @ipv4=@broadcast}, @generic="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"]}, @generic="03da701cb862b727a9b24e36189bcb9a05ee7cb271643196d633693c65db83f3fe81438e4508dfafba51d4306d627a831dc2938d5fbeb3017b29df0579ef0a168ce0c950dba89fc584f62ffe91273715c5166d677477af6278455449085b7cc305a9f51b581f9770b5ecb88bce5cc28568aaa21754d9f82e5935a37b09da7c7df60a647ea96f7d13e23e89c3818cc6d5404a059b12", @nested={0x16c, 0x7, [@typed={0x8, 0x5c, @u32=0xfffffffffffff000}, @typed={0x8, 0xb, @fd=r0}, @typed={0x4, 0x5c}, @generic="0092480983fb43a08aca0d649f8da60dc6b07028c5fc004ff0b36c4023a7b9891fc80624d68c8a161f58f4f7b86888b15c33abe4d11382334c4fb121322c9dbf402b44574bd9f5626591f4b6e59c56df0dd51596230721c4eaf6f6359d32961f386e42de3d347ac2536750115666c7303698a95a600bfa739378c2dd344f022bce91a434f9e70a0b12128e372ac9e35d5f5ac4a55d255137f458f391434475a08380", @generic="b6ed9949079970c032242606e5d658a56005c928210ab796dbdaed8e6573f53e716797bca0317f16bd8b6cd735582f8e6a46bebc57c9701de5f6b91ae05ba57ab659746c2559013c88c4807315ac9678eb775ad32fc7ca33aa9999831c82f389f33290282190ff72e97b580da168e3d8d51120035e6369d4d09e86e19ab04e806778dd54ad68ce0d5a056560724b7bdd9dab01", @typed={0x8, 0xf, @u32}, @typed={0x8, 0x76, @ipv4=@local}, @typed={0xc, 0x1a, @str='-cpuset\x00'}]}]}, 0x36c4}, 0x1, 0x0, 0x0, 0x10}, 0x20000010) dup(r0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) [ 372.982238] Interruptibility = 00000000 ActivityState = 00000000 [ 372.989411] *** Host State *** [ 372.993043] RIP = 0xffffffff8121198e RSP = 0xffff88019161f350 [ 373.005352] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 373.018625] FSBase=00007f851c9a2700 GSBase=ffff8801dad00000 TRBase=fffffe0000034000 [ 373.023584] syz-executor0 (18804) used greatest stack depth: 10608 bytes left [ 373.050849] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 373.066716] CR0=0000000080050033 CR3=0000000189a8a000 CR4=00000000001426e0 [ 373.100308] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87c013a0 [ 373.143114] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 373.171706] *** Control State *** [ 373.175835] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 373.182619] EntryControls=0000d1ff ExitControls=002fefff 17:28:27 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000280)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x7}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000140)) personality(0x6000003) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x4000) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1}, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000ac0)={0x0, 0x9, 0x0, 0x1, 0x2, 0xc6d, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e20, 0x0, @loopback}}, 0x9, 0x4, 0x100000001, 0x7, 0x1}}, &(0x7f0000000400)=0xb0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000480)={[], 0x0, 0x1a200}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(0xffffffffffffffff, 0x40405515, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, "7914084b165e9ec52f1595ab29ebf015f37b541a5750acb2ac95e9ad3962af352e5323b779821fa55ee14bf9"}) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x4400ae8f, &(0x7f0000000000)) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:27 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x5, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:27 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x88000000}, 0x2c) 17:28:27 executing program 1: seccomp(0x2990b1b48c5bd9b, 0x1, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x3, 0x6, 0xfffffffffffff489, 0xfff}, {0x3f, 0x8, 0x1f, 0x8}, {0x7, 0x4, 0x1ff, 0x8}, {0x5, 0x279, 0x6, 0x3}, {0x1000, 0x20, 0x74, 0x7fffffff}, {0x100000001, 0x0, 0x200}, {0x8, 0x35, 0x80000000, 0x6}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x405) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xc70f89d631a456b3, 0x7) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup(r3) select(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000001440)={0x81}, &(0x7f00000014c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xd5a1ae6e5ea4f346) r4 = socket$inet(0x2, 0x200000002, 0x0) fdatasync(r4) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 373.188737] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 373.196604] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 373.203394] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 373.211549] reason=80000021 qualification=0000000000000000 [ 373.218938] IDTVectoring: info=00000000 errcode=00000000 [ 373.226204] TSC Offset = 0xffffff366b4675f2 [ 373.230685] TPR Threshold = 0x00 [ 373.234177] EPT pointer = 0x00000001909c201e 17:28:27 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x1100}, 0x2c) 17:28:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x300, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:27 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:27 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x8800}, 0x2c) [ 373.524586] *** Guest State *** 17:28:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xe4ffffff00000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:27 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x5, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 373.547754] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 [ 373.569271] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 373.592827] CR3 = 0x0000000000000000 [ 373.602246] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 373.609036] RFLAGS=0x0001a202 DR7 = 0x0000000000000400 [ 373.633865] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 373.681412] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 [ 373.701584] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 373.710695] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 373.719145] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 373.727723] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 373.736627] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 373.744749] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 373.770129] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 373.782640] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 373.791289] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 373.799830] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 373.806944] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 373.814559] Interruptibility = 00000000 ActivityState = 00000000 [ 373.821856] *** Host State *** [ 373.828572] RIP = 0xffffffff8121198e RSP = 0xffff880197c97350 [ 373.840366] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 373.849621] FSBase=00007f851c9a2700 GSBase=ffff8801dad00000 TRBase=fffffe0000003000 [ 373.857593] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 373.869191] CR0=0000000080050033 CR3=0000000192452000 CR4=00000000001426e0 [ 373.876944] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff87c013a0 [ 373.883718] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 373.891209] *** Control State *** [ 373.894765] PinBased=0000003f CPUBased=b5a06dfa SecondaryExec=000000c3 [ 373.901701] EntryControls=0000d1ff ExitControls=002fefff [ 373.907384] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 373.914465] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 373.921685] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 17:28:27 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1800, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:27 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x88}, 0x2c) 17:28:27 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000088"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:27 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x900000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 373.928396] reason=80000021 qualification=0000000000000000 [ 373.934713] IDTVectoring: info=00000000 errcode=00000000 [ 373.940830] TSC Offset = 0xffffff35dde870ff [ 373.945221] TPR Threshold = 0x00 [ 373.948593] EPT pointer = 0x000000018f23901e 17:28:28 executing program 1: r0 = semget$private(0x0, 0x4, 0x2) semctl$GETNCNT(r0, 0x20003, 0xe, &(0x7f0000000000)=""/177) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:28 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x5, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:28 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x8800000000000000}, 0x2c) 17:28:28 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:28 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="fbeb9403ebae97d6e1924b184299346ef47618e4794167051001b09981560111ad06670dff3333143dbd8a6bdd0bd40f5656855db9e1dc2d8b775d67b67084a3"]) read$FUSE(r0, &(0x7f0000001000), 0x41e) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) r1 = open(&(0x7f0000000180)='./file0/file1\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0xfffffcbd) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) read$FUSE(r0, &(0x7f0000001000), 0x1000) rmdir(&(0x7f00000003c0)='./file0/file1\x00') write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) close(r0) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000480)="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") ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000000c0)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000340)=0xc) fcntl$setown(r0, 0x8, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) umount2(&(0x7f0000000080)='./file0/file1/file0\x00', 0x0) 17:28:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x600000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:28 executing program 0: seccomp(0x2990b1b48c5bd9b, 0x1, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x3, 0x6, 0xfffffffffffff489, 0xfff}, {0x3f, 0x8, 0x1f, 0x8}, {0x7, 0x4, 0x1ff, 0x8}, {0x5, 0x279, 0x6, 0x3}, {0x1000, 0x20, 0x74, 0x7fffffff}, {0x100000001, 0x0, 0x200}, {0x8, 0x35, 0x80000000, 0x6}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x405) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xc70f89d631a456b3, 0x7) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup(r3) select(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000001440)={0x81}, &(0x7f00000014c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xd5a1ae6e5ea4f346) r4 = socket$inet(0x2, 0x200000002, 0x0) fdatasync(r4) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:28 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x1000000}, 0x2c) 17:28:28 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:28 executing program 4: seccomp(0x2990b1b48c5bd9b, 0x1, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x3, 0x6, 0xfffffffffffff489, 0xfff}, {0x3f, 0x8, 0x1f, 0x8}, {0x7, 0x4, 0x1ff, 0x8}, {0x5, 0x279, 0x6, 0x3}, {0x1000, 0x20, 0x74, 0x7fffffff}, {0x100000001, 0x0, 0x200}, {0x8, 0x35, 0x80000000, 0x6}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x405) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xc70f89d631a456b3, 0x7) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup(r3) select(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000001440)={0x81}, &(0x7f00000014c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xd5a1ae6e5ea4f346) r4 = socket$inet(0x2, 0x200000002, 0x0) fdatasync(r4) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:28 executing program 1: r0 = socket$inet(0x2, 0x200000001, 0xf65) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:28 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x11}, 0x2c) 17:28:28 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x220000) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000040)=0x6) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x500, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:28 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x100000000000000}, 0x2c) 17:28:28 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:28 executing program 1: r0 = socket$inet(0x2, 0xfffffffffffffffe, 0x8001) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000000), &(0x7f0000000040)=0xc) 17:28:28 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x1100000000000000}, 0x2c) 17:28:29 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:29 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x88000000}, 0x2c) 17:28:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfffffffe, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x900000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:29 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20400) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x7fffffff) r2 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000100)=0x30) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000040)=0xa4, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x1, 0x0) 17:28:29 executing program 4: seccomp(0x2990b1b48c5bd9b, 0x1, &(0x7f0000000080)={0x7, &(0x7f0000000040)=[{0x3, 0x6, 0xfffffffffffff489, 0xfff}, {0x3f, 0x8, 0x1f, 0x8}, {0x7, 0x4, 0x1ff, 0x8}, {0x5, 0x279, 0x6, 0x3}, {0x1000, 0x20, 0x74, 0x7fffffff}, {0x100000001, 0x0, 0x200}, {0x8, 0x35, 0x80000000, 0x6}]}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000001400)='/dev/vcs\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000180)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r1, 0x40045532, &(0x7f0000000040)) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x40000000040201, 0x0) r3 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x405) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0xc70f89d631a456b3, 0x7) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x4800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x7000000, 0x18, 0xfa00, {0x0, &(0x7f0000000200)}}, 0x20) dup(r3) select(0x40, &(0x7f0000000380), &(0x7f00000003c0), &(0x7f0000001440)={0x81}, &(0x7f00000014c0)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6, @in6=@dev}}, {{@in6=@dev}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xd5a1ae6e5ea4f346) r4 = socket$inet(0x2, 0x200000002, 0x0) fdatasync(r4) setsockopt$IP_VS_SO_SET_FLUSH(r4, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:29 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x8800}, 0x2c) 17:28:29 executing program 1: r0 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x3, 0x101000) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f0000000040)={[], 0x6, 0x16d, 0x4, 0x0, 0x8, 0xf000, 0x6000, [], 0x1000}) r1 = socket$inet(0x2, 0x200000003, 0x0) r2 = getpid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000200)=0x0) tgkill(r2, r3, 0x18) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f0000000240)=""/12, &(0x7f0000000280)=0xc) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:29 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x400448c8, &(0x7f0000000000)={'yam0\x00'}) accept4(r0, &(0x7f0000000040)=@ethernet={0x0, @local}, &(0x7f00000000c0)=0x80, 0x80000) 17:28:29 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x88}, 0x2c) 17:28:29 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x9, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:29 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xfffffffe, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:29 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x8800000000000000}, 0x2c) 17:28:29 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:29 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x3f, 0x2) ftruncate(r0, 0x7) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000280)) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000040)=0x40, 0x4) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="0a0775b005e381e5b3b60ced5c54dbb70000f0df8217ad40", 0x18) getsockopt$IPT_SO_GET_ENTRIES(r1, 0x0, 0x41, &(0x7f00000000c0)={'security\x00', 0xa4, "cbb4321bd74b90e9b04e8565c79a162728b69f3624bc50d2a6b1d2f57b3fe0d938658a00857c55e8f164de277b4bf70b14c495fdb147964c998d7c3f209986d2330ca33355fcbc38f25165b7d607bd0b229891151495259b3e51e862a66341ba1ffb9ae528702730b1db7bd6a450063b4375b0dd897d7fb6a2f3912eaf3dd08c740a44db68e38e3aad4b5684d1ffdeadab6a87d4ae60c60177896933867137e9e575bdc3"}, &(0x7f0000000240)=0xc8) 17:28:29 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:29 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x1000000}, 0x2c) 17:28:29 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x44000, 0x0) r1 = fcntl$getown(r0, 0x9) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) r4 = accept$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14) fcntl$setsig(r3, 0xa, 0x25) openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.sched_load_balance\x00', 0x2, 0x0) flock(r0, 0x5) r5 = socket$inet(0x2, 0x200000002, 0x0) accept4(r2, &(0x7f0000000200)=@sco, &(0x7f0000000280)=0x80, 0x80000) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000140)) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r4, &(0x7f00000001c0)={r5, r3, 0x94a1}) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r5, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:29 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nullb0\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) syz_mount_image$jfs(&(0x7f0000000500)='jfs\x00', &(0x7f0000000540)='./file0\x00', 0xfff, 0x6, &(0x7f0000000940)=[{&(0x7f00000005c0)='_c%', 0x3, 0x8}, {&(0x7f0000000640)="d68571a828121722dbc2c48ca03ec1d384573ec7b2705df6215afe4ce7d4d7a6186a964286d1052cf3a939915e3d354f1e3c700c1eb833d3a24cd132b9ae8329564a673c27f25eff384c0e15fe84039a31ae3e67e6198da294ba0875fcbcccfdc2", 0x61, 0xffffffffffff2f71}, {&(0x7f00000006c0)="343e0b467bf72f5f1c79a0fc274b44fd7b73e359b013ca0de1106527ea09653c4c201ee41285509b7d7005eb2338287545d1f571cb7271a50c4b377cc781b3d3024fb359c4b04382ea2ee8e10722cc3d53c87953ea12e3fcdac7974dab6d4e9450db4bb986216d9d234ece0532ea66c0323cf6c700b5082e3ccdcfdf10703b6acdf41f9464563d6c", 0x88, 0x4}, {&(0x7f0000000780)="b9510d6d357c0e15fb97aea4f39fd9c1307f528b1bb539cb1f6ad490287d9328d9a7b809e7af07e98d443bacc1811eb8abaf59f062c9da1882c788ae92c2d71fae5f2b505df9ee05b02114a657df360919eb86c1fdcecf09436029e2b19b4500a05a3dcf4eb86896b932cde4e2fbbf61dde30f87233fe241ca358bc84c93bff47a47042ffa0af5fd97ad42b6765c16cdc4b39d4529d01228b7c364d671972a1a668ad193e8029a1c0749fa940073c6bc8f947c20272aabbed30247ed21d265dab99fc157f185b469def842571f", 0xcd, 0x40}, {&(0x7f0000000880)="1fc154b68f4f3df3a4ca", 0xa, 0x8}, {&(0x7f00000008c0)="6e6360259effdd96354d22a11cb9a1cfe1c11aa052b65e757e1406423f8e70ec316aa3f9fdf8d1bd738ecb96f84ce564ab1f087a7b066d24d346f5dc1fcbac26d1a19008", 0x44, 0x400}], 0x104020, &(0x7f0000000a00)={[{@quota='quota'}, {@umask={'umask', 0x3d, 0x75}}, {@errors_continue='errors=continue'}]}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r3, 0x2}, &(0x7f00000004c0)=0x8) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000400)={0xe, 0x0, 0x3, 0x6, 0x46, "776115edb682c50c703f11014d8573c91d8896b7ae7d24fa87a283661f374e32b9e04c625d3aa1e9569e5905ccbe083d2bf0b89b76572836567a730a7b542368b734af71bab4"}, 0x52) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r5 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000280)=""/103) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) ioctl$TIOCSCTTY(r4, 0x540e, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x74e47398}, &(0x7f0000000140)=0x8) pkey_alloc(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x400b01, 0x0) 17:28:29 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") listen(r1, 0x2000000000000009) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000240)={'veth0_to_bond\x00', {0x2, 0x4e24, @broadcast}}) accept4$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14, 0x80000) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000001c0), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c0000003a000d06000000000000000000000051", @ANYRES32=0x0, @ANYBLOB="000000000000000008000004001280000001000000000000000000004002000000000000"], 0x2c}}, 0x0) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x4000, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000180)=0x7, 0x4) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000002c0)={'mangle\x00', 0x4, [{}, {}, {}, {}]}, 0x68) mq_open(&(0x7f00000000c0)="65746830626465767472757374656447504c656d313a2a21255b73656c66d8776c616e30252b766d6e65743100", 0x40, 0x40, &(0x7f0000000100)={0x6, 0x1f, 0x5, 0x0, 0x111d, 0xffffffffffffff80, 0x4, 0xdfb}) 17:28:30 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000080)={0x0, 'veth0\x00', 0x3}, 0x18) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0x4) 17:28:30 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x11000000}, 0x2c) 17:28:30 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:30 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x1100}, 0x2c) 17:28:30 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:30 executing program 1: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x100000000000000) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x490040, 0x0) fcntl$setlease(r0, 0x400, 0x1) 17:28:30 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:30 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x44) 17:28:30 executing program 1: setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x100000000000000) r0 = dup(0xffffffffffffff9c) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) sched_rr_get_interval(r1, &(0x7f0000000080)) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x88000) 17:28:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nullb0\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) syz_mount_image$jfs(&(0x7f0000000500)='jfs\x00', &(0x7f0000000540)='./file0\x00', 0xfff, 0x6, &(0x7f0000000940)=[{&(0x7f00000005c0)='_c%', 0x3, 0x8}, {&(0x7f0000000640)="d68571a828121722dbc2c48ca03ec1d384573ec7b2705df6215afe4ce7d4d7a6186a964286d1052cf3a939915e3d354f1e3c700c1eb833d3a24cd132b9ae8329564a673c27f25eff384c0e15fe84039a31ae3e67e6198da294ba0875fcbcccfdc2", 0x61, 0xffffffffffff2f71}, {&(0x7f00000006c0)="343e0b467bf72f5f1c79a0fc274b44fd7b73e359b013ca0de1106527ea09653c4c201ee41285509b7d7005eb2338287545d1f571cb7271a50c4b377cc781b3d3024fb359c4b04382ea2ee8e10722cc3d53c87953ea12e3fcdac7974dab6d4e9450db4bb986216d9d234ece0532ea66c0323cf6c700b5082e3ccdcfdf10703b6acdf41f9464563d6c", 0x88, 0x4}, {&(0x7f0000000780)="b9510d6d357c0e15fb97aea4f39fd9c1307f528b1bb539cb1f6ad490287d9328d9a7b809e7af07e98d443bacc1811eb8abaf59f062c9da1882c788ae92c2d71fae5f2b505df9ee05b02114a657df360919eb86c1fdcecf09436029e2b19b4500a05a3dcf4eb86896b932cde4e2fbbf61dde30f87233fe241ca358bc84c93bff47a47042ffa0af5fd97ad42b6765c16cdc4b39d4529d01228b7c364d671972a1a668ad193e8029a1c0749fa940073c6bc8f947c20272aabbed30247ed21d265dab99fc157f185b469def842571f", 0xcd, 0x40}, {&(0x7f0000000880)="1fc154b68f4f3df3a4ca", 0xa, 0x8}, {&(0x7f00000008c0)="6e6360259effdd96354d22a11cb9a1cfe1c11aa052b65e757e1406423f8e70ec316aa3f9fdf8d1bd738ecb96f84ce564ab1f087a7b066d24d346f5dc1fcbac26d1a19008", 0x44, 0x400}], 0x104020, &(0x7f0000000a00)={[{@quota='quota'}, {@umask={'umask', 0x3d, 0x75}}, {@errors_continue='errors=continue'}]}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r3, 0x2}, &(0x7f00000004c0)=0x8) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000400)={0xe, 0x0, 0x3, 0x6, 0x46, "776115edb682c50c703f11014d8573c91d8896b7ae7d24fa87a283661f374e32b9e04c625d3aa1e9569e5905ccbe083d2bf0b89b76572836567a730a7b542368b734af71bab4"}, 0x52) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r5 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000280)=""/103) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) ioctl$TIOCSCTTY(r4, 0x540e, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x74e47398}, &(0x7f0000000140)=0x8) pkey_alloc(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x400b01, 0x0) 17:28:31 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x200001ac) 17:28:31 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) getsockopt$inet_int(r0, 0x0, 0x0, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000040)=0x8, 0x4) 17:28:31 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc00, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:31 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:31 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x90902, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x20140, 0x0) signalfd(r0, &(0x7f0000000100)={0x9}, 0x8) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000080)=0x1) 17:28:31 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:31 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x2, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:31 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:31 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x400000, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80605414, &(0x7f0000000040)=""/152) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:32 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nullb0\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) syz_mount_image$jfs(&(0x7f0000000500)='jfs\x00', &(0x7f0000000540)='./file0\x00', 0xfff, 0x6, &(0x7f0000000940)=[{&(0x7f00000005c0)='_c%', 0x3, 0x8}, {&(0x7f0000000640)="d68571a828121722dbc2c48ca03ec1d384573ec7b2705df6215afe4ce7d4d7a6186a964286d1052cf3a939915e3d354f1e3c700c1eb833d3a24cd132b9ae8329564a673c27f25eff384c0e15fe84039a31ae3e67e6198da294ba0875fcbcccfdc2", 0x61, 0xffffffffffff2f71}, {&(0x7f00000006c0)="343e0b467bf72f5f1c79a0fc274b44fd7b73e359b013ca0de1106527ea09653c4c201ee41285509b7d7005eb2338287545d1f571cb7271a50c4b377cc781b3d3024fb359c4b04382ea2ee8e10722cc3d53c87953ea12e3fcdac7974dab6d4e9450db4bb986216d9d234ece0532ea66c0323cf6c700b5082e3ccdcfdf10703b6acdf41f9464563d6c", 0x88, 0x4}, {&(0x7f0000000780)="b9510d6d357c0e15fb97aea4f39fd9c1307f528b1bb539cb1f6ad490287d9328d9a7b809e7af07e98d443bacc1811eb8abaf59f062c9da1882c788ae92c2d71fae5f2b505df9ee05b02114a657df360919eb86c1fdcecf09436029e2b19b4500a05a3dcf4eb86896b932cde4e2fbbf61dde30f87233fe241ca358bc84c93bff47a47042ffa0af5fd97ad42b6765c16cdc4b39d4529d01228b7c364d671972a1a668ad193e8029a1c0749fa940073c6bc8f947c20272aabbed30247ed21d265dab99fc157f185b469def842571f", 0xcd, 0x40}, {&(0x7f0000000880)="1fc154b68f4f3df3a4ca", 0xa, 0x8}, {&(0x7f00000008c0)="6e6360259effdd96354d22a11cb9a1cfe1c11aa052b65e757e1406423f8e70ec316aa3f9fdf8d1bd738ecb96f84ce564ab1f087a7b066d24d346f5dc1fcbac26d1a19008", 0x44, 0x400}], 0x104020, &(0x7f0000000a00)={[{@quota='quota'}, {@umask={'umask', 0x3d, 0x75}}, {@errors_continue='errors=continue'}]}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r3, 0x2}, &(0x7f00000004c0)=0x8) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000400)={0xe, 0x0, 0x3, 0x6, 0x46, "776115edb682c50c703f11014d8573c91d8896b7ae7d24fa87a283661f374e32b9e04c625d3aa1e9569e5905ccbe083d2bf0b89b76572836567a730a7b542368b734af71bab4"}, 0x52) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r5 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000280)=""/103) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) ioctl$TIOCSCTTY(r4, 0x540e, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x74e47398}, &(0x7f0000000140)=0x8) pkey_alloc(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x400b01, 0x0) 17:28:32 executing program 1: r0 = socket$inet(0x2, 0x0, 0x54e0000000) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x200000) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000040)=0x2, 0x4) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc0186419, &(0x7f0000001800)={0xa, &(0x7f0000000080)=""/220, &(0x7f0000001700)=[{0xfffffffffffffc00, 0xca, 0x0, &(0x7f0000000180)=""/202}, {0x40, 0x1000, 0x1f, &(0x7f0000000280)=""/4096}, {0xb54, 0x31, 0x7, &(0x7f0000001280)=""/49}, {0xcb9, 0x2, 0x1, &(0x7f00000012c0)=""/2}, {0x7, 0xbd, 0x8000, &(0x7f0000001300)=""/189}, {0x1f, 0x11, 0x699, &(0x7f00000013c0)=""/17}, {0x100000000, 0xce, 0x1ff, &(0x7f0000001400)=""/206}, {0xffff, 0x6b, 0x3, &(0x7f0000001500)=""/107}, {0x1, 0x79, 0x0, &(0x7f0000001580)=""/121}, {0xffffffff, 0xf3, 0x7, &(0x7f0000001600)=""/243}]}) 17:28:32 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:32 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) socket$key(0xf, 0x3, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x2, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:32 executing program 1: r0 = socket$inet(0x2, 0x4, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={r1, @in6={{0xa, 0x4e22, 0x9, @remote, 0x7}}, [0x2, 0x40, 0x100000000, 0x78000, 0x6, 0x3, 0x8, 0x7fffffff, 0x7, 0x6, 0xffffffff80000001, 0x2, 0x100000001, 0x6, 0xfb10]}, &(0x7f0000000180)=0x100) 17:28:32 executing program 0: syz_read_part_table(0x1ad2, 0x3, &(0x7f0000000280)=[{&(0x7f00000000c0)="47f86de703c1f59c656a45561a9180a8324be5db5c04fe57736856594fe538fd1bb59e237bc82ca21201f166c01b1980606983c9ea571b172ca850b8cb48e1495d62cfd4bc622068f7f34eee0d3ca6c1a906c2f3b197e7eed72e890050caa26bbcc87fcc8a4c670acbac4c12fba961e54d704aaa2d6d2ca4bd84535f8d4aac0886e59bb8a51f8c597e0c3f7c3132995a4a5ecc333120ce506e1ce95a0cd80dde7058fdd95f2bfb74069d83295c5d3de836f11a01d79067cf0f7ce5e65eed0ebde74c53c4ffc5617f34d4499c19a4f239afd69260", 0xd4, 0x64b0}, {&(0x7f00000001c0)="ea700e9be3b8cbd2afb5a79dbe774e16bb79c61722df74de0cd6bda3be5f90a3ecab7af071ce6f28cf84bd177f103003e9684682cd6e942347d9c67102aa0103654504d7979cde520e989184b6b5aa885d249b3f9186c42887e37b2f5569923f3e1daca74de0bbe7c3e9e90c2161a09307502dad0069535f833f6f6f0fd2f475e7696c0e", 0x84, 0x7}, {&(0x7f0000000000)="3750316bf9162e701f9560cbad09b2", 0xf, 0x800}]) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) 17:28:32 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x40) r2 = syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x4c, r2, 0x300, 0x70bd27, 0x25dfdbff, {}, [@FOU_ATTR_AF={0x8}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x67}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000800}, 0x4840) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x3f, @broadcast, 0x4e23, 0x3, 'none\x00', 0x3a, 0x2, 0x61}, 0x205) 17:28:32 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "727200000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:32 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) write(r0, &(0x7f0000000540)="53ad97e1b91e3f395ebc48ed5e3729ffb0c1b499eb30ff08e050ca5a15b4c6462c06d8f411c5bfdd983e33a41e46090d7d954a038cb0aca508fe99064a133ff9aee85240781da3b597c8ff005af3e9cf18728fdfb0e59499a01bd5396b0b2c734c7798a50888899314074e6abccc55c5f8439850a1a2efd6fe381dcc0a5f7c084e0514fa783b374ec17127d195cfce10f71860f48469923907ae4cd1136daa8f22653f9b55664712ae1ac72845f1724ab96433d5246841329b9e4084f0db9fb507edad300145d372a2aebc0dc4a8d4827505f0e07273a0be7b7f", 0xda) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000040)={'filter\x00', 0x7, 0x4, 0x4a0, 0x140, 0x0, 0x140, 0x3b8, 0x3b8, 0x3b8, 0x4, &(0x7f0000000000), {[{{@arp={@remote, @dev={0xac, 0x14, 0x14, 0x1a}, 0xff, 0xff000000, @mac=@local, {[0xff, 0x0, 0x0, 0x0, 0x0, 0xff]}, @empty, {[0x0, 0xff, 0xff, 0xff, 0x0, 0xff]}, 0x6, 0x7ff, 0x1, 0xffffffffffffffff, 0x1ff, 0x4, 'ipddp0\x00', 'ifb0\x00', {0xff}, {}, 0x0, 0x2a2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @empty, @dev={0xac, 0x14, 0x14, 0xf}, @local, 0xf, 0x1}}}, {{@uncond, 0xf0, 0x138}, @unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x1, 0xfff, 0x9}}}, {{@arp={@rand_addr=0x5, @remote, 0xffffffff, 0xffffff00, @mac=@local, {[0x0, 0xff, 0x0, 0xff, 0xff]}, @mac=@remote, {[0xff, 0xff, 0x0, 0x0, 0x0, 0xff]}, 0x2, 0x100000000, 0x6, 0x8, 0x3c28, 0x0, 'eql\x00', 'bond_slave_0\x00', {}, {0xff}, 0x0, 0x2}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev={[], 0x19}, @empty, @empty, @remote, 0xa, 0x1}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4f0) 17:28:32 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x800000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:33 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000600)='/dev/nullb0\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)) r2 = dup2(0xffffffffffffffff, r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000240)={0x0, @aes256}) accept$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000001c0)=0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGMRU(r2, 0x80047453, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x2}, &(0x7f0000000300)=0x8) syz_mount_image$jfs(&(0x7f0000000500)='jfs\x00', &(0x7f0000000540)='./file0\x00', 0xfff, 0x6, &(0x7f0000000940)=[{&(0x7f00000005c0)='_c%', 0x3, 0x8}, {&(0x7f0000000640)="d68571a828121722dbc2c48ca03ec1d384573ec7b2705df6215afe4ce7d4d7a6186a964286d1052cf3a939915e3d354f1e3c700c1eb833d3a24cd132b9ae8329564a673c27f25eff384c0e15fe84039a31ae3e67e6198da294ba0875fcbcccfdc2", 0x61, 0xffffffffffff2f71}, {&(0x7f00000006c0)="343e0b467bf72f5f1c79a0fc274b44fd7b73e359b013ca0de1106527ea09653c4c201ee41285509b7d7005eb2338287545d1f571cb7271a50c4b377cc781b3d3024fb359c4b04382ea2ee8e10722cc3d53c87953ea12e3fcdac7974dab6d4e9450db4bb986216d9d234ece0532ea66c0323cf6c700b5082e3ccdcfdf10703b6acdf41f9464563d6c", 0x88, 0x4}, {&(0x7f0000000780)="b9510d6d357c0e15fb97aea4f39fd9c1307f528b1bb539cb1f6ad490287d9328d9a7b809e7af07e98d443bacc1811eb8abaf59f062c9da1882c788ae92c2d71fae5f2b505df9ee05b02114a657df360919eb86c1fdcecf09436029e2b19b4500a05a3dcf4eb86896b932cde4e2fbbf61dde30f87233fe241ca358bc84c93bff47a47042ffa0af5fd97ad42b6765c16cdc4b39d4529d01228b7c364d671972a1a668ad193e8029a1c0749fa940073c6bc8f947c20272aabbed30247ed21d265dab99fc157f185b469def842571f", 0xcd, 0x40}, {&(0x7f0000000880)="1fc154b68f4f3df3a4ca", 0xa, 0x8}, {&(0x7f00000008c0)="6e6360259effdd96354d22a11cb9a1cfe1c11aa052b65e757e1406423f8e70ec316aa3f9fdf8d1bd738ecb96f84ce564ab1f087a7b066d24d346f5dc1fcbac26d1a19008", 0x44, 0x400}], 0x104020, &(0x7f0000000a00)={[{@quota='quota'}, {@umask={'umask', 0x3d, 0x75}}, {@errors_continue='errors=continue'}]}) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000480)=@assoc_value={r3, 0x2}, &(0x7f00000004c0)=0x8) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000400)={0xe, 0x0, 0x3, 0x6, 0x46, "776115edb682c50c703f11014d8573c91d8896b7ae7d24fa87a283661f374e32b9e04c625d3aa1e9569e5905ccbe083d2bf0b89b76572836567a730a7b542368b734af71bab4"}, 0x52) r4 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) r5 = msgget$private(0x0, 0x8) msgctl$MSG_INFO(r5, 0xc, &(0x7f0000000280)=""/103) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000180)={&(0x7f000093d000/0x3000)=nil, 0x3000}) ioctl$TIOCSCTTY(r4, 0x540e, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={0x0, 0x74e47398}, &(0x7f0000000140)=0x8) pkey_alloc(0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000580)='/dev/kvm\x00', 0x400b01, 0x0) 17:28:33 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7b, 0x0, 0x0, 0x4, 0x0, 0x0, 0x80000001, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, @perf_config_ext, 0x0, 0x2000, 0xb, 0x0, 0x0, 0x0, 0xfca}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB='/n[8\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], &(0x7f0000000c40)='./file0\x00', &(0x7f0000000c80)='devtmpfs\x00', 0x0, &(0x7f00000002c0)) syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0//ile0\x00', 0x5, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000240)="68ac5ec3594e1679d11deee58f7ce9104d7df965346fe4e6f408f267e1669c9f4375a4414d9ca2915c28cd1984700654964cec4a4de0c0c0c3216224b2927720dfe3bd2a88264e828a71de67bcbb23d76b8b56a028afb9d9e35fa729d4400cf9c5ccff89073ec36c33a21ea496ea7f8cebc9dda8866c30dd2607dec91574192ea86133f867944199045ea524923e969517d6d748ddf2d0f27e80d27880d3ddd789b6d0ee244592c4d8f9f0767bd6c2e7315e56f379f9f7deb44ffb0809df8bc9cae71855", 0xc4, 0x30f1}, {&(0x7f0000000340)="5fefc4ee85c58aa0529da8334f476aefd9abf4d5a26886356a6814cbcd949a5d8d6ebf0ba3c8413b047c10d71ba63f3c6a06ad68826a99803a935a87acf23df4802c5f9facb2678abc3b7a23b1d84114d0fe24ab836684398752b0d072346cb304a90f21f15448450477a99817c4b2dd32f854d040a9da2b6cc94906fedd58b104795eeffda7ba58e8dcd5d0aa9beddbf228daa83ffb3587c7b754b8a402346c086dcc6982b3649b0154699338a56e7ae75bfa45c28fe55a3f9a0e54328e143a7bad", 0xc2, 0x7}], 0x90000, &(0x7f0000000100)='devtmpfs\x00') r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000440)=""/92, &(0x7f00000004c0)=""/4, &(0x7f0000000500)=""/15}) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x15, 0x0, 0x6, "fa32546982db0522e5a8f5fa7ef8f675"}, 0x15, 0x0) mkdir(&(0x7f0000000680)='./file0//ile0\x00', 0x0) 17:28:33 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) socket$inet(0x2, 0x6, 0x80) 17:28:33 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x5000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 379.418623] tmpfs: No value for mount option '¨a3øg”A™^¥$’>–•Ö×HÝòÐò~€Òx€ÓÝ׉¶Ðî$E’ÄØùðv{ÖÂç1^Vóyù÷Þ´Oû ß‹ÉÊçU' 17:28:33 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x183080) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000280)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000400)={'veth0_to_team\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000440)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@broadcast}}, &(0x7f0000000540)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000005c0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@rand_addr}}, &(0x7f0000000700)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000ac0)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000bc0)=0x14) accept$packet(0xffffffffffffffff, &(0x7f0000000c00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000c40)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x14, &(0x7f0000000c80)={@remote, 0x0}, &(0x7f0000000cc0)=0x14) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x1c, &(0x7f0000000d00)={@mcast2, 0x0}, &(0x7f0000000d40)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000d80)={0x0, @multicast1, @loopback}, &(0x7f0000000dc0)=0xc) accept$packet(0xffffffffffffff9c, &(0x7f0000001680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000016c0)=0x14) recvmmsg(r0, &(0x7f0000001f00)=[{{&(0x7f0000001700)=@can={0x1d, 0x0}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001780)=""/112, 0x70}, {&(0x7f0000001800)=""/151, 0x97}, {&(0x7f00000018c0)=""/172, 0xac}, {&(0x7f0000001980)=""/191, 0xbf}, {&(0x7f0000001a40)=""/98, 0x62}, {&(0x7f0000001ac0)=""/216, 0xd8}], 0x6, &(0x7f0000001c40)=""/221, 0xdd, 0x800}, 0x8}, {{&(0x7f0000001d40)=@rc, 0x80, &(0x7f0000001e40)=[{&(0x7f0000001dc0)=""/110, 0x6e}], 0x1, &(0x7f0000001e80)=""/96, 0x60, 0x80000000}, 0x3}], 0x2, 0x2102, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002040)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002140)={{{@in, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@rand_addr}}, &(0x7f0000002240)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002280)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @rand_addr}}, 0x0, @in6=@mcast1}}, &(0x7f0000002380)=0xe8) recvmmsg(r0, &(0x7f0000008800)=[{{&(0x7f00000023c0)=@l2, 0x80, &(0x7f0000002600)=[{&(0x7f0000002440)=""/123, 0x7b}, {&(0x7f00000024c0)}, {&(0x7f0000002500)=""/61, 0x3d}, {&(0x7f0000002540)=""/133, 0x85}], 0x4, &(0x7f0000002640)=""/184, 0xb8, 0x1}, 0x4}, {{&(0x7f0000002700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000003c40)=[{&(0x7f0000002780)=""/50, 0x32}, {&(0x7f00000027c0)=""/145, 0x91}, {&(0x7f0000002880)=""/88, 0x58}, {&(0x7f0000002900)=""/92, 0x5c}, {&(0x7f0000002980)=""/4096, 0x1000}, {&(0x7f0000003980)=""/74, 0x4a}, {&(0x7f0000003a00)=""/135, 0x87}, {&(0x7f0000003ac0)=""/121, 0x79}, {&(0x7f0000003b40)=""/237, 0xed}], 0x9, &(0x7f0000003d00)=""/120, 0x78, 0x3f}, 0xfffffffffffff801}, {{&(0x7f0000003d80)=@in={0x2, 0x0, @local}, 0x80, &(0x7f0000003fc0)=[{&(0x7f0000003e00)=""/1, 0x1}, {&(0x7f0000003e40)=""/21, 0x15}, {&(0x7f0000003e80)=""/212, 0xd4}, {&(0x7f0000003f80)=""/11, 0xb}], 0x4, &(0x7f0000004000)=""/47, 0x2f, 0x3}, 0x2}, {{&(0x7f0000004040)=@can={0x1d, 0x0}, 0x80, &(0x7f00000081c0)=[{&(0x7f00000040c0)=""/253, 0xfd}, {&(0x7f00000041c0)=""/4096, 0x1000}, {&(0x7f00000051c0)=""/4096, 0x1000}, {&(0x7f00000061c0)=""/4096, 0x1000}, {&(0x7f00000071c0)=""/4096, 0x1000}], 0x5, &(0x7f0000008240)=""/27, 0x1b, 0xbb05}, 0x9}, {{&(0x7f0000008280)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000008680)=[{&(0x7f0000008300)=""/149, 0x95}, {&(0x7f00000083c0)=""/153, 0x99}, {&(0x7f0000008480)=""/187, 0xbb}, {&(0x7f0000008540)=""/46, 0x2e}, {&(0x7f0000008580)=""/1, 0x1}, {&(0x7f00000085c0)=""/145, 0x91}], 0x6, &(0x7f0000008700)=""/227, 0xe3, 0x4}, 0x2}], 0x5, 0x20, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000008a00)={'gretap0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f0000008e00)={0x11, 0x0, 0x0}, &(0x7f0000008e40)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000008f40)={0x0, @multicast2, @remote}, &(0x7f0000008f80)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f000000b7c0)={'team0\x00', 0x0}) ioctl$sock_ifreq(r0, 0x8931, &(0x7f000000bc00)={'team_slave_1\x00', @ifru_addrs=@xdp={0x2c, 0x6, 0x0, 0x27}}) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f000000bc40)={0x0, @rand_addr, @broadcast}, &(0x7f000000bc80)=0xc) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f000000c640)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f000000c600)={&(0x7f000000bcc0)=ANY=[@ANYBLOB=' \t\x00\x00', @ANYRES16=r2, @ANYBLOB="00012dbd7000fcdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB="b80002003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r4, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000008000300030000000800040001000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004003d00000008000600", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="2002020038000100240001006d636173745f72656a6f696e5f696e74657276616c000000000000000000000008000300030000000800040001000000400001002400010071756575655f6964000000000000000000000000000000000000000000000000080003000300000008000400fdffffff08000600", @ANYRES32=r7, @ANYBLOB="3c000100240001006d6f64650000000000000000000000000001000000000000000000000000000008000300050000080c00040072616e646f6d000040000100240001006c625f706f72915f737461747300000000000000000000000000000000000000080003040b000000080004000101000008000600", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="4802020040000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e000000080004000700000008000600", @ANYRES32=r11, @ANYBLOB="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", @ANYRES32=r12, @ANYBLOB="40000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f616463617374000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000000000008000600", @ANYRES32=r13, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r14, @ANYBLOB="08000100", @ANYRES32=r15, @ANYBLOB="b400020038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004008000000038000100240001006d636173745f72656a6f696e5f636f756e7400000000000000000000000000000800030003000000080004000800000040000100240001006c625f706f72745f737461747300000000000000000000000000000000000000080003000b000000080004000000008008000600", @ANYRES32=r16, @ANYBLOB="08000100", @ANYRES32=r17, @ANYBLOB="44000200400001002400010071756575655f69640000000000000000000000000000000000000000000000000800030003000000080004000400000008000600", @ANYRES32=r18, @ANYBLOB="08000100", @ANYRES32=r19, @ANYBLOB="a40102003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r20, @ANYBLOB="40000100240001007072696f72697479000000000000000000000000000000000000000000000000080003000e00000008000400ff7f000008000600", @ANYRES32=r21, @ANYBLOB="3c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r22, @ANYBLOB="3c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000000c00040068617368000000003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r23, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000800030003000000080004000300000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000800030003000000080004000200000008000100", @ANYRES32=r24, @ANYBLOB="8000020040000100240001006c625f686173685f737461747300000000000000000000000000000000000000080003000b000000080004000200000008000700000000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000008000300060000000400040008000600", @ANYRES32=r25, @ANYBLOB="08000100", @ANYRES32=r26, @ANYBLOB="900002004c000100240001006c625f74785f6d6574686f64000000000000000000000000000000000000000008000300050000001c000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000008000300050000001000040062726f616463617374000000"], 0x920}, 0x1, 0x0, 0x0, 0x50}, 0x20000000) 17:28:33 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:33 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240), 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300), &(0x7f00000007c0)="848432503e1ac2bae9d92c5d144121fbb1962144eae8978bd4f065eadead9ca85fd3c49e925de4007488bf80a2152f25efb149bbddc4493ad0c625b2e5cfabf2f745b9a6586673f693fc49c751bd02bbf3b2e10e38afb34f9befefa874c9e7033ccc0e967bec6de22d59ece236cb34ca95781888a02e9796e3342b40b123e5f81ff5e34b907efecba4cfbf634fd3fe7f546dba4cdcc4fe13ac83893eef8276820db8efd0e90729fb71a71d96dd945238acddb8375d4b349d571748902d266efb", 0xc0, r0) r2 = add_key$user(&(0x7f0000000380)='user\x00', &(0x7f00000003c0), &(0x7f0000000040)="02", 0x1, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000480)={r2, r1, r2}, &(0x7f0000000640)=""/155, 0x9b, &(0x7f0000000000)={&(0x7f0000000580)={'crct10dif-generic\x00'}, &(0x7f00000000c0)}) 17:28:33 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000011"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:33 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:33 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) listen(r0, 0x6) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) execveat(r3, &(0x7f0000000240)='./file0\x00', &(0x7f0000000400)=[&(0x7f0000000280)='eth0$em0\x00', &(0x7f00000002c0)=',^+\x00', &(0x7f0000000300)="7f00", &(0x7f0000000340)='\'[mime_type\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='\x00'], &(0x7f00000004c0)=[&(0x7f0000000440)='[:lonodevself\x00', &(0x7f0000000480)='\x00'], 0x1d00) futex(&(0x7f0000000000)=0x2, 0x3, 0x0, &(0x7f0000000080)={r1, r2+10000000}, &(0x7f00000000c0)=0x2, 0x1) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgroups(0x1, &(0x7f00000001c0)=[r4]) 17:28:34 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003000)='/dev/sequencer2\x00', 0xa0001, 0x0) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) ioctl$KDGKBLED(r0, 0x4004510f, &(0x7f0000a07fff)) 17:28:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xe4ffffff, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:34 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000088"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:34 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'bond_slave_1\x00', 0x2}, 0x18) 17:28:34 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:34 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e23, @multicast1}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000001c0)={r1, 0xc5, "aa4e328ed2665c55376c7c5355be93a1d5c02fd987117e4929f1dba80f840b53d68d0cefc80bf8cf9aa9a5313e36e5431d332445b1a8d87618b3a226c04d0c638d1f0cb15433fe60ccf098c953ba9c205b3b8972dcf57d980103efd7be60a13bff25ce60b21bf21d39fa447768bc9d4429a9326d85658fe2472500ea2a550ac7cd09cdd556152b2e9415c4118c1c70f6ee0ed0f92514597182363a9765c877818c64a1a0901c30b78c806d5ef5eba776671632a27b3fd50036101679b60067e3bf88116c43"}, &(0x7f0000000100)=0xcd) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) [ 380.897508] IPVS: sync thread started: state = BACKUP, mcast_ifn = bond_slave_1, syncid = 2, id = 0 17:28:34 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x8a, &(0x7f0000000040)=0x2) 17:28:34 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) sendto$inet(r0, &(0x7f0000000000)="489a551558b1680ff2e4d8bac82cf8204f5b11d016d5522cb50e3138e3219476e728c909d7b747f0f2372221763c97c7d810d8fae6b6f0cee8124222f981c546423198798466939567b01b42a72ff716ff584a069636ba1ee7d193e02dca90e01501bd5b842cb55a587cc432f773657a78215b0c62a90811f48b5c4d2f1e51021f2814aa5e3c15f7f65eedd3b3b334d8546ed8e0cd51a9cef118471efc08adbffbd482f5eccff51fa01441db34c6ac6c6f9dcae285c66cb8ef861113369e13b10afff03f97ea4c0ca56358348e855c8dfbe567acf4fabbb736ff48bc943ff5f16c", 0xe1, 0x40000, &(0x7f0000000100)={0x2, 0x4e20, @loopback}, 0x10) 17:28:34 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000001100"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:34 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x2) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000180)="39000000110009e369001b00810800000700fd3f16000000450001070000001419001a000000230007000f000200000809c99183a8a5000200", 0x20}], 0x1) 17:28:34 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x600, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 381.107712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:28:35 executing program 0: r0 = syz_open_dev$mice(&(0x7f00000003c0)='/dev/input/mice\x00', 0x0, 0x40) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000440)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000500)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r1, 0x400, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x8}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x11}, 0x800) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) recvmmsg(r2, &(0x7f00000049c0)=[{{&(0x7f0000000580)=@hci, 0x80, &(0x7f0000001780)=[{&(0x7f0000000600)=""/110, 0x6e}, {&(0x7f0000000680)=""/28, 0x1c}, {&(0x7f00000006c0)=""/190, 0xbe}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x4, &(0x7f00000017c0)=""/255, 0xff, 0x4}, 0x7}, {{&(0x7f00000018c0)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000001f80)=[{&(0x7f0000001940)=""/189, 0xbd}, {&(0x7f0000001a00)=""/102, 0x66}, {&(0x7f0000001a80)=""/95, 0x5f}, {&(0x7f0000001b00)=""/174, 0xae}, {&(0x7f0000001bc0)=""/104, 0x68}, {&(0x7f0000001c40)=""/251, 0xfb}, {&(0x7f0000001d40)=""/153, 0x99}, {&(0x7f0000001e00)=""/184, 0xb8}, {&(0x7f0000001ec0)=""/155, 0x9b}], 0x9, 0x0, 0x0, 0x2}, 0x4}, {{0x0, 0x0, &(0x7f0000002080)=[{&(0x7f0000002040)=""/26, 0x1a}], 0x1, &(0x7f00000020c0)=""/229, 0xe5, 0x10000000}, 0x8}, {{&(0x7f00000021c0)=@ax25, 0x80, &(0x7f0000003600)=[{&(0x7f0000002240)=""/191, 0xbf}, {&(0x7f0000002300)=""/183, 0xb7}, {&(0x7f00000023c0)=""/4096, 0x1000}, {&(0x7f00000033c0)=""/76, 0x4c}, {&(0x7f0000003440)=""/141, 0x8d}, {&(0x7f0000003500)=""/223, 0xdf}], 0x6, &(0x7f0000003680)=""/136, 0x88, 0x4}, 0x4}, {{&(0x7f0000003740)=@hci={0x1f, 0x0}, 0x80, &(0x7f0000003980)=[{&(0x7f00000037c0)=""/182, 0xb6}, {&(0x7f0000003880)=""/115, 0x73}, {&(0x7f0000003900)=""/86, 0x56}], 0x3, &(0x7f00000039c0)=""/4096, 0x1000, 0x6}, 0x2}], 0x5, 0x100, &(0x7f0000004b00)={0x0, 0x1c9c380}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000004b40)={'nr0\x00', r3}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x4003, 0x0) prctl$getreaper(0x5, &(0x7f0000000540)) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000004b80)=ANY=[@ANYBLOB="08010000", @ANYRES16=r5, @ANYBLOB="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"], 0x108}, 0x1, 0x0, 0x0, 0x48000}, 0x80) 17:28:35 executing program 2: r0 = socket$inet(0x2, 0x5, 0x3) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x3, 0x6c0, [0x0, 0x200001c0, 0x20000360, 0x20000390], 0x0, &(0x7f0000000000), &(0x7f00000001c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x9, 0x8, 0x884c, 'veth1_to_bridge\x00', 'ifb0\x00', 'bridge_slave_0\x00', 'bridge_slave_0\x00', @remote, [0x0, 0x0, 0xff, 0x0, 0xff, 0xff], @dev={[], 0x1e}, [0xff, 0x0, 0x0, 0xff, 0xff], 0xb8, 0x140, 0x170, [@limit={'limit\x00', 0x20, {{0x3f00000000, 0x1, 0x1, 0xffffffffffff9725, 0x51, 0x9}}}]}, [@common=@log={'log\x00', 0x28, {{0x7, "2e32468f8933329bc10633fbb7199dca7bf56eb0488ab589e6e4e57372c1", 0x8}}}, @common=@dnat={'dnat\x00', 0x10, {{@empty, 0xffffffffffffffff}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe}, {0x0, '\x00', 0x1, 0x0, 0x2, [{{{0x7, 0x10, 0x21d, 'dummy0\x00', 'veth1_to_bridge\x00', 'ip_vti0\x00', 'bridge_slave_1\x00', @random="d5351e077181", [0x0, 0xff, 0x0, 0xff, 0x0, 0xff], @local, [0x0, 0x0, 0xff, 0xff, 0xff, 0xff], 0x128, 0x288, 0x2b8, [@time={'time\x00', 0x18, {{0x7, 0xffffffffffffffff, 0xae0f, 0x3617, 0x2, 0x1}}}, @ip6={'ip6\x00', 0x50, {{@mcast2, @empty, [0xff0000ff, 0xff, 0xff, 0xff], [0xff, 0xffffff00, 0xffffffff, 0xffffffff], 0x535, 0x21, 0x12, 0x4, 0x4e22, 0x4e21, 0x4e23, 0x4e20}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x8f5a, 'system_u:object_r:dbusd_etc_t:s0\x00'}}}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x1}}}}, {{{0x5, 0x8, 0x883e, 'lo\x00', 'team0\x00', 'tunl0\x00', 'veth0\x00', @random="0a2bbaf390d8", [0x0, 0x0, 0xff, 0xff, 0xff], @random="9f8219de08a7", [0x0, 0x0, 0xff, 0x0, 0x0, 0xff], 0x70, 0xd8, 0x208}, [@common=@dnat={'dnat\x00', 0x10, {{@broadcast, 0x10}}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x7fff}}}]}, @common=@SECMARK={'SECMARK\x00', 0x108, {{0x1, 0x7, 'system_u:object_r:tmpfs_t:s0\x00'}}}}]}]}, 0x738) 17:28:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000000)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000100)=0xe8) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x8c00, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x14, r3, 0x200, 0x70bd28, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40) r4 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r4) fstat(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r0, r1, r5) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = semget(0x1, 0x2, 0x40) semctl$IPC_RMID(r7, 0x0, 0x0) setsockopt$inet_dccp_int(r2, 0x21, 0x15, &(0x7f0000000240)=0x400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x4001fc) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x200081, 0x0) close(r0) 17:28:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x8400, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:35 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:35 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x401, 0x30, 0xff, 0x1}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r1, 0xfffffffffffffffd, 0x101}, &(0x7f00000000c0)=0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:35 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x8000) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0xffffffffffffffff, 0x7, 0x730000, 0x8}) 17:28:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1100000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x600, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x20400, 0x0) openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_percpu\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:35 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:35 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000080)) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6719bbff14ed4bf4c5b191dd5c8a2d8dfa972e2461cb6623bc597c0bff3749377d578cd85a17a4460d4ff608a7abe7e780a52bd715eee93f120dca205399fe42c302", @ANYRESDEC=0x0, @ANYBLOB="f88241aa646c3d021b8aa8e53fc9d867255fe5056018a655da6ed915f373b005c8f1360d2743cfeb2bae2b92dddaf82d4a7768672800000000000000000000000000000000fb26e677be94db4626f42d0b2ff2232532c9d60df25ce9888cb4a19c8b2d2be35eb8fcc2062543e1371362b1054e9c45e84b035e16c7"]) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r2, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r1}) write$FUSE_DIRENT(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x90) syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) 17:28:35 executing program 4: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x141000, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000000)) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000080)=&(0x7f00000000c0)) 17:28:35 executing program 2: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7, 0x4000) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) accept4$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14, 0x800) getpeername$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000380)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'vcan0\x00', 0x0}) getpeername$packet(0xffffffffffffff9c, &(0x7f00000027c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000002800)=0x14) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1f, &(0x7f00000028c0)={@mcast2, 0x0}, &(0x7f0000002900)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002940)={{{@in=@multicast1, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6}}, &(0x7f0000002a40)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000002a80)={'syzkaller1\x00', 0x0}) accept4$packet(0xffffffffffffffff, &(0x7f0000002ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002b00)=0x14, 0x80000) getpeername$packet(0xffffffffffffffff, &(0x7f0000002b40)={0x11, 0x0, 0x0}, &(0x7f0000002b80)=0x14) accept4$packet(0xffffffffffffff9c, &(0x7f0000002bc0)={0x11, 0x0, 0x0}, &(0x7f0000002c00)=0x14, 0x80000) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000002d00)={'team0\x00', 0x0}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000002d40)={0x0, @local}, &(0x7f0000002d80)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000003100)={@dev, @broadcast, 0x0}, &(0x7f0000003140)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003980)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000003940)={&(0x7f0000003180)={0x798, r1, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [{{0x8, 0x1, r2}, {0x1ac, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x40}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r3}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8, 0x6, r4}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x68}}}]}}, {{0x8, 0x1, r6}, {0x150, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x1ff, 0x7, 0xfffffffffffeffff, 0x2699be1}, {0x2936, 0x8, 0x3, 0x6c4c}, {0x9, 0x0, 0x2, 0x5}]}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x80000001, 0x10001, 0x7fff, 0x6}, {0x3, 0x2, 0x1, 0x6}, {0xc0d, 0x0, 0x200}, {0xff, 0x5, 0x6}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r9}, {0x1f0, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x934}}}, {0x44, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x14, 0x4, [{0x7a3c6833, 0x3, 0x37442a22, 0x80000001}, {0x9, 0x4, 0x6, 0x1}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x54, 0x4, [{0x800, 0x5, 0x8000, 0xffff}, {0xffffffff, 0x6, 0x8, 0x7}, {0x9, 0x1, 0x5a, 0x2}, {0x2, 0x3f, 0xfffffffffffffff8, 0x8001}, {0x2, 0x100000001, 0x1, 0x2}, {0xb23c, 0x2, 0x41100000000, 0xfff}, {0x400, 0x128c, 0x5d, 0x8}, {0x6e, 0x0, 0x6, 0x4}, {0xa, 0xdd, 0xffff, 0x400}, {0x2, 0x100000001, 0xfd1, 0x101}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x5}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}]}}, {{0x8, 0x1, r10}, {0x128, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xaa2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x7}}}]}}, {{0x8, 0x1, r13}, {0x13c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x2851, 0xffffffffffffb0f8, 0x6, 0x8}]}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x1c, 0x4, [{0x2, 0x6, 0x7, 0x7}, {0x5, 0x8, 0x48a5c1ee, 0x100}, {0x7f, 0x90, 0x2, 0x4}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1db7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x2dc39e2b}}}]}}, {{0x8, 0x1, r15}, {0x4}}]}, 0x798}, 0x1, 0x0, 0x0, 0x4010}, 0x20040000) r16 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r16, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:35 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x3f00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:35 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1100000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xfffffffffffff800, 0x10080) bind$llc(r1, &(0x7f0000000040)={0x1a, 0x201, 0xfff, 0x9, 0x3, 0x3, @dev={[], 0xf}}, 0x10) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:35 executing program 0: r0 = memfd_create(&(0x7f0000000040)='\'', 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f0000000080)) syz_open_dev$sndseq(&(0x7f00000001c0)='/dev/snd/seq\x00', 0x0, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, "9ec77a8c5ae95ec8672c93340f643a664f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa8faf8fb574dbcfa6dc4d"}) sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000480)={[{0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, {0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2}]}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000800)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6719bbff14ed4bf4c5b191dd5c8a2d8dfa972e2461cb6623bc597c0bff3749377d578cd85a17a4460d4ff608a7abe7e780a52bd715eee93f120dca205399fe42c302", @ANYRESDEC=0x0, @ANYBLOB="f88241aa646c3d021b8aa8e53fc9d867255fe5056018a655da6ed915f373b005c8f1360d2743cfeb2bae2b92dddaf82d4a7768672800000000000000000000000000000000fb26e677be94db4626f42d0b2ff2232532c9d60df25ce9888cb4a19c8b2d2be35eb8fcc2062543e1371362b1054e9c45e84b035e16c7"]) lstat(&(0x7f00000003c0)='./file0/file0\x00', &(0x7f00000009c0)) read$FUSE(r2, &(0x7f00000030c0), 0x1000) read$FUSE(r2, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={r1}) write$FUSE_DIRENT(r2, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x90) syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) dup2(r2, r1) 17:28:35 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x3b, @dev={0xac, 0x14, 0x14, 0x10}, 0x4e23, 0x3, 'lblc\x00', 0x20, 0x800, 0x19}, 0x2c) 17:28:35 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 382.080292] IPVS: set_ctl: invalid protocol: 59 172.20.20.16:20003 17:28:36 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) setsockopt(r0, 0x302, 0x4, &(0x7f00000000c0)="31548ba33b009688d50c75e9af45a642c134521787c80bfa40e674a75ee4894cc9ba4c4ac25cbda270fe9c6ac7dd88f91207c8949271842c84d9a7f7fff1dc38ddadac1eec6d2fb2b308930e51e9ce55f3701989e0b5bf9a02b7afc0d4a9a53741ac3764ce0bff5cfa8d092036c94fcd7522976ddeaa0cd768abab1eab67cb618506cea53e69fd76044a6c4da6182c2a71ec450f02ca4d8569a4eaf2ae1c8707", 0xa0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1, 0x8000) getpeername$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 17:28:36 executing program 0: socketpair(0xb, 0x2, 0x2, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_CLEAR_SOCK(r0, 0xab04) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000040)=0x8) ioctl(r1, 0x1, &(0x7f0000000080)="23e2380901ca86ae98fbe41c4c05ace780b667de07e6ce7e50684cc8566003315457402cae8e2923c8246e6c5d4bf61273c2ed5b4c110dc2b7cdc742e0e4fca70b0ded572fedf6284ddb145243fb9db213d5d651dba5815fc8533cf8300b5d1a") mlockall(0x3) modify_ldt$write(0x1, &(0x7f0000000100)={0x7, 0x20001000, 0x2000, 0x0, 0x1, 0x4, 0x7fffffff, 0x5, 0x0, 0x9}, 0x10) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000140)={0x1, 0x3, 0xffffffff}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000180)={0xe, 0x2, 0x0, 0x6, 0x3e, "a30352c9f13c19e2be925c77d40ae4b4a1db409776c6cd7eefa45dd2a42c82f17b7a3dcc09befbebd6b778a0aaf64650c1dc1b58998496994073b62027a8"}, 0x4a) r2 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x210000, 0x0) write(r2, &(0x7f0000000240)="4c20b7305cad0abf0dee317a8c35f2a83a6dff6c2625ebd651ddd684272d61e8f95edff83b0d51e7ff27e8d257e78df0ad07af635076dd77033150d79b1ff32728e544154d61e85c3145e122bb2bb50d7f8e7206193c88e65da3ae8c6a379cc6de4dd4584196b62d43efdcfd5928677a45c855d19d00e310410215089cf30d80567040c0e2de7a5f5a607a1f5168d2986af8b16432258017506705e501e69ad0834a53d6d4b764c514a0e7a0c2db5297043444b252689b809cb9", 0xba) r3 = request_key(&(0x7f0000000300)='id_resolver\x00', &(0x7f0000000340)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000380)='@\'ppp0\x00', 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, r3, &(0x7f00000003c0)='keyring\x00', 0x0) pipe2(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) name_to_handle_at(r0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0xa1, 0xf52, "f20a41d897a46360c7501f6a6c7ba9c6cd032ab64b70911a8a4a4ae92ea34ddc1e75d5e1effcf048e4863ff3af351c09f193ea4c9b26fb6a8b4b0d8085ba42b4d020d7315e462550ebd0c1903cb8980b433a49e2eee30eebf46cf2d24d944568f7866aea26b7f3791ea04702122b75f2bd811a90cd2c21fff4b600f327e27f28b081c264bc6d12a422c794c4c53bdbc8938b5b30224ec5cdd6"}, &(0x7f0000000540), 0x1400) ppoll(&(0x7f0000000580)=[{r1, 0x30}, {r0, 0x394760d2e1a41afc}], 0x2, &(0x7f00000005c0), &(0x7f0000000600)={0x3f}, 0x8) ioctl$KVM_GET_VCPU_EVENTS(r5, 0x8040ae9f, &(0x7f0000000640)) setsockopt$inet6_dccp_buf(r5, 0x21, 0x2, &(0x7f0000000680)="b50d18a187469824a6a213214c1a34747da7d9097bbd810300ce806304e83f958e72aca055108d8df6d419c2c483fc9efbc3bb08f540bf1a94925a53b886b017c3f99878083cef3b6ba8107efc", 0x4d) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000740)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2006}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x70, r6, 0xf09, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x5c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x10001}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000844}, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r4, 0x641e) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000980)={&(0x7f0000000880)=[0x0, 0x0, 0x0], &(0x7f00000008c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000900)=[0x0], &(0x7f0000000940)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x3, 0x8, 0x1, 0x6}) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f00000009c0)={0x3f, @multicast2, 0x4e20, 0x1, 'wrr\x00', 0xd, 0x8000, 0x5d}, 0x2c) r7 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vhci\x00', 0x8000, 0x0) preadv(r4, &(0x7f0000000c80)=[{&(0x7f0000000a40)=""/122, 0x7a}, {&(0x7f0000000ac0)=""/211, 0xd3}, {&(0x7f0000000bc0)=""/148, 0x94}], 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000d00)={{{@in=@broadcast, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000e00)=0xe8) stat(&(0x7f0000000e40)='./file0/file0\x00', &(0x7f0000000e80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r7, &(0x7f0000000cc0)='./file0\x00', r8, r9, 0x1800) ioctl$SG_SCSI_RESET(r5, 0x2284, 0x0) openat$cgroup_ro(r4, &(0x7f0000000f00)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000f40)={0x0, @in6={{0xa, 0x4e24, 0xf, @dev={0xfe, 0x80, [], 0xf}, 0x5}}, [0xffffffffffffffe0, 0x400, 0x6, 0x8, 0x7, 0x40, 0x7, 0x8, 0x40, 0x1, 0x9, 0xfffffffffffffff8, 0x9, 0x7, 0x47]}, &(0x7f0000001040)=0x100) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r7, 0x84, 0x7c, &(0x7f0000001080)={r10, 0xae, 0x80000001}, 0x8) [ 382.136799] IPVS: set_ctl: invalid protocol: 59 172.20.20.16:20003 17:28:36 executing program 2: r0 = socket$inet(0x2, 0x2, 0xffffffffffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x80000) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x20000) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) 17:28:36 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1100000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:36 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f0000000040)=0x3ff, 0x4) openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) 17:28:36 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x3f, 0x800) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @mcast2, 0xfffffffeffffffff}, 0x1c) 17:28:36 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:36 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000100)={0x10001, 0x8000, 0x100000001}) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'raw\x00'}, &(0x7f0000000000)=0x54) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000140)=0xfffffffffffffff7, 0x4) socketpair$inet(0x2, 0x84004, 0x1005, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x0, 0x400000) fcntl$setstatus(r1, 0x4, 0x40000) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0xc2a246b9e0959519}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x114, r3, 0x400, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x5c, 0x1, [@IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x6f4a}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xa, 0x20}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x6}}]}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x5947ee40}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x100000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x114}, 0x1, 0x0, 0x0, 0x20008840}, 0x24000800) 17:28:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x100000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:36 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x3, 0x80000) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x1100000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x100000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:36 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000008800"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:36 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@remote, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in=@remote}}, &(0x7f0000000000)=0xe8) ioprio_set$uid(0x0, r1, 0xff) utime(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)={0x9, 0xffffffefffff77fa}) r2 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x802, 0x5) ioctl$RTC_AIE_ON(r2, 0x7001) 17:28:36 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x18000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:36 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x100000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:37 executing program 2: socket$inet(0x2, 0x200000002, 0x0) r0 = semget$private(0x0, 0x7, 0xb3) semctl$IPC_RMID(r0, 0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x400, 0x0) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000040)={'tunl0\x00', 0x200}) 17:28:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:37 executing program 1: r0 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000100)="911bc90705d0cf658af32f8418adcbb796970d43f0dcec571594f466575e88296cbe9484953ac91e6182305885cc4282e82e0cd4b5b987bdc33f3660ade9c6838882dd49dc785377c0dcd93259bd8aa14d36e6a7e1e0027ae2c57a867c926214831793585ae1c1a05707c164531195efb3bf242b33d4e3fd320cd4d08e582c54cb88d566189c0db11dfaafc90343c9f3b0325c445219d42a123306f2bd4337982e9305c6748907684162a3d10b797efcff1beb96821e97349ce08dc8b113076b09818384c24ac707008f54d7", 0xcc, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280)="6267a940521ca3152ed5bef895e90788a7d14232789861eb026db6079511", 0x1e, 0xfffffffffffffffa) keyctl$reject(0x13, r0, 0x100, 0x3, r1) r2 = dup(0xffffffffffffff9c) accept4$unix(r2, &(0x7f00000002c0), &(0x7f0000000340)=0x6e, 0x800) r3 = socket$inet(0x2, 0x200000002, 0x0) accept$inet(r3, &(0x7f0000000000)={0x2, 0x0, @rand_addr}, &(0x7f0000000040)=0x10) setsockopt$IP_VS_SO_SET_FLUSH(r3, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:37 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:37 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x101240, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000080)={{0xffffffffffffffe0, 0xff, 0xfffffffffffffbff, 0x7}, 'syz0\x00', 0x32}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) io_setup(0x800, &(0x7f0000000100)=0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f0000001500)={0x7, 0x1}) io_submit(r3, 0x3, &(0x7f00000014c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x9, 0x91, r0, &(0x7f0000001200)="b88ea044eaeff059278136d8a410e947649ff099afdb04681ca6d4f93c4ff185e81849658697bb5f261b1b429eac53276f88e1b5cac3eba7417f77e8a834a0321d9e0e0dd91f373d463137036bb4c3f4685ef387c6877bbfe029552da9f5a97071da2c1d7a46087ceaa3e8ea9d9c1407fb6720186ca887cce59dcc4ba6bef0925348f902876708fea2e9ad78c92111af8882506e322a823a743141a43acc23da2299fbd4aff4083d8e461c0fa55a4b0f863b66c52d", 0xb5, 0x0, 0x0, 0x3, r1}, &(0x7f0000001340)={0x0, 0x0, 0x0, 0x7, 0x7e22, r2, &(0x7f00000012c0)="9a802753fac815a6510433c58f8f059acb65aa36214c82dde4dd94d1dacf78e15f54c1d8263c32460364b434418b24a42f5d817a787a6fd03ee1a0ad11159dc6b6ed19da509fa80cfc4c0a335179a5c6dcf368470d432216268ffa02050803f23e022aa5d2b8aba265d44d95dbe9f09df9fdfedcec6a", 0x76, 0x9dd, 0x0, 0x0, r1}, &(0x7f0000001480)={0x0, 0x0, 0x0, 0xf, 0x4, r1, &(0x7f0000001380)="7f92541c7f7d705cdc16f0d3f4a0d12368a10efb1aded22d18872f45ccf5123b7e2f6b7773ae7e99e187d7939ceb90c73a58f8cde652be192e7cde5e36bbf1caccadd00de6bce181eec526cfec79092319733ce1cb896a9aba961d14e07fe58ef78f363c2384535f70918b4afd149a4485f108ecab5fb5987c513396d95a87b152cce5934e8f7b40224f7c9e90ee4c0683829b20cc9a93495d3841960e0077cf954888ece01a5640fd8bd249c7b52ece82487c154e7d5d7c08af93a4657a2e36c04006c65f676f00354b22931ca952a76fa720c807810a127cb6dcc888713942aabf3c86341172", 0xe7, 0x5, 0x0, 0x1, r1}]) write$UHID_INPUT(r2, &(0x7f00000001c0)={0x8, "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", 0x1000}, 0x1006) 17:28:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf0ffffff, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000005200)=0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000200)=""/26, 0x1a}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/3, 0x3}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001740)=""/150, 0x96, 0x100000001}, 0x9}, {{&(0x7f0000001800)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)=""/116, 0x74}], 0x1, &(0x7f0000001940)=""/100, 0x64, 0x2}, 0x72a}, {{&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/40, 0x28}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002ac0)=""/147, 0x93}, {&(0x7f0000002b80)=""/57, 0x39}, {&(0x7f0000002bc0)=""/59, 0x3b}, {&(0x7f0000002c00)=""/55, 0x37}, {&(0x7f0000002c40)=""/104, 0x68}, {&(0x7f0000002cc0)=""/246, 0xf6}, {&(0x7f0000002dc0)=""/95, 0x5f}], 0x7, &(0x7f0000002ec0)=""/200, 0xc8, 0x1}, 0x4}, {{&(0x7f0000002fc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003040)=""/68, 0x44}, {&(0x7f00000030c0)=""/22, 0x16}, {&(0x7f0000003100)=""/186, 0xba}, {&(0x7f00000031c0)=""/34, 0x22}, {&(0x7f0000003200)=""/240, 0xf0}, {&(0x7f0000003300)=""/233, 0xe9}, {&(0x7f0000003400)=""/112, 0x70}, {&(0x7f0000003480)=""/114, 0x72}, {&(0x7f0000003500)}], 0x9, &(0x7f0000003600)=""/199, 0xc7, 0xa}, 0x101}, {{&(0x7f0000003700)=@generic, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003780)=""/150, 0x96}, {&(0x7f0000003840)=""/245, 0xf5}, {&(0x7f0000003940)=""/222, 0xde}, {&(0x7f0000003a40)=""/39, 0x27}, {&(0x7f0000003a80)=""/145, 0x91}], 0x5, &(0x7f0000003bc0)=""/99, 0x63, 0x2}, 0x8000}, {{&(0x7f0000003c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003cc0)=""/254, 0xfe}], 0x1, &(0x7f0000003e00)=""/4096, 0x1000, 0x800}, 0x80000000}, {{&(0x7f0000004e00)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000004e80), 0x0, &(0x7f0000004ec0)=""/24, 0x18, 0x8}}], 0x8, 0x0, &(0x7f0000005100)) r4 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendto$packet(r3, &(0x7f0000005140)="c58018ee4aa0e4d88dea2b4cc4ce4c8cc75688fe97bc60754d3a3678b3039afb9061ec5c3208cba35bbad3888b21237f4a9504736df48d463110c0a3afe85215f619fc0ced942f806e6066f3a3ea4301dcba3505e12354d0ef31223925896a348d6a42a53bdaa5555f386a901b4f9f8808d5ef56", 0x74, 0x80, &(0x7f0000003500)={0x11, 0xff, r2, 0x1, 0x4}, 0x14) sendfile(r0, r4, &(0x7f0000000240), 0x80040006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r4, 0x6, 0x3d, &(0x7f0000000080)=""/178, &(0x7f0000000140)=0xb2) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f00000051c0)={0x52, 0xffffffffffffff42, 0x1f, {0x6, 0x80000001}, {0x2, 0x1}, @period={0x5a, 0x9, 0x8a, 0x0, 0x9, {0x5, 0x4f6, 0x80, 0x7f}, 0x4, &(0x7f0000004e80)=[0xffffffffffffbe81, 0xc82e, 0x0, 0x380]}}) socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 17:28:37 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x29, 0x0) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x1, 0x4, 0x800, 0x50, 0x10000, 0x4215bf17}, 0xc9ba}, 0xa) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) [ 383.511215] Unknown ioctl -1072667636 [ 383.570664] Unknown ioctl -1072667636 17:28:37 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:37 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:37 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000040)=0x7, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:37 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x7, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:37 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0x7, 0x8340) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000080)=0x19000, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x4100, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) 17:28:37 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) fdatasync(r0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) r1 = dup2(r0, r0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000500)={0x1, 0xc4, 0x100000001, 0x4}) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffc01, 0x220800) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x2, 0x1009}}, 0x20) sendmsg$rds(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)=""/42, 0x2a}, {&(0x7f0000000100)=""/92, 0x5c}, {&(0x7f0000000180)=""/237, 0xed}, {&(0x7f0000000280)=""/109, 0x6d}, {&(0x7f0000000300)=""/86, 0x56}, {&(0x7f0000000380)=""/159, 0x9f}], 0x6, 0x0, 0x0, 0x8004}, 0x40000) 17:28:37 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000011"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:37 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x1f) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:37 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xc00000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000005200)=0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000200)=""/26, 0x1a}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/3, 0x3}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001740)=""/150, 0x96, 0x100000001}, 0x9}, {{&(0x7f0000001800)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)=""/116, 0x74}], 0x1, &(0x7f0000001940)=""/100, 0x64, 0x2}, 0x72a}, {{&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/40, 0x28}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002ac0)=""/147, 0x93}, {&(0x7f0000002b80)=""/57, 0x39}, {&(0x7f0000002bc0)=""/59, 0x3b}, {&(0x7f0000002c00)=""/55, 0x37}, {&(0x7f0000002c40)=""/104, 0x68}, {&(0x7f0000002cc0)=""/246, 0xf6}, {&(0x7f0000002dc0)=""/95, 0x5f}], 0x7, &(0x7f0000002ec0)=""/200, 0xc8, 0x1}, 0x4}, {{&(0x7f0000002fc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003040)=""/68, 0x44}, {&(0x7f00000030c0)=""/22, 0x16}, {&(0x7f0000003100)=""/186, 0xba}, {&(0x7f00000031c0)=""/34, 0x22}, {&(0x7f0000003200)=""/240, 0xf0}, {&(0x7f0000003300)=""/233, 0xe9}, {&(0x7f0000003400)=""/112, 0x70}, {&(0x7f0000003480)=""/114, 0x72}, {&(0x7f0000003500)}], 0x9, &(0x7f0000003600)=""/199, 0xc7, 0xa}, 0x101}, {{&(0x7f0000003700)=@generic, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003780)=""/150, 0x96}, {&(0x7f0000003840)=""/245, 0xf5}, {&(0x7f0000003940)=""/222, 0xde}, {&(0x7f0000003a40)=""/39, 0x27}, {&(0x7f0000003a80)=""/145, 0x91}], 0x5, &(0x7f0000003bc0)=""/99, 0x63, 0x2}, 0x8000}, {{&(0x7f0000003c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003cc0)=""/254, 0xfe}], 0x1, &(0x7f0000003e00)=""/4096, 0x1000, 0x800}, 0x80000000}, {{&(0x7f0000004e00)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000004e80), 0x0, &(0x7f0000004ec0)=""/24, 0x18, 0x8}}], 0x8, 0x0, &(0x7f0000005100)) r4 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendto$packet(r3, &(0x7f0000005140)="c58018ee4aa0e4d88dea2b4cc4ce4c8cc75688fe97bc60754d3a3678b3039afb9061ec5c3208cba35bbad3888b21237f4a9504736df48d463110c0a3afe85215f619fc0ced942f806e6066f3a3ea4301dcba3505e12354d0ef31223925896a348d6a42a53bdaa5555f386a901b4f9f8808d5ef56", 0x74, 0x80, &(0x7f0000003500)={0x11, 0xff, r2, 0x1, 0x4}, 0x14) sendfile(r0, r4, &(0x7f0000000240), 0x80040006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r4, 0x6, 0x3d, &(0x7f0000000080)=""/178, &(0x7f0000000140)=0xb2) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f00000051c0)={0x52, 0xffffffffffffff42, 0x1f, {0x6, 0x80000001}, {0x2, 0x1}, @period={0x5a, 0x9, 0x8a, 0x0, 0x9, {0x5, 0x4f6, 0x80, 0x7f}, 0x4, &(0x7f0000004e80)=[0xffffffffffffbe81, 0xc82e, 0x0, 0x380]}}) socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 17:28:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0xf0ffffff, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:38 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x400) r1 = open(&(0x7f0000000a00)='./file0\x00', 0x101, 0x16f) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000001440)={0x0, 0x51, "58ad5f3185d308c517dea45ca95bb90ccb326986d095ccfa33d4aa6c6d5a16fa8d2f3b4181ef40e9e15ed455dd19face759ef6de00c7abd840cf554c1a8a35050d3ff76bc04094d6cbf3734a65b4de7ef1"}, &(0x7f00000014c0)=0x59) syz_mount_image$hfsplus(&(0x7f0000000a40)='hfsplus\x00', &(0x7f0000000a80)='./file0\x00', 0x2, 0x7, &(0x7f0000000f00)=[{&(0x7f0000000ac0)="0adce51472af711e295d5171e8cdd2dbbb65aa4fb3107c4aa00ec353665981021b3dc44337123da42025185c8481f65ca29761207f41dba4f963f69a37ff4351cc1335b89aa79706438f4bf9d74821de17882da7d9f5b2984800cfaa6393d635a4ebbe9fc9be42e9224e79f2d1dd96815598e670c5ff8bdabc3e35e2484401ebb10f661dbd316fa64cc2de8e3a8369bf84b2d555f4f37e69921b00179620d8f158bece8aa318ef1301", 0xa9, 0x1}, {&(0x7f0000000b80)="3a994eb578aa2d1ed1006b7f63cc4c46e14f26d1938453846343e0e77d334942a8b52574658ff23b9d21eec027b9dc569db90372c9e3c8e7f30b7c9c287fafd5fee44dac21531a70b1fa3b29a5649c83f54c423f0f2f375c15eafe3a2b785eca327eca5f6e86006d41a656baeac33a040720e897ea2012dae38ff809e2161c92d6e55d7a2069eca99b66ea2de163418def9692afeaccd22e1914c00ad3015abac933c4a0083db4ed3c6b84c8fa65379e1edd9065eb22cc3bcbbaae4adcd12e8c8b5801a1b0adfe663fe1e56a2a9825d8ff49d2eb4f18f0aaea91d191f181f2778d40275537a37a10", 0xe8, 0x1}, {&(0x7f0000000c80)="ad41550258e151d44515bdf41791e094b9d0e957735819d916dfe0f64a4f2b7303f569abe7e60c539d5490e334fb684ff19a28ade75cdb173d50ebafaeb50a809aba465551cb46676659e404c5eddf61222d77a52f0beef6f02aa38f829ab3b12f801ef1191ad816c5f560df3ce3df802f989594018b279ea36a105ff956a8c6588da6e76e2648e69eccbac37982abae0bb808f22628355a4d4fd2b0ced3cce84b26a19848715ea734be39d95dd07162013d99ede79a0c44365df9d939b4ddde3fcf3be336be329a065e253957a4b6cae1edd2ee0caf8b31908e31142f4df70ff2cfc26b3e45d0d317c3c462dcc7cd2f87f87e", 0xf3, 0x1}, {&(0x7f0000000d80)="229015e2be94273028e8bf5c7b33c6096f9eaebf341d21541a4bb5f12a51a3f07850ca4c36cb52589aa89a5d7b685209b0be8dcba5c35a73ba6836c2a34b897f9dd5e420ac", 0x45, 0x2}, {&(0x7f0000000e00)="a89ef6cb8a6e196e3abd56f0ae39d4ba5e62677ef005dcb7459d30add19094420d9c011ac4f779c7ac9bebc8cfd469c447f7e8c561df43082f25617fbe672786dfac01e64af7dc2d9feb6e0eb31a4cfe188383bfbb7aeb335e024cc5bb7abb0af01c4d58cc6fd94d83a2e72f734db99c8bcf582efa627fc16df4584e80d9fc17d26959215c3405b212a811bd99", 0x8d, 0x1}, {&(0x7f00000015c0)="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", 0x1000, 0x1}, {&(0x7f0000000ec0)="ed4901caabcf8f78ae3fa699d5a3f554b8437e7e1019d28489d2392a3d61f58e6aaf7653eb40dc11a5ef7658", 0x2c, 0x8000}], 0x10, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"]) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000001500)={r2, @in={{0x2, 0x4e20, @broadcast}}, 0xc3, 0x7}, 0x90) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000001000)=0x1) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000880)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x2}) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000fc0)={0x3, 0x83, 0xd5a, 0xfff, 0x3ff, 0x1ff}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000900)) syz_mount_image$ceph(&(0x7f0000000000)='ceph\x00', &(0x7f0000000040)='./file0\x00', 0xfffffffffffffffa, 0x9, &(0x7f0000000740)=[{&(0x7f0000000080)="d6d54a2836c4bd6979b833632ba4359bf522b19b8b9e42c88524d6a5806468a12c67f631971cdc3efa9ab6e7e8ee1101cc63e853d44e8580e13a972a629b478d4cc6af68b979157cf611e2d0e68d6503aa7a0833a3", 0x55, 0x7ff}, {&(0x7f00000001c0)="78f543bc4ee37b5982688c600d96dd9e5f1e3032bd5d942fd7f382b641bd1eff4e191f25473a5523270afd5c620010b2d7614e89d4323f9716eceb19719e0be67fcbe0e201193d5b2796e13f63d3908774810ebdf253d3a206eeca2e0db5b2b89cdbab972935c34a9ec984cc1c85f9b6926857df4dc87bb5efb2e07577ea21d36a4d51bba8ab2caf18d3a5750ef715007faefdc34c163ac6af42e87ebed16a33925432dcf9566a0bba0134706773b6ecfa771897d3326dbb0f4e6e8bf713946d657ad55632bbcd0fda3502ba", 0xcc, 0xfffffffffffffffa}, {&(0x7f0000000100)="40caf922995d42086073cc9d8d114a9d599057a06777e7135caa0e9cf19f6818205c344ffd2cdf37d4e6f68668a9e218ed1f46261877d93915089ac085326ddb72e3e826b7328dac0ea3af128470486ad88f04b5db5698e24c2e349e6458e806f0fb29022ebfe3aa297c2a3391c8ffe7739d5d4186a9d9f9b9aee1c406b7c764", 0x80, 0x3ff}, {&(0x7f00000002c0)="112bc20c4789d3d5d1f7304c62a8d6fa401f388831a7a6cafee02fb80ddf7e5a4cc13a3881a941c1ac9cd19309adafeb15e100d432f82afc770179c9a209aa834def81c1c043d48e4089842b6421677036667f7fc20e676af7d3a072ddcb13f976e4563c58bace96d2455813138c16020b415a8b10b0acb03fc4db8081e5a313ca311fb3cb95954bf164059923f08891994f0b60b8008c1a", 0x98, 0x28000000}, {&(0x7f0000000380)="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", 0xfe, 0x4}, {&(0x7f0000000480)="fae3841525b142e5c856e3eb4abd0a5f47e5ae1230402702db272e6df0a6f7b4ff4f818899bef258138c475b89513b33da2e062b9921a8ba2cb760941fd25eee2cc1164d45021dd0edda1b4bbb1a94c83ef4a3f9726b5e5ca5ac7096723a19543127613d161d3190d2b43011008c2825e6f92f91dac65123e3ba798835fb29a752d6351fdc25bcb16518c8b7a3c63aae47ea0922", 0x94, 0xc1d}, {&(0x7f0000000540)="9b6d7e1bd142ca5c9678dbcd2eba0318931903c25694bd9d19de7a7ea9d5e0ab8ba353071f922ff21ccd8d6e3c5b773402d123377e5cfa7f4a7504345a2e64f869d5fab534e31b3eb8a37418e225b2dea007c8d15956b87fb8d079418aaa8c7112", 0x61}, {&(0x7f00000005c0)="11e5c07a4ca46efbfef1b62488037c55de3e3b3a28a378d9f51a2b062644cc3e04e76889f80157a3643f145d081aa4966bdebe670e54e7d07ecb920cc5bc11314bc5076cf4d7d3eb08372cc65bba6300fdec2a613c838f4709951595b2e94f71f6a5379cb8d006ad08a9e5eb2cb4b9e16f67223273b2268b32f0f9f3f78d9295b7da4c3a9c86ce5a66ffb4c05598b6ecbe14e244e454e5d21df15e48a17699e3daa3c83ad5cca4a288941977992119420e2c4789754d8da9606de5ea58347130a8f02e34b61d26d2d4bd09eeb6fe0b0561a5adaaad1f8bf1b143598796b0e98bf57033f2caeb03e749", 0xe9, 0x100}, {&(0x7f00000006c0)="1543f167f3994c02a482666361254f8d15eeac5bef49ad8006c57eda0a970634d4c4d577fea7992b33288f7fad64eed26ab2fabddc807007a260111bcdd03f29c61430d5cdb0fb412ef10d2e11983194a97036bfe3c97c0483a554475ec08b4792e9cb886bcdce8d4d51", 0x6a, 0x7}], 0x1020, &(0x7f0000000840)='rr\x00') ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000009c0)) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000940)=""/120, &(0x7f00000008c0)=0x27) 17:28:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:38 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x100000000000000) 17:28:38 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, "72720000000000000000000000000088"}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 384.525298] hfsplus: unable to parse mount options 17:28:38 executing program 1: r0 = dup(0xffffffffffffff9c) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'nr0\x00', 0x200}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'ip6gre0\x00', 0x2200}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$TIOCLINUX2(r2, 0x541c, &(0x7f0000000140)={0x2, 0x5, 0xfffffffffffffff9, 0xffffffff7fffffff, 0x4, 0x4}) ioctl$FS_IOC_FSGETXATTR(r1, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x720000, 0xffffffff7ff0bdbe}) 17:28:38 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:38 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x40000, 0x0) r3 = inotify_init() epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r3, &(0x7f0000000140)={0x10}) ioctl(r1, 0x8912, &(0x7f0000000240)="153f6234488dd25d766070") connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x33, &(0x7f0000000040), 0x10) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x200040, 0x0) ioctl$DRM_IOCTL_MODESET_CTL(r5, 0x40086408, &(0x7f0000000080)={0x5, 0x7}) 17:28:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x11}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:38 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x40402, 0x0) getsockopt$netlink(r1, 0x10e, 0x9, &(0x7f0000000040)=""/102, &(0x7f00000000c0)=0x66) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000100)={0x3f, @multicast2, 0x4e20, 0x2, 'sed\x00', 0x1, 0x3, 0x3f}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @multicast2, 0x15, 0x0, 'rr\x00', 0x10}, 0x2c) 17:28:38 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x4000000000000000, r1}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 384.733370] vhci_hcd: default hub control req: 00a0 veece i0000 l0 17:28:39 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000001380)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000080)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)}}], 0x0, 0x0, &(0x7f0000000300)}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000000)={0x0}) r3 = mmap$binder(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2000000, 0x10, r1, 0x21) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000180)={0x30, 0x0, &(0x7f0000000100)=[@free_buffer={0x40086303, r2}, @acquire_done={0x40106309, r3}, @exit_looper, @dead_binder_done={0x40086310, 0x1}], 0x26, 0x0, &(0x7f0000000140)="7bd5c3b56b0eea97d121bcef2c6cce03b781257d85eed175675cd6356e035f582cbf44299cad"}) 17:28:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfffffff0}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000005200)=0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000200)=""/26, 0x1a}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/3, 0x3}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001740)=""/150, 0x96, 0x100000001}, 0x9}, {{&(0x7f0000001800)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)=""/116, 0x74}], 0x1, &(0x7f0000001940)=""/100, 0x64, 0x2}, 0x72a}, {{&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/40, 0x28}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002ac0)=""/147, 0x93}, {&(0x7f0000002b80)=""/57, 0x39}, {&(0x7f0000002bc0)=""/59, 0x3b}, {&(0x7f0000002c00)=""/55, 0x37}, {&(0x7f0000002c40)=""/104, 0x68}, {&(0x7f0000002cc0)=""/246, 0xf6}, {&(0x7f0000002dc0)=""/95, 0x5f}], 0x7, &(0x7f0000002ec0)=""/200, 0xc8, 0x1}, 0x4}, {{&(0x7f0000002fc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003040)=""/68, 0x44}, {&(0x7f00000030c0)=""/22, 0x16}, {&(0x7f0000003100)=""/186, 0xba}, {&(0x7f00000031c0)=""/34, 0x22}, {&(0x7f0000003200)=""/240, 0xf0}, {&(0x7f0000003300)=""/233, 0xe9}, {&(0x7f0000003400)=""/112, 0x70}, {&(0x7f0000003480)=""/114, 0x72}, {&(0x7f0000003500)}], 0x9, &(0x7f0000003600)=""/199, 0xc7, 0xa}, 0x101}, {{&(0x7f0000003700)=@generic, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003780)=""/150, 0x96}, {&(0x7f0000003840)=""/245, 0xf5}, {&(0x7f0000003940)=""/222, 0xde}, {&(0x7f0000003a40)=""/39, 0x27}, {&(0x7f0000003a80)=""/145, 0x91}], 0x5, &(0x7f0000003bc0)=""/99, 0x63, 0x2}, 0x8000}, {{&(0x7f0000003c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003cc0)=""/254, 0xfe}], 0x1, &(0x7f0000003e00)=""/4096, 0x1000, 0x800}, 0x80000000}, {{&(0x7f0000004e00)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000004e80), 0x0, &(0x7f0000004ec0)=""/24, 0x18, 0x8}}], 0x8, 0x0, &(0x7f0000005100)) r4 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendto$packet(r3, &(0x7f0000005140)="c58018ee4aa0e4d88dea2b4cc4ce4c8cc75688fe97bc60754d3a3678b3039afb9061ec5c3208cba35bbad3888b21237f4a9504736df48d463110c0a3afe85215f619fc0ced942f806e6066f3a3ea4301dcba3505e12354d0ef31223925896a348d6a42a53bdaa5555f386a901b4f9f8808d5ef56", 0x74, 0x80, &(0x7f0000003500)={0x11, 0xff, r2, 0x1, 0x4}, 0x14) sendfile(r0, r4, &(0x7f0000000240), 0x80040006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r4, 0x6, 0x3d, &(0x7f0000000080)=""/178, &(0x7f0000000140)=0xb2) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f00000051c0)={0x52, 0xffffffffffffff42, 0x1f, {0x6, 0x80000001}, {0x2, 0x1}, @period={0x5a, 0x9, 0x8a, 0x0, 0x9, {0x5, 0x4f6, 0x80, 0x7f}, 0x4, &(0x7f0000004e80)=[0xffffffffffffbe81, 0xc82e, 0x0, 0x380]}}) socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 17:28:39 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x82, @rand_addr, 0x15, 0x0, 'rr\x00', 0x1b}, 0x2c) 17:28:39 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x401, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)=@vsock, 0xfffffffffffffef2, &(0x7f00000000c0)=[{&(0x7f0000000180)=""/154, 0xfffffffffffffe95}], 0x1, &(0x7f0000000240)=""/105, 0x69}, 0x0) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x28a, &(0x7f0000000000)}, 0x69) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) close(r1) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f00000002c0)="9fb673b86acefb351327a511c9e64cc1c80e0f9b94384133ae8fc5d1ae1d8cf0073b8e4e6361bf6be8fae35b3db45829e667668588f394a0f73f403d93ebe77735fa73ef7f12cae841bbac21b9a892665eefab1387b075b46f4227f402201d171536ddbbcb3f029498b25395ea5b7c231a8e5dea192abe7e567e37007760653cb4742f70d95fc26de613f1c73d5d678c7a6d68ac5272f4ca5c2e69c2") close(r0) 17:28:39 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 385.445110] IPVS: set_ctl: invalid protocol: 130 0.0.0.0:21 [ 385.453994] binder_alloc: 19830: binder_alloc_buf, no vma [ 385.470947] binder: 19830:19838 transaction failed 29189/-3, size 0-0 line 2970 17:28:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1800000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:39 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x101240, 0x25) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) sendto$inet(r0, &(0x7f0000000000)="a795e15a292def8218596a07e0240d32658aaaffb8a2ea1b2b86a8c5553c6347133eaec543511957a3b5fc40ea3f2f18e65b623a9af041f14ea955c125bbdfca5d0159dec813367e74585aff69348cb8cfded8be9837b3e796e144def50384214002a6df29aa0a9977b4c5b3724ddeb06e7ffddc2509a6a13f13ca4b95a3c5efb58614f800d625f33589dc3f601838af22f66315756edb2270a7b695489f3dc4b4fee3ae6fea3b18e75e578b0b789aa3c05e8087b69f3b205284ae5f5be40b0496c4fb4f99bb8fd7f2d4e40f75c92f516134fa48d6f77c1799d2cbf4f84d75", 0xdf, 0x11, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) [ 385.517026] binder: BINDER_SET_CONTEXT_MGR already set 17:28:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfffffff0}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 385.546346] binder: 19830:19849 ioctl 40046207 0 returned -16 17:28:39 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 385.595864] binder: 19830:19861 BC_FREE_BUFFER u0000000000000000 no match [ 385.595907] binder_alloc: 19830: binder_alloc_buf, no vma [ 385.633446] binder: 19830:19838 transaction failed 29189/-3, size 0-0 line 2970 17:28:39 executing program 2: r0 = socket$inet(0x2, 0x200000005, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:39 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) nanosleep(&(0x7f0000000280)={0x77359400}, &(0x7f00000000c0)) prctl$intptr(0x20, 0x0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000100)={0x0, 0x4f, "a1cb02831b53805dab74693a24b51fdbda285837dd07f650bfa095fcf6c0bfefd998b2dfc56fb9036c7cb331a89c9084ebd69d58b308f8db5fc2d764e9c6d741b291bdf5867a71543019833c2d802a"}, &(0x7f0000000200)=0x57) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000240)={r1, 0x1, 0x3, [0x0, 0x1, 0x4]}, 0xe) flistxattr(r0, &(0x7f0000000040)=""/90, 0xfffffffffffffe1c) 17:28:39 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x10000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 385.660164] binder: 19830:19861 BC_ACQUIRE_DONE u0000000000000000 no match [ 385.668386] binder: undelivered TRANSACTION_ERROR: 29189 [ 385.674763] binder: 19830:19861 BC_DEAD_BINDER_DONE 0000000000000001 not found [ 385.685291] binder: undelivered TRANSACTION_ERROR: 29189 17:28:40 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000005200)=0x1) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) recvmmsg(r0, &(0x7f0000004f00)=[{{&(0x7f0000000180)=@alg, 0x80, &(0x7f00000016c0)=[{&(0x7f0000000280)=""/69, 0x45}, {&(0x7f0000000200)=""/26, 0x1a}, {&(0x7f0000000300)=""/241, 0xf1}, {&(0x7f0000000400)=""/3, 0x3}, {&(0x7f0000000440)=""/96, 0x60}, {&(0x7f00000004c0)=""/160, 0xa0}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f00000006c0)=""/4096, 0x1000}], 0x8, &(0x7f0000001740)=""/150, 0x96, 0x100000001}, 0x9}, {{&(0x7f0000001800)=@ethernet={0x0, @broadcast}, 0x80, &(0x7f0000001900)=[{&(0x7f0000001880)=""/116, 0x74}], 0x1, &(0x7f0000001940)=""/100, 0x64, 0x2}, 0x72a}, {{&(0x7f00000019c0)=@un=@abs, 0x80, &(0x7f0000002a80)=[{&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/40, 0x28}], 0x2}, 0x1}, {{0x0, 0x0, &(0x7f0000002e40)=[{&(0x7f0000002ac0)=""/147, 0x93}, {&(0x7f0000002b80)=""/57, 0x39}, {&(0x7f0000002bc0)=""/59, 0x3b}, {&(0x7f0000002c00)=""/55, 0x37}, {&(0x7f0000002c40)=""/104, 0x68}, {&(0x7f0000002cc0)=""/246, 0xf6}, {&(0x7f0000002dc0)=""/95, 0x5f}], 0x7, &(0x7f0000002ec0)=""/200, 0xc8, 0x1}, 0x4}, {{&(0x7f0000002fc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000003540)=[{&(0x7f0000003040)=""/68, 0x44}, {&(0x7f00000030c0)=""/22, 0x16}, {&(0x7f0000003100)=""/186, 0xba}, {&(0x7f00000031c0)=""/34, 0x22}, {&(0x7f0000003200)=""/240, 0xf0}, {&(0x7f0000003300)=""/233, 0xe9}, {&(0x7f0000003400)=""/112, 0x70}, {&(0x7f0000003480)=""/114, 0x72}, {&(0x7f0000003500)}], 0x9, &(0x7f0000003600)=""/199, 0xc7, 0xa}, 0x101}, {{&(0x7f0000003700)=@generic, 0x80, &(0x7f0000003b40)=[{&(0x7f0000003780)=""/150, 0x96}, {&(0x7f0000003840)=""/245, 0xf5}, {&(0x7f0000003940)=""/222, 0xde}, {&(0x7f0000003a40)=""/39, 0x27}, {&(0x7f0000003a80)=""/145, 0x91}], 0x5, &(0x7f0000003bc0)=""/99, 0x63, 0x2}, 0x8000}, {{&(0x7f0000003c40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000003dc0)=[{&(0x7f0000003cc0)=""/254, 0xfe}], 0x1, &(0x7f0000003e00)=""/4096, 0x1000, 0x800}, 0x80000000}, {{&(0x7f0000004e00)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80, &(0x7f0000004e80), 0x0, &(0x7f0000004ec0)=""/24, 0x18, 0x8}}], 0x8, 0x0, &(0x7f0000005100)) r4 = syz_open_procfs(0x0, &(0x7f0000000680)='maps\x00') sendto$packet(r3, &(0x7f0000005140)="c58018ee4aa0e4d88dea2b4cc4ce4c8cc75688fe97bc60754d3a3678b3039afb9061ec5c3208cba35bbad3888b21237f4a9504736df48d463110c0a3afe85215f619fc0ced942f806e6066f3a3ea4301dcba3505e12354d0ef31223925896a348d6a42a53bdaa5555f386a901b4f9f8808d5ef56", 0x74, 0x80, &(0x7f0000003500)={0x11, 0xff, r2, 0x1, 0x4}, 0x14) sendfile(r0, r4, &(0x7f0000000240), 0x80040006) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_tcp_buf(r4, 0x6, 0x3d, &(0x7f0000000080)=""/178, &(0x7f0000000140)=0xb2) ioctl$EVIOCSFF(r4, 0x40304580, &(0x7f00000051c0)={0x52, 0xffffffffffffff42, 0x1f, {0x6, 0x80000001}, {0x2, 0x1}, @period={0x5a, 0x9, 0x8a, 0x0, 0x9, {0x5, 0x4f6, 0x80, 0x7f}, 0x4, &(0x7f0000004e80)=[0xffffffffffffbe81, 0xc82e, 0x0, 0x380]}}) socket$nl_generic(0x10, 0x3, 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r1, 0x1004000000016) 17:28:40 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1800000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:40 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) prctl$setfpexc(0xc, 0x400000000000000) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/qat_adf_ctl\x00', 0x7ffd, 0x0) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x0) preadv(r0, &(0x7f00000002c0)=[{&(0x7f0000000000)=""/18, 0x12}, {&(0x7f0000000040)=""/90, 0x5a}, {&(0x7f00000000c0)=""/174, 0xae}, {&(0x7f00000001c0)=""/253, 0xfd}], 0x4, 0x0) 17:28:40 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x40000, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae09, &(0x7f0000000880)=""/95) process_vm_readv(r0, &(0x7f0000000640)=[{&(0x7f0000000180)=""/245, 0xf5}, {&(0x7f0000000280)=""/187, 0xbb}, {&(0x7f0000000080)=""/35, 0x23}, {&(0x7f0000000340)=""/177, 0xb1}, {&(0x7f0000000400)=""/202, 0xca}, {&(0x7f0000000500)=""/148, 0x94}, {&(0x7f00000005c0)=""/108, 0x6c}, {&(0x7f00000000c0)=""/54, 0x36}], 0x8, &(0x7f0000000840)=[{&(0x7f00000006c0)=""/109, 0x6d}, {&(0x7f0000000740)}, {&(0x7f0000000780)=""/175, 0xaf}], 0x3, 0x0) r2 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000140)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000900)=""/176) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000100)={'bridge0\x00', 0xfffffffffffffffd}) 17:28:40 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x40000000}, 0x2c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e22, @loopback}}, 0x8, 0xb1d, 0x2, 0x5, 0x44}, &(0x7f00000000c0)=0x98) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x2360}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f00000001c0)={r1, 0x6, 0x81, 0x43, 0x3, 0xc85e, 0x0, 0xffffffffffffff00, {r2, @in={{0x2, 0x4e20}}, 0x74, 0x9, 0x8, 0x5, 0x10001}}, &(0x7f0000000280)=0xb0) 17:28:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3f00}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 386.452508] bridge0: port 2(bridge_slave_1) entered disabled state [ 386.463456] bridge0: port 1(bridge_slave_0) entered disabled state 17:28:40 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:40 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x20) fcntl$setstatus(r1, 0x4, 0x6100) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000500)) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) statx(r2, &(0x7f0000000100)='./bus\x00', 0x0, 0x4, &(0x7f0000000840)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x0, 0x0, 0x1000f4) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) execve(&(0x7f00000000c0)='./bus\x00', &(0x7f00000002c0)=[&(0x7f0000000580)="acd443cb83ecb97d711064d584d47df3862693025da2d16d1de6979dd1b7c47150bb2a917663cf6eec1c7ab1ac017befbf67a421d270290d7a97417655ca50a57730c82802e0e7aa72654e4ccf", &(0x7f0000000600)='self!&.\x00', &(0x7f0000000200)="73797374656d2d62646576983000", &(0x7f0000000680)="2f73656c668d"], &(0x7f00000004c0)=[&(0x7f0000000640)='vboxnet1\x00']) openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) r3 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000d83ff8)=0x33018, 0x8000fffffffa) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f0000000740)=""/220) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000940)={0x0, 0x0, 0x5, 0x0, [], [{0x100, 0x7, 0x3, 0xb3f, 0x1, 0x9}, {0x6, 0xb3a7, 0x0, 0x4, 0xc502, 0x6}], [[], [], [], [], []]}) r4 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:40 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1, 0xfff}, &(0x7f00000000c0)=0x8) r3 = socket(0x2, 0x802, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0x400008bca) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r2, 0x2}, 0x8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x3, @mcast1, 0x8}, {0xa, 0x4e22, 0x80, @empty, 0x100000001}, 0x6, [0xfffffffffffffffa, 0x0, 0x3, 0x3, 0x4862cb51, 0x5, 0x6, 0x800]}, 0x5c) 17:28:40 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xb00000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 387.490251] bridge0: port 2(bridge_slave_1) entered blocking state [ 387.496737] bridge0: port 2(bridge_slave_1) entered forwarding state [ 387.503444] bridge0: port 1(bridge_slave_0) entered blocking state [ 387.509915] bridge0: port 1(bridge_slave_0) entered forwarding state [ 387.530851] device bridge0 entered promiscuous mode 17:28:41 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xb00000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:41 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xf000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:41 executing program 1: r0 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1, 0xfff}, &(0x7f00000000c0)=0x8) r3 = socket(0x2, 0x802, 0x0) bind$inet(r3, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x32) r4 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r4, 0x8007ffc) sendfile(r3, r4, 0x0, 0x400008bca) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r2, 0x2}, 0x8) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r4, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e22, 0x3, @mcast1, 0x8}, {0xa, 0x4e22, 0x80, @empty, 0x100000001}, 0x6, [0xfffffffffffffffa, 0x0, 0x3, 0x3, 0x4862cb51, 0x5, 0x6, 0x800]}, 0x5c) 17:28:41 executing program 2: r0 = socket$inet(0x2, 0x800, 0x40000009) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x440, 0x0) r2 = shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_INFO(r2, 0x3, &(0x7f0000000080)=""/76) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040)=r1, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000100)={0x84, @multicast1, 0x15, 0x0, 'rr\x00'}, 0x76) [ 387.539285] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 387.555346] bridge0: port 2(bridge_slave_1) entered disabled state [ 387.561786] bridge0: port 1(bridge_slave_0) entered disabled state [ 387.607884] device bridge0 left promiscuous mode 17:28:41 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x400001) r2 = gettid() process_vm_writev(r2, &(0x7f00000006c0)=[{&(0x7f0000000140)=""/224, 0xe0}, {&(0x7f0000000240)=""/87, 0x57}, {&(0x7f00000000c0)=""/38, 0x26}, {&(0x7f00000002c0)=""/164, 0xa4}, {&(0x7f0000000380)=""/179, 0xb3}, {&(0x7f0000000440)=""/37, 0x25}, {&(0x7f0000000480)=""/24, 0x18}, {&(0x7f00000004c0)=""/180, 0xb4}, {&(0x7f0000000580)=""/225, 0xe1}, {&(0x7f0000000680)=""/59, 0x3b}], 0xa, &(0x7f0000000b40)=[{&(0x7f0000000780)=""/81, 0x51}, {&(0x7f0000000800)=""/134, 0x86}, {&(0x7f00000008c0)=""/208, 0xd0}, {&(0x7f00000009c0)=""/113, 0x71}, {&(0x7f0000000a40)=""/23, 0x17}, {&(0x7f0000000a80)=""/162, 0xa2}], 0x6, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000040)={0x0, 0x2}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000100)={r3, 0xff, 0xdf8, 0x7ff, 0x7, 0x1}, 0x14) r4 = fcntl$getown(0xffffffffffffff9c, 0x9) fcntl$setown(r1, 0x8, r4) sendmmsg$nfc_llcp(r0, &(0x7f0000008100)=[{&(0x7f0000003cc0)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "c19c6bf437637c86479c2209cac3506f4d80d937d79bba507b93c6e73861d5a8163b9ad2bf533a161c693298aafb20cd5ac3c1b98d6f6d9c8f362dd22a5a59"}, 0x60, &(0x7f0000004080)}], 0x1, 0x0) 17:28:41 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000000)={{0x3f, @loopback, 0x4e20, 0x3, 'fo\x00', 0xa0d744560d9b1210, 0x6, 0x2}, {@empty, 0x4e22, 0x2, 0x80, 0x101}}, 0x44) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x9000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:41 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x11}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:41 executing program 4: capset(&(0x7f0000000000)={0x19980330}, &(0x7f000053a000)={0x0, 0x5, 0x0, 0x0, 0x0, 0x9}) prctl$setmm(0x23, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:28:41 executing program 1: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x2400, 0x0) writev(r0, &(0x7f0000000480)=[{&(0x7f00000002c0)="adf671676d1d4d06ec5bb4f57ca977bf7dbaeae6beb36410a8e4544f2a3b04", 0x1f}, {&(0x7f0000000300)="3ffac8922f6726a8ca953abf8b6e3b05c40c50f9ffb60e8dba48b580d9e29b70ec7ff430da65e9878dede8a9e05e885024", 0x31}, {&(0x7f0000000340)="83e6846da32db6c1b01a8882353fd8859c32f753ad8067eeb041ab55b395ec1a41d9aedf4bcee58932a604bf5690d6e5cdc6f63f393c48547156087956298bce04a0a22b57cfc61e867979a3ec8a5cfeccad53d6bb440b3d85077ce6d653a7f8b117414c0f8be5b9a4ce4bfc14296e677c89deaa9eecbba6299b009a62fb230444f2a86f8f9073ec51be862bc2befac72d7ecb40b024098cca3cd94029fb7390060af094a32dbc9ac730b909b2fd61497bf6e4a63b9e7441cff49e42310c6d85e12baa59fc90202bc5ec6ff6fd39709c93cc817d60eb7bfe08da4565080cad", 0xdf}, {&(0x7f0000000440)="c7361f7cd1e2fe1c19bb01a77a52bc3e7b85b27484765673fb2db746253255b2a8bd44ef5ef6cde5e6086a2871f22870b9e838e950c6", 0x36}], 0x4) r1 = syz_open_dev$usb(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x4, 0x228000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e20, @multicast2}}}, &(0x7f0000000680)=0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000006c0)={0x4, 0x1, 0x3e1b0526, 0x0, r2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x2000000400200) creat(&(0x7f00000004c0)='./file0\x00', 0x101) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000700)=0x20040) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x2, &(0x7f0000000140)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x100000001}}, {@rq={'rq', 0x3d, 0x6}}, {@rq={'rq', 0x3d, 0x7fff}}, {@timeout={'timeout', 0x3d, 0x9}}]}}) syz_mount_image$btrfs(&(0x7f0000000080)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xaaaaaaaaaaaaae3, &(0x7f0000000280)=[{&(0x7f0000000500)="8da4363a00000000000000000000004d01000000000000000000000000000000ecf6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4dd2f873574f257e0a01e2a6a02f5e071383fa5a669a53f2fe9eb4eb7918628af41b035fd98372e7c2a6970f550441f0b263dca46c12ce6aaa994fbb4b3493ca901878bb330d2d", 0x8e, 0xfffc}], 0x0, &(0x7f0000000240)=ANY=[]) [ 387.962872] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 17:28:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, &(0x7f0000000240)=ANY=[]) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fchdir(r0) r2 = getegid() openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x301001, 0x40) r3 = msgget$private(0x0, 0x40) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0, 0x0}, &(0x7f00000004c0)=0xc) r5 = getuid() ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000580)=0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000600)={0x0}, &(0x7f0000000640)=0xc) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000680)={{0x9, r4, r2, r5, r2, 0x8, 0xff}, 0x1, 0x2, 0x9315, 0x1f, 0x46d, 0x8, r6, r7}) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000300)) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000740)=ANY=[@ANYBLOB="0353bc6cda81134519c286d07fa7df03f0e685c02a445b0c6b00006a0000121b3df341f6cc8a9f9542", @ANYRES32=0x0], &(0x7f0000000540)=0x2) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000400), 0x117}}, 0x20) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x4000, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(r9, 0x4010aeab, &(0x7f0000000200)={0x1, 0x2000}) write$uinput_user_dev(r8, &(0x7f0000000e00)={'syz0\x00', {0xffffffff, 0x100, 0x11d, 0xfffffffffffffffb}, 0x0, [0x6, 0x2, 0x2, 0x393d, 0x39973791, 0x4, 0x7ae, 0x9, 0x2, 0x8, 0x100000001, 0x0, 0x0, 0x9, 0x1, 0x5, 0x8001, 0x0, 0x7ff, 0x5, 0x0, 0x7, 0x3, 0x0, 0x6a1d8cf5, 0x0, 0x2ff78af2, 0x0, 0x3, 0x101, 0x4, 0x0, 0x9, 0x0, 0x0, 0x4, 0x4, 0x9, 0x0, 0x2, 0x8000, 0x0, 0xa83e, 0x6, 0x800, 0x1000, 0xd2b6, 0x100000000, 0x8, 0x9, 0x8001, 0x7, 0x0, 0x6, 0x7, 0x2, 0x0, 0xce1, 0xfffffffffffffffb, 0x10000, 0xba0000000, 0x10001, 0x1], [0x1, 0x401, 0xffff, 0x9, 0xc5, 0x9, 0xffffffffffffff7f, 0x8, 0x101, 0x3f7, 0x0, 0x8, 0x6, 0x439f, 0x0, 0x4, 0x0, 0x9361, 0x7, 0x2, 0x8c4a, 0x9, 0x80, 0x3621, 0x0, 0x20, 0x57, 0x100000001, 0x6, 0x80, 0x8f3b, 0x9, 0x4c8, 0x3, 0x200, 0x4c5d, 0x4, 0x7, 0xedb, 0x9, 0x7, 0x72, 0x8, 0x5, 0x8, 0x0, 0x2, 0x1, 0x0, 0x10001, 0x4, 0xfffffffffffffff9, 0x7ff, 0x7, 0xbd, 0x1f, 0x2, 0x901e, 0x60, 0x7f, 0x0, 0x0, 0x8], [0x0, 0x3, 0xa87f, 0xfff, 0x7fff, 0x0, 0xa2a0, 0x9, 0x0, 0x0, 0x80000000, 0x8001, 0x4, 0x2, 0x1f, 0xfffffffffffffffa, 0x4, 0x6, 0x401, 0x5, 0x1000, 0x1f, 0x82, 0x0, 0x7, 0x7, 0x5, 0x81, 0xfffffffffffff801, 0xa7, 0x81, 0x6da, 0x0, 0x10000, 0x3, 0x64, 0x4, 0xcd81, 0xfff, 0x4, 0x93e8, 0x6, 0x10001, 0x3, 0x1, 0x2, 0x0, 0x0, 0x2cab, 0xc0, 0x84e9, 0x70000000, 0xffff, 0x7, 0x0, 0x7, 0x3f0000000000000, 0x2000000, 0x3cab, 0x5, 0x3b2, 0x3, 0x20, 0x8], [0x6, 0x0, 0x6, 0x9, 0x0, 0x40000000000, 0x3, 0x8, 0x1e99, 0x9, 0x40, 0x2, 0x6, 0x3, 0xffff, 0xada, 0x9, 0x7f, 0x20, 0xfffffffffffffffb, 0x0, 0x0, 0x3, 0x8, 0x3, 0x3, 0x20, 0x0, 0x7, 0x5, 0x1000, 0x8, 0x5, 0x8000, 0x2, 0x8001, 0x401, 0x4, 0x80, 0x1, 0x8, 0x8, 0x100000001, 0x9, 0x20, 0x62, 0x3, 0x2, 0x5, 0x71c, 0x1000, 0x9, 0x8, 0xffffffffffffffff, 0x0, 0x72b, 0x0, 0xffffffffffff0001, 0xcc, 0xfffffffffffffff9, 0xa140, 0xffffffff, 0x7, 0x1ff]}, 0x45c) syz_open_dev$usbmon(&(0x7f0000000240)='/dev/usbmon#\x00', 0x9, 0x0) ioctl$KVM_SET_CLOCK(r8, 0x4030ae7b, &(0x7f00000002c0)={0x2, 0xfffffffffffffffd}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\x00', &(0x7f0000000500)='./bus\x00', &(0x7f00000005c0)='9p\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532322c6d6d61702c63616368653d6c6f6f73652c00f9ffd59e5aa54d716e21c294498e95d6cd2dea5095f024a5dd96696564ff9d6e169007c1bf516fde1cc92ec38233cc6f2414ad56698ff154eae5ca"]) 17:28:41 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045c78) r3 = getpid() accept4$unix(r1, 0x0, &(0x7f00000000c0), 0x80000) sched_setscheduler(r3, 0x5, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000680)=ANY=[@ANYBLOB="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", @ANYRES16=r0, @ANYPTR64], &(0x7f0000000000)=0x3) [ 388.031850] IPVS: set_ctl: invalid protocol: 63 127.0.0.1:20000 17:28:41 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x700}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:42 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x88}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:42 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = dup2(r0, r0) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 17:28:42 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x803, 0x8010000000000088) recvmsg(r0, &(0x7f0000002ac0)={&(0x7f00000001c0)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000002900)=[{&(0x7f0000000280)=""/228, 0xe4}, {&(0x7f0000000380)=""/184, 0xb8}, {&(0x7f0000000440)=""/221, 0xdd}, {&(0x7f0000000540)=""/89, 0x59}, {&(0x7f00000005c0)=""/237, 0xed}, {&(0x7f00000006c0)=""/1, 0x1}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f0000001700)=""/242, 0xf2}, {&(0x7f0000001800)=""/255, 0xff}, {&(0x7f0000001900)=""/4096, 0x1000}], 0xa, &(0x7f00000029c0)=""/237, 0xed, 0x2}, 0x0) sendto$inet6(r1, &(0x7f0000000240)="04", 0x1, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x28000, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000180)={@local, 0x5e, r3}) ioctl$HCIINQUIRY(r2, 0x800448f0, &(0x7f0000000140)={r3, 0x8, 0x9, 0x100000000, 0x8, 0x7, 0x6}) 17:28:42 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x8, 0x8000) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000580)={0xaa, &(0x7f00000004c0)=""/170}) getsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) ioctl$VT_ACTIVATE(r1, 0x5606, 0xb8a) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x76, 0x101000) r3 = mmap$binder(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000440)={0x98, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="12634840040000000000000003000000000000000000000010000000000000000000000068000000000000003000000000000000", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="852a7470000056ac", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000001000000000000002300000000000000852a747009000000", @ANYPTR=&(0x7f0000000100)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="010000000000000001000000000000002b00000000000000852a646600000000", @ANYRES32=r0, @ANYBLOB="000000000400000000000000"], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB='h\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00(\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00h\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="010001000000000012634840020000000000000001000000000000000000000011000000000000000000000058000000000000000800000000000000", @ANYPTR=&(0x7f0000000240)=ANY=[@ANYBLOB="8561646600000000090000000000000000000000000000003000000000000000852a627701000000", @ANYRES64=r3, @ANYBLOB="02000000000000008561646600000000000000000000000001000000000000000500000000000000"], @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='@\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="0100010000000000"], 0x6a, 0x0, &(0x7f00000003c0)="82a33f7bfa054e3e4b6f070e53e5b450a2580f80ba4b523528369f5142678761f7432caa6e962e93a5e7efbe5909617621c78ccc4543a527f201ae5decdfb4708c6b44167df520074ecac21a4b3a39675a3a1d6bae9a057613eecaf2d6933121a320a57ac120077842eb"}) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x6, 0x50, r2, 0x25) 17:28:42 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffffffffffb, 0x3, "05abf73eb39ea62e22954fab4d4e0d60bea816977b90258fa5745865aeb5219e4422ef5fed0278ef60de449121eb83d97f317252003b96036a6c9424647339410d5cb2c099d6b54a9fd1ee28dbd502d0540e3763245412dbfe249bcece3a2ae6254483b5bef912954dbff5d12abe9780f03f55b27b60edd0e61236a500c57b3b56f3ff9b24a02e31a39c92a1ea6f15ad43397773ec577ae418649e2766716766cb1f3e2473737be3cac88283eea0c1e1cde5b02b4743ed44542bcbdedc40df017b9eaac6dd944402fe6c7889a7cc8742a350875b36a26f1fd9a8c14c0c7790ff1ff1e7db77fd70e9076595b87d06ed0aa74ea99d3f126f6be8175b55c400ed8a", 0x77, 0x80000000, 0x42, 0x1, 0x1, 0x10001, 0x7b}, r2}}, 0x128) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0x1, 0x8, 0x80, 'queue1\x00', 0x101}) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000300)=0x100000, 0x100000001) 17:28:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x18}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:42 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x1100000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:42 executing program 4: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) prctl$setptracer(0x59616d61, r0) 17:28:42 executing program 2: r0 = socket$inet(0x2, 0x204000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @empty, 0x4e20, 0x0, 'rr\x00'}, 0x2c) 17:28:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x40000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:42 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x400300) write$P9_RWSTAT(r1, &(0x7f0000000040)={0x7, 0x7f, 0x2}, 0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000cc7000/0x3000)=nil, 0x3000, 0x0, 0x4003e, r0, 0x0) mmap(&(0x7f00000be000/0x3000)=nil, 0x3000, 0x2, 0x100132, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r1, 0x0, 0x3, &(0x7f0000001200)=""/4096, &(0x7f00000000c0)=0x1000) 17:28:42 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x11000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:42 executing program 2: r0 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) setsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f00000001c0)="5cb28fde6da3cbce0119a2f582324a9533b8a6162ad2f61ff6782c8961c27491abb3712f6daf95e80bf031e72b9c4ef9729018e5cb9758a894d31634d352504a64baea60b47c2a40b37de28b6ad6b656b91aba69d6d8dc7238ee277ce841302c735e74e9d9fa49ca92a0ec402386f9d1c22a05bfff004205ad43fd6425d3b3cf828dc7738fb5a0ddd8a2fe955a1a23410da3ed63c0051cf780c5974abe7cdc2567d22c3ef2ea866dc594019ae1c7964f04a5c0a82fa749ef10e74f656a9ddf988ef0d6b652341153645aa7ce09811c8c0ec86aacd9f67acc29bb6b5cf512d77c7c959970c67804bfde05e8efe67a", 0xee) r1 = socket$inet(0x2, 0x7, 0x0) socketpair(0x7af5d55a26669166, 0x80803, 0x8, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000300)=0x6, 0x2220cb5e12dc6e18) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000040)={0x4}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e24, @broadcast}}) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x7ff, 0x480) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) 17:28:42 executing program 4: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r0, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101003, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x7fffffff, 0x100000001}) unshare(0x40000000) open(&(0x7f0000000100)='./file0\x00', 0x4000, 0xa) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400840) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 17:28:42 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xa000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:42 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x1100}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:42 executing program 1: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffffffffffb, 0x3, "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", 0x77, 0x80000000, 0x42, 0x1, 0x1, 0x10001, 0x7b}, r2}}, 0x128) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0x1, 0x8, 0x80, 'queue1\x00', 0x101}) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000300)=0x100000, 0x100000001) 17:28:42 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000280)={0xffffffffffffffff}, 0x106, 0x1009}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0xfffffffffffffffb, 0x3, "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", 0x77, 0x80000000, 0x42, 0x1, 0x1, 0x10001, 0x7b}, r2}}, 0x128) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r3 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r4 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000100)={0x1, 0x8, 0x80, 'queue1\x00', 0x101}) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r4, r3, &(0x7f0000000300)=0x100000, 0x100000001) 17:28:42 executing program 2: r0 = dup(0xffffffffffffff9c) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0x7b, {{0x2, 0x4e23, @multicast1}}}, 0x88) sendmmsg$alg(r0, &(0x7f0000004dc0)=[{0x0, 0x0, &(0x7f0000002640)=[{&(0x7f00000000c0)="239ef09c39f4d7acf339572d82e04da512729b889631bef4fa4a165744072ebe81c2f055228c913becb2e80e4e922e05fcfd4004d7cd86cdedf2f742cb11f2ad6e2af403e3d4a07480f4957e00557f75a0b4acfb217420a40243ee5edcdcb8d8129070fd73d294202c462ca1634ffc09a28048dd9a12ffc2aa4d06d665b2dc718ed5e150c339943ca1e84249", 0x8c}, {&(0x7f00000001c0)="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", 0x1000}, {&(0x7f00000011c0)="176b9fd4e9b4f1aa71d9a4a8cb97460bd950adedf09b7a02dde1f46d1095e415b70dee4e84793e509c403d5b4b61d9d465c3d02781aa8b42658b2bfc138f940ed57c1837fa4bb928f0950f17fe0ffa2c15fa1d1ffe1e3a8fbf6ce18cc70598207e6f75b0b1e69e8c7e4e4ce68cececf50c725dc9b9cf0a9e93a4253c9eca70f141d8cc16026c26e4cc0b164d6c98", 0x8e}, {&(0x7f0000001280)="e456cfe5791ce3bd2dc79c4e3c3d203bc759925054745e091d01feb0fa541b568e4c901327", 0x25}, {&(0x7f00000012c0)="219e9f2b54cb44b42473cf610de01addc75a2b2b2f936a714ad072a8e17db12429ecbc59aeb5599e86beb0086fe082333ead24b4751ce74ae1976ba66187a88c1e29ca129f216460fe440e9bc0985d44a610fd585da4d77f436db60fb6b4b7b6051c5f07324c5cb24c87fec5807eac3114aa4a04b234b30c374f4f444e98548df6a4a52b4e63a060a397cc5f535f95bb8b799475518faf2582d1b228862f97551fff172e8abac08956bd34d1490d8f1c4628199be17f7e5f13c7b7eb39aaa08c0ad831ba5c56bd67f5b81ed7bd6f64", 0xcf}, {&(0x7f00000013c0)="1c7ea5d2ea349367c5ed", 0xa}, {&(0x7f0000001400)="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", 0xff}, {&(0x7f0000001500)="f71dac13b4a8674cca6211a795879469d2e4b23dd3592a03b4be6544377e86ad7bbf04141c99547f7c1f8c9509611a8d4dfdba45ee6f47645e981bb681acb726d0f3de97cbc91e519dadf5d1c61a9a", 0x4f}, {&(0x7f0000001580)="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", 0x1000}, {&(0x7f0000002580)="27248c1d774c498b65a8a29f380a60b049619e3d2f7d638cefdd5aa69f11b368f4d1cb9be0a56d1df88b8052b449485cc1d54a85e1712e5386b23c6a8a8c710958357dcc80af1b111c9efb0949239e82933fd0bd5c08d0414e86401318b662cff7d0f99fe4483a1c325b6e30d3826b19c16892b8d95a6c01af8d810c4385ae48e2221259ce42a39053d241be840615816e", 0x91}], 0xa, &(0x7f0000002700)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x4000}, {0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000002740)="cecf793e14f3e5ef52e17d5fd5e5bdfa3a31cb71fd72996d97e8848f7f58ea2364367963b144ba1ab2053e5c7b5a9bdbb9cc6ae6771475ff3d2cc929cf79b5807504318fc1a7858654cf813d2e6b897f6752a5880b676d6278c764e58ab0a529c6077ce62e54f697548264be2f3e28e2cf484e71019ed2e72b481c0e021b67698b97d89eb7daa670f606c05cab1e11bd4304d26c5996c8e12b6edfc21d160a4c39a7d60312b60d81caa979c6cb10ff6f4b611e4c9d931648e452f352ed1f4316c87877a33e107bc7f7ae2bd6eba5308cd74dfdd5ce779fc7f8594e32352601686a993d449b8fcea22e0608", 0xeb}, {&(0x7f0000002840)="3832069f4b948fe8e51da2c649171bb4069896cb3f92dd3a99431a5ced0c94bc1bc7cb6caee3745b4086ca04fa691f467164a1170dac55dbaaacff00134e2f1e6fa3", 0x42}, {&(0x7f00000028c0)="fe88671e74f2afeee9786de045798458825597c58190a67731efd8f969931bef9f2cc737e5cbc91e447f15a732244133297a86b1b37262bc840e1f6769059ad023f3448c1d4d879b780dec76343fc8a8988f6f37e05a0892ca1bf3fd8f9da0665fac05b09d37979da9d134e6f805acb16696e56ffe4e71247dc0e0afe311dc626800f71885e90e9160facca22693d87f9698e71e7cf087f22c5c4d", 0x9b}, {&(0x7f0000002980)="66b6a621a19d6aa55155cae79e0d255ea3e9de7a3b95975279ab037c7e82c23db41f1eb5cae255546b7093f0224b9168836ccc44abf901bc9ed0923aba369ad766899c9aae7ce7c95a6f05c2f68b1397c50b932bae7872e23935ceec8b5f32cc34d0e606c1dc5a39800d57d4de6752c5f4e16a412cf77147", 0x78}, {&(0x7f0000002a00)="ef8eee4f0b3ef36335ffebca09e23244434ac3c7390d5a049211b68ac74828f4293c10e164f0b2319b14f4499bf6f13bddf942cba07ffd8267ae5f3f228be416d2a8c83000aaaf1fad046f740c23326243d1747393ce2f2806328c056db9d5cb155bb34d4bab35bdce0348e7c6b257ae2d6609", 0x73}, {&(0x7f0000002a80)="c290bdf68f6d074dccc09e23ae726fe24a80346bce4ac40c96f448c3b65c2350046d80c711937166ae00e9f95c5029300f4274431dc005313bc81a86cabb6a13b831d5c24cacfece323ca3ef9297f386cf095f5bf3de54b0f0beb27ed0fe134e09c7ac16767395f5305baaf3836360959bda0bca7570cb316b6af4eef4c9cc0a786c76d5630b6042e5be990c106d", 0x8e}], 0x6, 0x0, 0x0, 0x5}, {0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002bc0)="f626841b4bd1d19ece420526f6efc6005f118f34e7f0ce60d298818ec1b2483a9ba0b1f9729d080c", 0x28}, {&(0x7f0000002c00)="49af45215a4d9c25533b7d86e9852351ef11755d83b3ee41b5582c04b67286ff1b8454213a3c3b078e836e5bef3e1757ce8bfd54e1bc8ed88f7fd4af437fb6bb4a823766ce94d00f10bbb1b6d44914dcf4a2c5daad1557ed3b177bd9f06b4b295357d6b1e8455354fc8aafb1723165482b0f0f8034cff262fddb97a528e3416b322aaefca9ca6adc98cc7cb929ee4735bb902e2c084616256f721d68f07ed7e36646dc4d0b820a4964c9f52b6949811bc5eabf18fab719e10649741616a062c8e97735e7e976b0317eeb292e37582ab877d1d5d5e1e49d78f05eddce1c4c280639082386455e90feeba4e76c7f1ab50c5f96fb", 0xf3}, {&(0x7f0000002d00)="72a954407b1c7dd8457bbac3909fd499cd6de5c958a4c9e99ffa74570619ffc19f611934a5bfb2e1f66b855e8565eb7202f97fa8bc6203a23c90e14ec8976cfd047415e888006da6c8dea0f7802791f19ef2c942b06fc437c852b13cbe155f115f708e0d3d186434893768d9b9978375465898ea3628de5fe0584c86b91a835cb8e7232bb2b6e3ff36d30101", 0x8c}, {&(0x7f0000002dc0)="e81d3e0d329865a871cb081e89d9db62b240556a5b5c39afb85b4f828851cd50b6b88508b9f251d3bfc99bf0fc3b2511c2de2e99693676f37addf28274eaa81257084312168be859336168f925404f6db4321b45371cfff083042986a90d79c5737c90ffc0683c290f2a7cb62ac6d505165da44df56c9382f68e4b0190f1a5a541efd23ff01a86e7f34911ac252d848dc86399785e36ce792df5003c59169f26102e9272a3a5f7e6fd7b2ffcd1e8ad5b12f71d4550795a3045a76386d115c8f67e8d385c05b7e9d3062856a05340bac232a39764664abdb5842a12", 0xdb}], 0x4, &(0x7f0000002f00)=[@op={0x18, 0x117, 0x3, 0x1}, @iv={0x20, 0x117, 0x2, 0xc, "94279e87857848de373d4a71"}, @assoc={0x18}, @assoc={0x18, 0x117, 0x4, 0x9}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x60, 0x117, 0x2, 0x47, "6a9187a2f4fb57055eff56bce169c1adbde1e2dbe55f2c158b56efa77033c250101b113183c4954ff14762ffe3a7a4f39d8393e3bd1ee81cf2c7ae236b6417dab8491aa9a759c3"}], 0xe0, 0x4000000}, {0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000003000)="051ea9bbb3cc9b9e9392a822e91ad890cbe7c1f046ed38b9c0b9b5d615bfdb99eb031d2858bb01f391c39377d258105fc26d4220d5dd03115436c1a8ec5dbe23f51bb306302649bb3389e10d17fb3efae284a18c6d27a4e56cd1112ff784c3891ff04f72c2440f03b5371f582d0cec10e3c22cbcf975e65107f98283d2556928e278d72235c21981e31930f214538f9f8961bd0a14a6557f9e6908105dda025d4fe851cb460895f20bd6ce4322b04d6b36a36d27f28fd7f540", 0xb9}], 0x1, &(0x7f0000003100)=[@iv={0x70, 0x117, 0x2, 0x5a, "337930f392f448bcdaf7fdde26e7ae7f5c8aef6d51a612adb2dd524a6b4fb8cfa3505e4e3476650cfbfd29abdfe67529003cddd4ac72429d7735a3ace1317f244b3a066b00fea8de2cc509dcb6d0089642c638b60f642497a3bd"}, @iv={0x98, 0x117, 0x2, 0x84, "849c5a2dfa2644fa9fff48873b480b8326cc7761a2a5f56efb18849ce38dfeb98994363ff82ca4b81350baf594c8216abb436602350ba79c5f6388b1b559c9317acb2e593f19a1a07df12ccd6c15de8af46b005489df588c9bd16f8cbadffef55e446a905ed82ebf3eef03325398eb282814443b68d2925e09280b2a2e0847b57fddb729"}, @op={0x18, 0x117, 0x3, 0x1}], 0x120, 0x800}, {0x0, 0x0, &(0x7f00000036c0)=[{&(0x7f0000003240)="366e0994cff38e49b24384c4eeddbf7b9f35a86ab0871dc85838373a7c115f6d30937e938f7fe8dc66fa71137b4a3d99e81a5117c1f13a2a072b3dc0b4d4b063cd4aee834f5cf275d2fdeb8544db60e82a572c24b101ccc147d7a19a53d64b9f38f0e46cb6cc8d0df5fa00e48ac55f99973ac94300a81b91f4c450ad2f130d12f4b75eab3d1638767d6494987983aa0a66ce716bfe2639d82b1a00a18faa3c2124edac11f842464d", 0xa8}, {&(0x7f0000003300)="c2f725bd40e2bffc6c20dfc75a68fb021b435e7b", 0x14}, {&(0x7f0000003340)="5bf9410009e88db6aaec8722ecf44ad005ec57a607b1479cc4004f4e57d04d6ea32cfea0f8039c410157681441d785e7373a571bd8c38552e43fb30f165eb0bdd799aeb97405b428270827cc27772cfaf828", 0x52}, {&(0x7f00000033c0)="508dc14739fc0e36ed878b468b2cdd44163d3f893f34fe9432c299bb600b67a11e9e7f7c542cab3d52ed78badb787ffb4ed15daadb2abce50d3ecfa73e6ba028397e67f0f75c121f839977c363c81f29be511fcde1e4f8105f9192235e9caa5e8256b2d4f7", 0x65}, {&(0x7f0000003440)="4747179654326dfac1a3a2762eff797e5ccbc45bae0a8b4aaedc8a5f92c12462917f90ceae49d2d2ab1bc99135443b8b6ea14839e718634345f63f98daccd4dc8d497802c2a4d6ef2c7fff9ebf39afe2004fa680562086fba9e7d53ee53492a512c1c231a7914d1503c9cb39a88e4d07e06584ad9c59a2590b54563795208a7ffc1bece96d46feb838260d049a987d419129df1716b2505af2f6e0f5941e06571ce32d4f8108ddab0122fc4d0218fa049531f21ca4635a9c82064171ddd72026bd4707d523339ec5ab46aaaaaa5d7461bc30a4a2d2c3100b7f906db365d3aa641b7c47647731fae9da7d02", 0xeb}, {&(0x7f0000003540)="1c8dbeb941e174eae5e881f6895a49f3446641f30f25b3dd8587c57dc7c54f421f02d361992f58456d9801ede0632a03afdc4ba7b947aa0bfd011cacc80fa36d220d8de8abb580b015941a83bc63e50c8fdbc35e85b4efb3a670383ff723239f2c6d74c712bc026bc067e4f0d0acced246c2d7b8ae51bd6c58fd790d7b6db869df9d0ce0332d30cecb26411eca6cc952ca6e2ccd1196a5dea0f0b97868192fbbddcb61bb1758094d0d592033292948f914308ce384d85917bc38e7a9a0cc7db60afba1ece919a728108ff29ee7fd9c506fca5203d5", 0xd5}, {&(0x7f0000003640)="5b5e39c40798daf218f8aca57e412c3f0b614bfd2be95eba73d2117a073d508b3815c0a7b876db32fb2191167470e996974a779cc43c28ee0c091549ffcc0e512efc26c080", 0x45}], 0x7, &(0x7f0000003740)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18, 0x44041}, {0x0, 0x0, &(0x7f0000004a00)=[{&(0x7f0000003780)="1b74a8d740bb695e98bc8de6e8bd1a1b4ef8b34a34367f849cbf6cb58ca5a604ac0e7da0d9d4e639519e48dd1def6c5682e351991228c7ea14ee058d8a73b58b5e66ef7065820b8666ffac47", 0x4c}, {&(0x7f0000003800)="9b135d5b49b606d9046c0d2fddcc701c9dafe17603a076420aaf00b105de38107506f8ae0921e5e7f81142e504976b14dabedafde03d39d920d2e862f7dc14803264dbf8df12651fbde78601105c1cbd631e90abf53d1458bed78f8be9585030d7b17178bd9e67b290fc9db864711513988fec872bf844885801c682dcfb04fcf1921ef0a1e52a0ba09d4c94e2", 0x8d}, {&(0x7f00000038c0)="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", 0x1000}, {&(0x7f00000048c0)="89db6c5749c7be9177e1353912a7afed2d38a177fb1be7f14af68a500deccbd7d236340243786df893582a93ce2e1a9e", 0x30}, {&(0x7f0000004900)="0fe489a143959782210fb5d1e8e96dc574e0295e7b214b5fc129941954129c31e84866698c35d59e21a62edbf9b3cf13c8823d31db866314cf4a08872f266a3cf0ae4c842f2a24fcc58e2fbf64baf2efdf53a3158203f4112fc705fe5a156e6db33bc563df6914b753470aef150245193488eb4ad4a1a8c7f32e755afb545331124b34a3b341fe8d67358e16b86cf9c0b9e064c9adbcccc88d13cf9ad32441da0ee2a6fac73908b3e052751a99b97e08ef8a3f97622300047d462f88104cc6fc3c5b681785", 0xc5}], 0x5, &(0x7f0000004a80)=[@iv={0xe8, 0x117, 0x2, 0xd4, "3370033fb350fe4bbde2e8167e20883c4f31b7f6d2b8fd6941ecc829e385d4ed92e72085346667a6fd369ffdd153be435a45149f1bfb42ac898dbd2ffe0c152fb843eaf071d85b686a0e9f9c899d1868a385c9c1b2c39d72678454decbbe428ad176cc3111bbc2a35938581f8d5a4af7f5431993ae25c992eb807acfe12750077b97b05881f58b7a6fab9eefbf67bb1c482e8ad603682a517d12b38972c8695cfe89aafe0265e26a401f39c79a1e32be07cffebb3193b2b61bb78a0ebadfa164604fea1f99c0a1c66b7a091b77f69098a0943555"}, @op={0x18}], 0x100, 0x10}, {0x0, 0x0, &(0x7f0000004c80)=[{&(0x7f0000004b80)="bcee733a80326c6c778c5be381fa9ad3d97bd4cd532624d64420a210b7284a853c8dd41deb75be3cdc723e5d800bc8c3b42296538dfaa23d9b2ebb02cdb109c7f114667f0298f6ab69161323ef42c811a1ce0a968faccf4ccc35ac181baea46f3160f0988529ebe4b1c50ed3e984e05d88095b6b27a8a10a6dee296420ef864e992d613619fc8a5c04df658917dd65f277feae6da80dd7a994a32ee2709b4715cec87a4d96f19e368b7fd8a562b0556ba541d37668667e2dbe05432011ce1d8c04329b4f4be49188cc9e5e13", 0xcc}], 0x1, &(0x7f0000004f80)=ANY=[@ANYBLOB="185de0edbbf7cf4be10000000000000017010000040000000500000000000000180000000000000017010000030000000100000000000000180000000000000017010000040000000100000000000000180000000000000017010000030000000100000000000000280000000000000017010000020000001200000084b4d0e392a21a9fdd04e7289387ba260f470000180000000000000017010000030000000000000000000000180000000000000017010000030000000000000000000000180000000000000017010000040000000600000000000000"], 0xd0, 0x800}], 0x7, 0x4000000) r1 = socket$inet(0x2, 0x200000002, 0x2) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000004cc0)={0xffffffff, 0x7f, 0x2, 0x6e9, 0xc}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) [ 389.276863] IPVS: ftp: loaded support on port[0] = 21 17:28:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:43 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x8800}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:43 executing program 2: r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) [ 389.856028] IPVS: ftp: loaded support on port[0] = 21 17:28:43 executing program 4: ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x3fd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={0x15, 0x110, 0xfa00, {r0, 0x800, 0x0, 0x0, 0x0, @in, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, 0x118) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x101003, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f00000000c0)={0x7fffffff, 0x100000001}) unshare(0x40000000) open(&(0x7f0000000100)='./file0\x00', 0x4000, 0xa) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x7, 0x400840) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) [ 390.090931] IPVS: ftp: loaded support on port[0] = 21 17:28:43 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x18000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:43 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x8800000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:44 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x5, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x70, 0x88, 0xfffffffffffffffd, {"b2b666fe7f13a1b6d2d05f45d02538ef85a83c3068870c5ae698f281b5932d2635f38349a64afef46baf7ac6d1fe15dcf939e7c1554e3973b177976b56e9886b0f3ee921bdae3c920e4fd673f951b67cce87a1c19e15915e7e29a039aaf030875200edd9dfe71aba539b1262941e6d74"}}, {0x0, "e6bef0fc0d3664dfd5095f64908da857d2588d6f1deae5d026cce4c1d0e35b"}}, &(0x7f00000002c0)=""/140, 0xa9, 0x8c, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) r2 = socket$inet(0x2, 0x200000002, 0x359) r3 = dup(r0) ioctl$KVM_SET_XCRS(r3, 0x4188aea7, &(0x7f0000000140)={0x2, 0x7, [{0x100, 0x0, 0x48e0}, {0x10000, 0x0, 0x3ff}]}) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x95cf, 0x200100) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, &(0x7f00000003c0)={0x3, 0x3}) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f00000000c0)="b09561dd2d7f7d26ecd5e1910269c166b228395813cd8c480ebc26f45fed5505a784a82bd67f502433ee1666cc48cc08490feccbf8", 0x35) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000000)={'nat\x00'}, &(0x7f0000000080)=0x78) 17:28:44 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x100000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x800000000008032, 0xffffffffffffffff, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e24}, 0x10) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000240)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, &(0x7f0000000000), 0x5d00, 0x10000000002) 17:28:44 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) write$P9_RREADDIR(r1, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) socketpair(0xb, 0x6, 0x2, &(0x7f0000000140)) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000840)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_uid={'access'}}]}}) statfs(&(0x7f0000000080)='./file0\x00', &(0x7f0000000600)=""/200) 17:28:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x100000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:44 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:44 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x80001, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000040)=""/69) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:44 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1800}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000005000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000040)="0f425f69f20f38f10b650feda5000066b9800000c00f326635004000000f30b80d008ec86666de3c0f01cf260f01cb2665660f3a618c0060540fc76b39", 0x3d}], 0x1, 0x0, &(0x7f00000002c0), 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000480)={0x0, 0x0, @pic={0x0, 0x75, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2cdc7cbc, 0x0, 0x0, 0x0, 0x0, 0xffffffff80000001}}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635002005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, &(0x7f0000000300), 0x0) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r3, 0xc0bc5310, &(0x7f0000000600)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/arp\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000340)={0x2, 0x0, @ioapic={0x0, 0xfffffffffffffff9, 0x7ff, 0x9aa, 0x0, [{0x6513, 0x7fff, 0x8, [], 0x101}, {0x7f, 0x2, 0x3, [], 0x3}, {0x3ab1, 0x9f06000000000000, 0x10000, [], 0x4}, {0x0, 0xed, 0x4de7, [], 0x1}, {0x200, 0x1000, 0xca5c, [], 0x3}, {0x10001, 0x9e00000000000000, 0x9, [], 0x32f8f310}, {0x100000000, 0x4, 0x5, [], 0x2}, {0x23d, 0x7fffffff, 0x100000000, [], 0x3}, {0x6, 0xfaf, 0xff, [], 0x8}, {0x80000001, 0x0, 0x2, [], 0x2}, {0xdc, 0x0, 0x1000, [], 0xffffffff}, {0x6393, 0x3f, 0x0, [], 0x7}, {0x709, 0x9, 0x6, [], 0x4a1c}, {0x8, 0x5, 0x995, [], 0xffffffffffff8001}, {0x8, 0x1, 0x3ff, [], 0x100000001}, {0x5, 0xffffffff, 0x200, [], 0xffffffff}, {0x1, 0x2, 0x0, [], 0x2}, {0x4, 0x2, 0x1, [], 0x9d0d}, {0xfffffffffffffffd, 0x9, 0x0, [], 0x800}, {0x0, 0x5, 0x10001, [], 0x81}, {0x3, 0x0, 0x1, [], 0x1f}, {0x1, 0xfffffffffffffff9, 0x200, [], 0xca6}, {0x3, 0x7, 0xc5, [], 0x5}, {0x8000, 0x5, 0x5, [], 0x6}]}}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000280)={'eql\x00'}) timer_create(0x0, &(0x7f0000000440)={0x0, 0x1d, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000580)=0x0) timer_getoverrun(r5) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, &(0x7f00000001c0)=0x101, &(0x7f0000000200)=0x2) syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x40, 0x80) 17:28:44 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x88000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:45 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, &(0x7f0000000700), 0x0, 0x8000, &(0x7f00000005c0)={0xa, 0x3, 0x0, @mcast2}, 0x1c) write(r0, &(0x7f0000000000)="5982063f47b91ec90d02a2d8380e0faa117530fbef33077d41", 0x19) 17:28:45 executing program 2: r0 = socket$inet(0x2, 0x0, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x10008000000000, 0x0, 0x37}, 0xc) 17:28:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000000)={&(0x7f0000000040)={0x2c, 0x2f, 0x829, 0x0, 0x0, {0x3}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0x4000000fffffff0}}]}]}, 0x2c}}, 0x0) 17:28:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x600}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:45 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x1000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:45 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0xfc49) lseek(r0, 0x0, 0x4) 17:28:45 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x7f, 0x7, 0x5, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000040)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f00000002c0), &(0x7f0000000080)=""/140}, 0x18) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000080)}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000400)={r0, &(0x7f0000000180)="01", &(0x7f0000000240)}, 0x20) r1 = open(&(0x7f0000000240)='./file0\x00', 0x4000, 0xa) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0xffffffff) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000200)={r0, &(0x7f0000000180)}, 0x10) [ 391.363614] openvswitch: netlink: Message has 12 unknown bytes. 17:28:45 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0x5, &(0x7f0000000080)=ANY=[@ANYBLOB="bf16000000000000b707000001000000507000000000e0ff40000000000000009500000200000000"], &(0x7f00000003c0)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe, 0x25, &(0x7f0000000140)="00a300a005000000000000000000", &(0x7f0000000280)=""/81}, 0x28) 17:28:45 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r0, 0x65, 0x10000000003, &(0x7f0000000100), 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x8000, 0x0) 17:28:45 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000080)={0x200, 0x6, 0x7, {0x77359400}, 0x4d062888, 0x7ff}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x208002, 0x0) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x1) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xc00}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:45 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x8800000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:45 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x101, 0x3) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x10001}) setxattr$trusted_overlay_redirect(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) ioctl$DRM_IOCTL_GEM_CLOSE(r1, 0x40086409, &(0x7f00000002c0)={r2}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) socket$netlink(0x10, 0x3, 0x6) mknod(&(0x7f00000001c0)='./file1\x00', 0xc000, 0x3f) 17:28:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfffffffe}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:45 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xc00}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:45 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xc}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:45 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0xc0, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000240)=ANY=[@ANYRESHEX], 0xd8eba41f33478e0c) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=0x0, &(0x7f0000000100)=0x4) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000001c0)=ANY=[@ANYRES32=r2, @ANYBLOB="df0feedf235432aae55c38e516e9b898453923dcad8e4a2206d0df3ec505f8e037f63fa943f382f1752ff35f6cc99fd578187d0500f94529d4519c80d3d78f9c329b7cdd23b8"], 0xc) ioctl$DRM_IOCTL_CONTROL(r1, 0x40086414, &(0x7f0000000080)={0x3, 0xa6}) 17:28:47 executing program 1: clone(0x200, &(0x7f0000000540), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000200)='./file0\x00', &(0x7f0000000180), &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) prctl$intptr(0x100020000001d, 0xfffffffffffffd83) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x68802, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000640)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000140)) 17:28:47 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x100000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:47 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfffffffe}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:47 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0xffffffffffffffa0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x1, 0x4000) ioctl$RTC_PIE_ON(r1, 0x7005) 17:28:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xe4ffffff00000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:47 executing program 0: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000080), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x40000020000001d, 0xfffffffffffff143) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000280)=""/159) prctl$intptr(0x1e, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 17:28:48 executing program 4: clone(0x200, &(0x7f0000000680), &(0x7f0000000180), &(0x7f0000000400), &(0x7f0000000600)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000340)=""/11, 0x84) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffecd) open$dir(&(0x7f0000000040)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000240)=""/159) prctl$intptr(0x1e, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 17:28:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x900000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:48 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x1000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:48 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'veth0_to_bridge\x00', 0xc5a}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:48 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x100000000, 0x1) write$FUSE_GETXATTR(r1, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x100000000}}, 0x18) 17:28:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xc00000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:48 executing program 1: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = dup2(r0, r0) prctl$intptr(0x1d, 0xfffffffffffffa9f) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0\x00', 0x20002, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000400)=""/159) prctl$intptr(0x1e, 0x0) ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000180)) 17:28:48 executing program 2: socketpair$inet(0x2, 0x803, 0x7ff, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000280)={0x200, 0x7, 0xffffffffffffff98, 0x1c0000000}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffff9c, 0x84, 0xf, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e23, 0xffffffff, @mcast2, 0x8}}, 0x6, 0x10, 0x0, 0xb6, 0x4}, &(0x7f0000000100)=0x98) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000001c0)={r1, @in6={{0xa, 0x4e23, 0x401, @remote, 0x8}}}, &(0x7f0000000140)=0x84) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:48 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x11000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:48 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:48 executing program 0: clone(0x200, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000080)) mknod(&(0x7f0000000300)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000540), &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000005c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) prctl$intptr(0x2000000000001d, 0xfffffffffffffc11) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000080)='./file0\x00', 0xa000000000068802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)) [ 394.964698] cgroup: fork rejected by pids controller in /syz0 17:28:48 executing program 2: r0 = socket$inet(0x2, 0x800, 0x2) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:48 executing program 4: clone(0x200, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000100), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000580), &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) prctl$intptr(0x2800800000001d, 0xfffffffffffff6d2) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000040)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f00000001c0)) 17:28:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfeffffff00000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:49 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x8800}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:49 executing program 2: r0 = socket$inet(0x2, 0x7, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:49 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x11}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:49 executing program 1: clone(0x200, &(0x7f0000000240), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = dup2(r0, r0) prctl$intptr(0x1d, 0xfffffffffffffa9e) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0\x00', 0x20002, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000400)=""/159) prctl$intptr(0x1e, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 17:28:49 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x500}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:49 executing program 2: r0 = socket$inet(0x2, 0x1, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x222403, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x80, 0x0) ioctl$KDMKTONE(r1, 0x4b30, 0x6) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x1000, 0x1000, &(0x7f00000001c0)="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", &(0x7f00000011c0)=""/4096, 0x5}, 0x28) 17:28:49 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x88}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200, &(0x7f0000000280), &(0x7f0000744000), &(0x7f0000001880), &(0x7f0000001900)) mknod(&(0x7f0000000100)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000540), &(0x7f00000006c0)) r2 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) r3 = syz_open_procfs(0x0, &(0x7f0000000280)="636c6561725f7265667300b04978e60c4ba32fd7b949714bcbe80c57af59747c61a31619cbafea034f5b6bb15332860b9f14c654d1012484f5c9d8edcad2f073e0ca5078fc64d38d1e297b9d66a71452b92cae675696216e08f21e87b8b54da0d1b5f3b4d6f8caf34a15ed2b2c98fcbf581297b31beafaffb76778a196ad93aa3d2d7a06720827") sendfile(r3, 0xffffffffffffffff, &(0x7f0000000080), 0x1) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f00000000c0)={0x1, 0x6e2f, r2, 0x9, r4, 0x9b39, 0xffffffff, 0xac75}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, &(0x7f0000040000)) open$dir(&(0x7f0000000180)='./file0\x00', 0x27e, 0x0) 17:28:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0xa, 0x803, 0x8) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000140)={0x0, @in6}, &(0x7f0000000200)=0x98) 17:28:50 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x20000) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000040)='rr\x00') r1 = socket$inet(0x2, 0x200000006, 0x2) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x282) 17:28:50 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x1100000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x8}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:50 executing program 4: clone(0x200, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000100), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000580), &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) prctl$intptr(0x2840800000001d, 0xfffffffffffff6ce) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000040)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000600)) 17:28:50 executing program 0: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) mknod(&(0x7f00000002c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = dup2(r0, r0) prctl$intptr(0x1d, 0xfffffffffffffa9b) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0\x00', 0x20002, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000400)=""/159) prctl$intptr(0x1e, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000180)) 17:28:50 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) recvfrom(r1, &(0x7f0000000040)=""/141, 0x8d, 0x0, &(0x7f0000000100)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x709000) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000f7db7f), 0x0, 0x0, &(0x7f000069affb)={0x2, 0x7fdbf720, @loopback}, 0x10) 17:28:50 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x88000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:50 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x3b, @local, 0x4e24, 0x2, 'lblcr\x00', 0x28, 0x8001, 0x67}, 0x2c) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x100, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @rand_addr}, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@dev}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x8000, &(0x7f0000000380)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}]}}) r4 = dup2(r0, r0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x8, 0x7, 0x8, 0x7, 0x8, r4, 0x9a69}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x500000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:50 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) rt_sigtimedwait(&(0x7f0000000000)={0x401}, &(0x7f0000000040), &(0x7f0000000080)={0x77359400}, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f00000000c0)={0x100000000084, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) [ 396.582058] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:20004 [ 396.602856] IPVS: set_ctl: invalid protocol: 59 172.20.20.170:20004 17:28:50 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x1100}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xf00000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xa00000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:50 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x11}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:50 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x11000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:51 executing program 4: clone(0x200, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000040)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480), &(0x7f0000000700)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x20000001d, 0xfffffffffffff302) open$dir(&(0x7f0000000300)='./file0\x00', 0xa000000000068a02, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000180)) 17:28:51 executing program 0: clone(0x200, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000040)) mknod(&(0x7f0000000480)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000480), &(0x7f0000000700)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x8800020000001d, 0xfffffffffffffaef) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000380), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000300)='./file0\x00', 0xa000000000068a02, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) 17:28:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xf00}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:51 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x1100000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:51 executing program 1: clone(0x200, &(0x7f00000006c0), &(0x7f00000001c0), &(0x7f00000003c0), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x2000530000001d, 0xfffffffffffffa48) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000000c0)) 17:28:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x9}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:51 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x1dc, 0x200200) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x5}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x4b6d, 0x6, 0x4, 0x1, 0xc9, 0x8f, 0x6, 0x7ade198f, r2}, &(0x7f0000000100)=0x20) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:51 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x8800000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000000000)={0x2f, @loopback, 0x4e24, 0x2, 'nq\x00', 0x20, 0x7f, 0x9}, 0x2c) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x5}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:51 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x1000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 397.721575] IPVS: set_ctl: invalid protocol: 47 127.0.0.1:20004 [ 397.741665] IPVS: set_ctl: invalid protocol: 47 127.0.0.1:20004 17:28:51 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x80000003, 0x1) ioctl$SG_IO(r1, 0x2285, &(0x7f0000002680)={0x53, 0xfffffffffffffffc, 0xb9, 0x6e81, @scatter={0x5, 0x0, &(0x7f0000002480)=[{&(0x7f00000011c0)=""/213, 0xd5}, {&(0x7f00000012c0)=""/235, 0xeb}, {&(0x7f00000013c0)=""/4096, 0x1000}, {&(0x7f00000023c0)=""/140, 0x8c}, {&(0x7f0000000100)=""/88, 0x58}]}, &(0x7f0000002500)="461a9967fed13e533aaf51b1f83b72c872c857f4d8a96919aea91e761231925f90797eed676912e41c06a17365902d196540d0f47144284757f14da526a2aaa70ca363e78090931f5504efec3561e962e1eff4376ead6d93354e28608e9ba2b6a12c153ce74fe252252429a1b3bcec75a21e81f2efa01362034645e36ade73b6e60729a767d55bd021b23303aa3d8728650eb40ed852650a6ed104b345537d82db6fe8244f2b15391cb4e36d832d0c0d768718c52884526eb0", &(0x7f00000025c0)=""/99, 0x0, 0x10000, 0xffffffffffffffff, &(0x7f0000002640)}) write$nbd(r1, &(0x7f0000002700)={0x67446698, 0x1, 0x2, 0x1, 0x2, "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"}, 0x1010) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCCBRK(r1, 0x5428) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x201000000000002, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000200)) ioctl$sock_SIOCETHTOOL(r3, 0x8946, &(0x7f00000000c0)={'veth1_to_bridge\x00', &(0x7f0000003740)=@ethtool_eee={0x2}}) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x2b, @remote, 0x4e20, 0x0, 'lblcr\x00', 0x35, 0x800, 0x29}, {@loopback, 0x4e20, 0x2000, 0x0, 0xf18f, 0x2}}, 0x44) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f00000001c0)=""/4096, &(0x7f0000000080)=0x1000) [ 398.045002] IPVS: set_ctl: invalid protocol: 43 172.20.20.187:20000 17:28:51 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x6}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:52 executing program 0: clone(0x200, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000040)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x9800020000001d, 0xfffffffffffffa50) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) creat(&(0x7f0000000400)='./file0\x00', 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000700)=""/159) prctl$intptr(0x80000000000001e, 0x0) rt_sigsuspend(&(0x7f00000001c0), 0x8) 17:28:52 executing program 4: clone(0x200, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000100), &(0x7f00000001c0)) mknod(&(0x7f0000000300)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prctl$intptr(0x1000000001d, 0xfffffffffffff0d3) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/159) prctl$intptr(0x1e, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000001c0)=""/21) 17:28:52 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x4800, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r1, 0x28, 0x0, &(0x7f0000000040)=0xffff, 0x8) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x8}, 0x2c) 17:28:52 executing program 1: clone(0x200, &(0x7f0000000080), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f00000000c0), &(0x7f0000000380)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = dup2(r0, r0) prctl$intptr(0x1d, 0xfffffffffffffa9f) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000006c0), 0xffffffffffffffff) open$dir(&(0x7f00000000c0)='./file0\x00', 0x20002, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000400)=""/159) prctl$intptr(0x1e, 0x0) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000180)) 17:28:52 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x88000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x200000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:52 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x2, 0x0) write$cgroup_subtree(r0, &(0x7f0000000040)={[{0x2d, 'memory'}, {0x2b, 'rdma'}, {0x2f, 'io'}, {0x2b, 'rdma'}, {0x2b, 'memory'}]}, 0x20) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x300000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:28:52 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x88}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:28:52 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0xfff, 0x30, 0x10001, 0x9}, &(0x7f0000000040)=0x18) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={r1, 0x4}, &(0x7f00000000c0)=0x8) 17:28:52 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x4) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x80000000, 0x800) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r1, 0x111, 0x4, 0x1, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:28:52 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1000000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 398.663303] IPVS: ftp: loaded support on port[0] = 21 17:28:53 executing program 0: clone(0x200, &(0x7f0000000540), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000140)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000200), &(0x7f0000000140)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) prctl$intptr(0x100020000001d, 0xfffffffffffffd83) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000640)=""/159) prctl$intptr(0x1e, 0x0) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "7fca449db537c15f981f558081894291f18b77ecea15f974782392746260320e936c36cb8d8b08064e668b2a4c32bf0a2b30a6cdce48f8bdcb63b476d603ff84", "b52e1bc42fae7d408c4ebd876683c0cd26a36a55ac4b2ea5a7d409a2d9c9cfb1"}) [ 400.476094] bridge0: port 1(bridge_slave_0) entered blocking state [ 400.482529] bridge0: port 1(bridge_slave_0) entered disabled state [ 400.489718] device bridge_slave_0 entered promiscuous mode [ 400.517267] bridge0: port 2(bridge_slave_1) entered blocking state [ 400.523646] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.530790] device bridge_slave_1 entered promiscuous mode [ 400.537286] device bridge_slave_1 left promiscuous mode [ 400.542813] bridge0: port 2(bridge_slave_1) entered disabled state [ 400.585721] device bridge_slave_0 left promiscuous mode [ 400.591170] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.534302] team0 (unregistering): Port device team_slave_1 removed [ 402.544287] team0 (unregistering): Port device team_slave_0 removed [ 402.555297] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 402.608790] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 402.665897] bond0 (unregistering): Released all slaves [ 402.730486] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 402.759437] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 402.842897] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 402.873517] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 403.049737] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 403.057849] team0: Port device team_slave_0 added [ 403.115718] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 403.123120] team0: Port device team_slave_1 added [ 403.168681] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 403.214674] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 403.262628] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 403.269800] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 403.286707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 403.324790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 403.332439] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 403.349545] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 403.829196] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.835650] bridge0: port 2(bridge_slave_1) entered forwarding state [ 403.842324] bridge0: port 1(bridge_slave_0) entered blocking state [ 403.848752] bridge0: port 1(bridge_slave_0) entered forwarding state [ 403.858909] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 404.815112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 404.995995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 405.083275] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 405.171063] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 405.177425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 405.184417] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 405.274065] 8021q: adding VLAN 0 to HW filter on device team0 17:29:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x800000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:00 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x100000000000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:00 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x400500, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/197, 0xc5, 0x40000001, &(0x7f0000000140)={0x2, 0x4e24, @remote}, 0x10) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:29:00 executing program 4: 17:29:00 executing program 1: 17:29:00 executing program 0: 17:29:00 executing program 0: 17:29:00 executing program 1: 17:29:00 executing program 2: r0 = socket$inet(0x2, 0x6, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, 0xffffffffffffffff) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={r1, 0xfffffffffffffc3c}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x7, 0x0, 0x7, 0x6, 0x100, 0x1, 0x0, 0x7, 0x63, 0x5, 0x6}, 0xb) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x2f, @rand_addr, 0x15, 0x0, "72720700000000000000ff00", 0x1, 0x5}, 0x2c) 17:29:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xffffffff00000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:00 executing program 1: 17:29:00 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x11000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:00 executing program 0: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f0000000400), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', &(0x7f0000000500), &(0x7f0000000300)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000280)=""/11, 0x9) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x2000530000001d, 0xfffffffffffffa48) open$dir(&(0x7f0000000080)='./file0\x00', 0x842, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000200)) 17:29:00 executing program 4: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000180), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) r1 = dup2(r0, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) prctl$intptr(0x800020000001d, 0xfffffffffffffbd6) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r2, 0x80404521, &(0x7f0000000280)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) [ 406.865714] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:21 [ 406.949189] IPVS: set_ctl: invalid protocol: 47 0.0.0.0:21 17:29:00 executing program 1: clone(0x200, &(0x7f0000000240), &(0x7f0000000280), &(0x7f0000000100), &(0x7f00000001c0)) mknod(&(0x7f0000000080)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000640)='./file0\x00', &(0x7f0000000580), &(0x7f0000000000)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000000c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000180), 0xffffffffffffffff) prctl$intptr(0x1d, 0xfffffffffffff5fe) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000040)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000600)) 17:29:00 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @loopback, @rand_addr}, &(0x7f0000000100)=0xc) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000040)=""/73) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000340)={0x10000, 0x2, {0xffffffffffffffff, 0x3, 0x7f, 0x2, 0x8}}) bind$can_raw(r0, &(0x7f0000000140), 0x10) epoll_pwait(r0, &(0x7f00000002c0)=[{}, {}, {}, {}], 0x4, 0x8, &(0x7f0000000300)={0x8000}, 0x8) sendto$inet(r2, &(0x7f0000000240)="0f12603a3e47a6a71d3c25b890da88c088161161537c7d2727e419ce9f7d84350e37fd647d382b159ea4a74da9efa913b90c6b79136915", 0x37, 0x0, &(0x7f0000000280)={0x2, 0x4e21, @local}, 0x10) socket$inet6(0xa, 0x80007, 0x7fff) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) socketpair$inet6_dccp(0xa, 0x6, 0x0, &(0x7f00000001c0)) write$FUSE_WRITE(r0, &(0x7f0000000200)={0x18, 0x0, 0x4, {0xfee0}}, 0x18) 17:29:00 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:00 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x1100}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xf0ffffff}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:01 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r1, 0xc0f85403, &(0x7f0000001080)={{0x3, 0x1, 0x4, 0x0, 0x5}, 0x5, 0xed1d, 'id1\x00', 'timer0\x00', 0x0, 0x2, 0x4e315309, 0x9, 0x800}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000040)={0x11, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0xffffffffffffffc4) ioctl(r0, 0x9a2d, &(0x7f0000000080)="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") 17:29:01 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x8800}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 407.334091] QAT: Invalid ioctl [ 407.345576] QAT: Invalid ioctl 17:29:01 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x200000002, 0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000080)={0x4, &(0x7f00000000c0), 0x0, r0, 0x8}) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x4e24, 0x0, "729e000000e9ffffff00000000000008", 0x0, 0x0, 0x2b}, 0x2c) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000040)=0xffffffffffff270d, 0x4) write$binfmt_elf32(r0, &(0x7f00000001c0)={{0x7f, 0x45, 0x4c, 0x46, 0x37bf2f86, 0x1884, 0x8, 0x9f, 0xfffffffffffffffe, 0x2, 0x3f, 0x5, 0x2bf, 0x38, 0x12, 0xfffffffffffffffa, 0x8, 0x20, 0x1, 0x7fff, 0x1, 0x1}, [{0x0, 0x1, 0x101, 0x7ff, 0x9, 0x4, 0x6671a4a1, 0x7f}, {0x5, 0x400, 0x3, 0x8000, 0x5, 0x3f, 0x200}], "d5f969f22eed150a960df910f702f894a5afe7765d9fcac28810dd276d164af995d4979d7e3cdb288520aa00913642ce94f9a8cf217b9e8d7c1dba98d473fea88e2364dce4c6ef0702e1912960c9f743be2b65b6727666ea560f314dca7a85d1d18fc0381b9c93dabd43d9f18ee80f60b0c2c47aacd5330ccb5cec7d91a0a497fa75ce17dd543d698b611ecfe431b5233cb4", [[], [], [], [], [], [], [], [], [], []]}, 0xb0a) times(&(0x7f0000000100)) 17:29:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xb}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:01 executing program 0: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000140), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prctl$intptr(0x800020000001d, 0xfffffffffffffbda) clone(0x310a001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000340), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000280)=""/159) prctl$intptr(0x1e, 0x0) ioctl$BLKTRACETEARDOWN(r1, 0x1276, 0x0) 17:29:01 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000000)={0x84, @rand_addr, 0x4e22, 0x0, 'rr\x00'}, 0xffffff02) sendto$inet(r0, &(0x7f0000000040)="18de2790cc3367af5c05", 0xa, 0x80, &(0x7f0000000080)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) 17:29:01 executing program 1: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x88000000}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:01 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x200001ac) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:01 executing program 4: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mount(&(0x7f0000000400)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) chroot(&(0x7f0000000100)='./file0\x00') umount2(&(0x7f0000000040)='./file0\x00', 0x0) 17:29:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x600000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xb}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:01 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000013c0)={0x7f, @remote, 0x6, 0x0, 'none\x00', 0x2, 0x60, 0x78}, 0x2c) recvmsg(r0, &(0x7f0000001380)={&(0x7f0000000000)=@can, 0x80, &(0x7f0000001300)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000080)=""/176, 0xb0}, {&(0x7f00000011c0)=""/146, 0x92}, {&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000001280)=""/91, 0x5b}], 0x5}, 0x2000) [ 408.041965] IPVS: set_ctl: invalid protocol: 127 172.20.20.187:6 17:29:01 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x8}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:01 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xe4ffffff}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:01 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfeffffff00000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 408.082197] IPVS: set_ctl: invalid protocol: 127 172.20.20.187:6 17:29:02 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x44) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:02 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0xfc49) lseek(r0, 0x0, 0x4) 17:29:02 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80, 0x0) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000040)={0x35, 0x6, 0x0, {0x4, 0x6, 0xc, 0x0, '*\\vmnet1%em1'}}, 0x35) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:29:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x8000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:02 executing program 4: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x1000f4) r1 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(r0, r1, &(0x7f0000d83ff8), 0x8000fffffffe) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x1, 0xfc49) lseek(r0, 0x0, 0x4) 17:29:02 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x600}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:02 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) syncfs(r0) 17:29:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1100}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:02 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000240)=ANY=[@ANYBLOB="6e617400000000000000003cb5c0e6803db225432e207d8ed4000000000000000000000000000000000000000000000000000000000000000000010000000009000000000000000000000000fdffffffffffffff0000000000000000000000000000000081008000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], 0xd8) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:29:02 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0xd120, 0x0) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000280)=0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x13, 0x0, 'rr\x00', 0x0, 0x8001, 0x3b}, 0xfffffffffffffd20) r2 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x3, 0x200400) write$vnet(r2, &(0x7f00000001c0)={0x1, {&(0x7f0000000040)=""/233, 0xe9, &(0x7f0000000140)=""/20, 0x3, 0x3}}, 0x68) 17:29:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) lseek(r1, 0xfffefffffffffffe, 0x2) mkdir(&(0x7f0000000140)='./file0\x00', 0x197) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x200}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000000c0)={r2}, &(0x7f0000000100)=0x8) getdents64(r1, &(0x7f0000000200)=""/54, 0x36) 17:29:02 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xa}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:02 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'rose0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x0, &(0x7f0000000140)={@rand_addr=0x23628f58, @remote, r1}, 0xc) 17:29:04 executing program 1: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) accept4$packet(r0, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14, 0x80800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000002c0)={@dev={0xfe, 0x80, [], 0xd}, @loopback, @dev={0xfe, 0x80, [], 0x12}, 0x10000, 0x6, 0x3, 0x100, 0x7, 0x400000, r1}) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000340)={0xe914, 0x1, 0x2, 0x2876, 0x4, [{0x3, 0x1, 0x0, 0x0, 0x0, 0x4}, {0x80000001, 0x5, 0x101, 0x0, 0x0, 0x84}, {0x824, 0xd57, 0x4, 0x0, 0x0, 0x1d00}, {0x55, 0x7, 0x6, 0x0, 0x0, 0x2003}]}) ftruncate(0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x6, &(0x7f0000000200)=0x800000000) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L-', 0x3}, 0x28, 0x2) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000000)={0x0, 0x401}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000180)={r3, 0x80000001, 0xfa32}, &(0x7f00000001c0)=0x8) 17:29:04 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) chroot(&(0x7f00000000c0)='./file0\x00') r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x200c0, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r1, 0xae04) 17:29:04 executing program 0: r0 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f00000000c0)=0x10001, 0x10d) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x800, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000100)=0xfffffffffffffff6) sendto$inet6(r0, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000001000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) bind$can_raw(r2, &(0x7f0000000040), 0x10) 17:29:04 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:04 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) 17:29:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$void(0xffffffffffffffff, 0xc0045c78) r2 = getpid() accept$unix(r0, &(0x7f00000000c0)=@abs, &(0x7f0000000140)=0x6e) sched_setscheduler(r2, 0x5, &(0x7f0000000080)) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000680)=ANY=[], &(0x7f0000000000)) r3 = semget$private(0x0, 0x0, 0x42) semctl$IPC_RMID(r3, 0x0, 0x0) 17:29:04 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x10000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 17:29:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x800, @mcast1, 0x1}, {0xa, 0x4e22, 0xf8, @empty, 0x4}, 0x2, [0x100000000000000, 0x5, 0x5, 0x7, 0x1000, 0xffffffffffff0bd2, 0x8, 0x80000001]}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r1, &(0x7f0000004100)=""/4096, 0x4b6) 17:29:04 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000280)=r2) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x80000, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={0x0, 0x2c134f60}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r3, 0x84, 0x79, &(0x7f0000000380)={r4, 0x7f, 0x2}, 0x8) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x5, 0x8000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r5, 0x28, &(0x7f00000000c0)}, 0x10) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:04 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = mq_open(&(0x7f0000000000)='rr\x00', 0x800, 0x100, &(0x7f0000000040)={0x5f, 0x19, 0x4, 0x0, 0xff00000000000000, 0xffffffffffffff01, 0x7, 0x5}) mq_timedreceive(r1, &(0x7f0000000080)=""/128, 0x80, 0x2e, &(0x7f0000000100)={0x0, 0x989680}) 17:29:05 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, &(0x7f0000d31ff0), &(0x7f0000000000)={0x77359400}, 0x8) acct(&(0x7f0000000140)='./file0\x00') ioctl$NBD_SET_TIMEOUT(r0, 0xab09, 0x3) acct(&(0x7f0000000100)='./file0\x00') fcntl$setlease(r0, 0x400, 0x2) setsockopt$inet6_dccp_int(r0, 0x21, 0x10, &(0x7f0000000080)=0x8, 0x4) 17:29:05 executing program 4: openat$full(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/full\x00', 0x2000, 0x0) r0 = socket$inet6(0xa, 0x3, 0x81) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='Fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="1e67726f75505f6987a70000000000002675cf5e8646bb09c89cf023931db8e6ac499b698f17b45412d1b2a02c925c15abd5df4139db4dda7090d4a054846dfe64cdfd97e755ecba9979bca9a92b3bc3b275bdebee05a6e728876f0b84a8", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000003000), 0xfeed) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000240)='./file0\x00', 0x20) read$FUSE(r1, &(0x7f0000001000), 0x1000) write$FUSE_OPEN(r1, &(0x7f0000000040)={0x20, 0x0, 0x3}, 0x20) read$FUSE(r1, &(0x7f0000002000), 0x1000) socket$inet6(0xa, 0x80007, 0x4) close(r1) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000000c0)=@generic) 17:29:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x700000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x800, @mcast1, 0x1}, {0xa, 0x4e22, 0xf8, @empty, 0x4}, 0x2, [0x100000000000000, 0x5, 0x5, 0x7, 0x1000, 0xffffffffffff0bd2, 0x8, 0x80000001]}, 0x5c) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') getdents64(r1, &(0x7f0000004100)=""/4096, 0x4b6) 17:29:05 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x807fd, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) pipe2(&(0x7f0000000000), 0x84800) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x400800, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0xc0, 0x0) r1 = dup3(r0, 0xffffffffffffff9c, 0x80000) ioctl$KDENABIO(r1, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:05 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='fd/3\x00') ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e23}}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:29:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3f00000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x2}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 411.438985] Process accounting resumed [ 411.462260] Process accounting resumed 17:29:05 executing program 4: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) unlinkat(r0, &(0x7f0000000400)='./file0/file0\x00', 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = socket$kcm(0x2, 0x5, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000480)={0x0, 0x80, 0x20}, &(0x7f0000000500)=0xc) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000540)={r3, 0x5, 0x7, 0x6}, &(0x7f0000000580)=0x10) fstat(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_unix(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x800008, &(0x7f0000000300)={'trans=unix,', {[{@cache_none='cache=none'}, {@access_any='access=any'}, {@uname={'uname'}}, {@dfltgid={'dfltgid', 0x3d, r4}}, {@debug={'debug', 0x3d, 0x8}}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, &(0x7f0000000700)=ANY=[]) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='bpf\x00', 0x100000, &(0x7f0000000480)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', &(0x7f0000000140)='bpf\x00', 0x2001001, &(0x7f0000001900)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000940)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x5004, &(0x7f0000000900)=ANY=[]) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000440)='bpf\x00', 0x5890, &(0x7f0000000280)=ANY=[]) mount$bpf(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='bpf\x00', 0x300005d, &(0x7f0000000380)) [ 411.488650] Process accounting resumed 17:29:05 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000007c0)=ANY=[@ANYBLOB="66696c746572000000000000000000000000000000000000000000000000000007000000040000008004000000000000400100008002000098030000980300009803000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="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"], 0x4d0) 17:29:05 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @broadcast, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000000)=0x6, 0x4) socket$inet(0x2, 0x0, 0xa6cd) 17:29:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3f000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:05 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000080)={0x2, 0x40000000000000a, 0x0, 0x3, 0x7, 0x0, 0x3f000000, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40030000000000], [], @rand_addr}}}]}, 0x38}}, 0x0) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x4, 0x1000000000000, 0xfff0000000000000, 0x7, 0x0, 0x9, 0x40000, 0x1, 0x9, 0xad7, 0x3, 0x9, 0x20, 0x3, 0x1, 0x5, 0xfffffffffffffffd, 0x1, 0x5, 0xd1, 0x7, 0x9, 0x5, 0x5, 0x6ffd6bfd, 0x3ff, 0x24, 0x1, 0x6, 0xff, 0x8, 0x0, 0x7fffffff, 0x9, 0xaa6, 0x5, 0x0, 0xffffffffffff2372, 0x3, @perf_bp={&(0x7f0000000000), 0x2}, 0x10, 0xd9e, 0xfffffffffffffffd, 0x7, 0x0, 0x2, 0x101}, r2, 0x6, r0, 0x0) [ 411.634205] Process accounting resumed 17:29:05 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x802, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x0, 0x111402) ioctl$KDSETKEYCODE(r1, 0x4b4d, &(0x7f0000000080)={0x401, 0x2}) write(r0, &(0x7f0000000140)="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", 0xfc) 17:29:05 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x6, 0x101002) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r1, 0xc0a85352, &(0x7f0000000040)={{0xfffffffffffffffd, 0x1ba5}, 'port0\x00', 0x4, 0x400000100004, 0x8000, 0x1, 0x6, 0x1000000000000ce, 0x8, 0x0, 0x7, 0x6}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:29:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000013c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/protocols\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x6c00) 17:29:05 executing program 4: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x1110c0, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000200)={{0x0, @rand_addr=0x9, 0x4e21, 0x0, 'lc\x00', 0x2, 0x0, 0x17}, {@broadcast, 0x4e21, 0x2001, 0x8, 0x1, 0x5}}, 0x44) syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)=0x1000, 0x4) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='memory.swap.current\x00', 0x2761, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000100)="bf9aaa48747efa01960d87472aad3c96016216f882", 0x15}], 0x1, &(0x7f00000000c0)}, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x400, 0x80) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)) 17:29:05 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x7}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:05 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000040)={0x84, @rand_addr, 0x15, 0x0, 'dh\x00', 0xb}, 0x2c) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2800, 0x0) 17:29:05 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0xffffff81) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:05 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = open(&(0x7f0000000200)='./file0\x00', 0x14104a, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000040)='./file0\x00', r1}, 0x10) r2 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000100)={0x6, 0x800, 0x2, 0x0, 0x7f, 0x6, 0xfffffffffffffbff, 0x4, 0x2, 0xfffffffffffff801, 0x0, 0x8, 0x0, 0x9, 0x2, 0x0, 0x9, 0x0, 0x101}) write$evdev(r1, &(0x7f0000000080)=[{{}, 0x1, 0x74, 0x2}, {}], 0xfcf2) r3 = getpgrp(0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r3, 0x10, &(0x7f0000000180)={0xefb}) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000140)) sendfile(r2, r1, &(0x7f0000000000), 0x100000001) 17:29:05 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote, 0x0, 0xff}, 0x0, @in=@multicast2}}, 0xe8) r1 = socket$key(0xf, 0x3, 0x2) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000001c0), 0xfa) sendmsg$key(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="020b0001020000000000410000000000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="02120000020022930b6fe8dcb9b30000"], 0x10}}, 0x0) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:29:05 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000040)=0x3) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x7, 0x20c80) ioctl$TCSETAW(r1, 0x5407, &(0x7f00000000c0)={0x34, 0x8, 0x400, 0x8, 0x9876, 0x80000000, 0x8000, 0xfff, 0x5, 0x4}) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x3, 0x8b8, 0x3}, 0xc) 17:29:06 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x228102, 0x0) setsockopt$inet_dccp_buf(r0, 0x21, 0xe, &(0x7f0000000040)="04b2e61f03ef35ee04a4b041c5de176d5ebc62f3b4d6dee0f7cbe985b1f9dab7f56e88dbf5b879349dd8cf44978a96ed28e8679bef0b83db0e37a4839589ea44d7b1276bee9b7b0b36c616bb248beffb3fe1f6d36fd665ea14092701f25acd780ccc3c89c40d0c8f2a21fe0718f773e9f3681a2a78090aeed3f3ed998a337350f24285a17addcc6b0c84b7b93bf8a69e4b0ee3acbac7ee8d1b62eb0d9ee8426e0a647f900d68f30fcf37f6386e746478edbcf4257c74c9834ac3e6f205f2157a49570c303c04f6652877da3afefd7bfb15c3a4ee446e9f61bc5158027e8d19e5463f", 0xe2) ioctl$FICLONE(r0, 0x40049409, r0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000140)={0x2, 0x4e20, @multicast2}, 0x10) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000180)="9a620223a8085ebb4aa8827086ac505439e4bc510b6d378340828508e88aecf7c4ccd81028da1d91e23d1c2b6bd2e0c3282e8d6b42c8b2eb9da8", 0x3a}, {&(0x7f00000001c0)="080d1ce5986ae6e2488bab50fa78f8ebf41be4dbce5a91a1539fb5066bf068fdfe2539bdcb3882e194e332b4d8211a43762ea517ad0ead8231cb3a8a3a4e50d7cd164c9020d96a0f29b27a19a297cd73ad59a884ab3887b8b01c35deab7bbdf37d305da1587f54b3a01600c2639626f69ee3c935e09e4e37995b3a82516034ba73cf61c9eb4b74d11b94b46eed124cfd03953cba3cd1fe6f4d97819babbf5b6c", 0xa0}], 0x2, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f00000002c0)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000300)={0x9, 0x8, 0xf40, 0xfffffffffffffff8}, 0x8) write$binfmt_aout(r0, &(0x7f0000000340)={{0x1cf, 0x26b80, 0x0, 0x123, 0x1a4, 0xfe, 0x3de, 0x188105c9}, "eb760cbebb5ad13740a0ab57e3c715e710c7e08141b0a542d4a30a10a0aac3dd3ca71b889a76956ac212aba40aa0f46f095c0c1c978878e9456f28131d946e57ac3ab8084106ff35355628da3c51083744ed5c5c60f3a74c97411471917917081f59e039762822767bead66dbd28e9f8b14142acdad7fca767c9ad735e3cd26a434abc54659f4a259ea241e1ffe58837098cad7f56a0e9", [[], [], [], []]}, 0x4b7) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000800)={0xab, 0x3, 0x8202, 0x9ae, 0x8, 0x3f, 0x3, 0x401, 0x0}, &(0x7f0000000840)=0x20) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000880)={r1, 0x1}, 0x8) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f00000008c0)=0x40000) r2 = getpid() ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r2, 0x7, &(0x7f0000000900)=""/242) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/sequencer\x00', 0x481, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000a40)={'bond_slave_1\x00', 0x2}) ioctl$TCGETA(r0, 0x5405, &(0x7f0000000a80)) write$input_event(r0, &(0x7f0000000ac0)={{0x77359400}, 0x17, 0x5, 0x4}, 0x18) fstat(r0, &(0x7f0000000b00)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000b80)={r1, @in6={{0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x17}, 0x561}}, [0xb974, 0x81, 0x1, 0xfffffffffffffff9, 0x8, 0xad70, 0x6, 0xffff, 0x6, 0x400, 0x80, 0x3, 0xe82, 0x1, 0x3]}, &(0x7f0000000c80)=0x100) ioctl$TCXONC(r0, 0x540a, 0x3f) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000cc0)={r4, 0x3f}, &(0x7f0000000d00)=0x8) remap_file_pages(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x3000000, 0x7, 0x2) ioprio_set$pid(0x2, r2, 0x8) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000d40)=""/162, &(0x7f0000000e00)=0xa2) getsockopt$inet_opts(r3, 0x0, 0x4, &(0x7f0000000e40)=""/169, &(0x7f0000000f00)=0xa9) setsockopt$RDS_GET_MR_FOR_DEST(r3, 0x114, 0x7, &(0x7f0000001000)={@in={0x2, 0x4e22, @local}, {&(0x7f0000000f40)=""/90, 0x5a}, &(0x7f0000000fc0), 0x20}, 0xa0) write$FUSE_GETXATTR(r3, &(0x7f00000010c0)={0x18, 0xffffffffffffffda, 0x4, {0x7}}, 0x18) openat$hwrng(0xffffffffffffff9c, &(0x7f0000001100)='/dev/hwrng\x00', 0x40000, 0x0) setxattr$trusted_overlay_origin(&(0x7f0000001140)='./file0\x00', &(0x7f0000001180)='trusted.overlay.origin\x00', &(0x7f00000011c0)='y\x00', 0x2, 0x1) ioctl$PIO_CMAP(r3, 0x4b71, &(0x7f0000001200)={0x100000001, 0x10002000000, 0xffffffff, 0xc544, 0x7, 0x6998}) 17:29:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xf0ffffff00000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:06 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002440)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000002540)=0xe8) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000002580)={r2, @multicast2, @local}, 0xc) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x84, @rand_addr, 0x15, 0x0, 'lc\x00', 0x0, 0x1}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:29:06 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x8cb, 0x240001) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000040)=0xfffffffffffffffe, 0x4) 17:29:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xc000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:06 executing program 4: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x19d302) ioctl$TIOCNXCL(r1, 0x540d) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x3, @local, 0x2}, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x2}, 0xffffffffffffff17, [0x2244a502, 0x8, 0x1f, 0xffffffff, 0x1, 0x9, 0x100, 0x8]}, 0x5c) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:29:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='syz_tun\x00', 0x10) openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000080)=0x35, 0x4) shutdown(r0, 0x1) connect$inet(r2, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) sendto$inet(r2, &(0x7f0000000100), 0x1dd, 0x800, 0x0, 0xfffffffffffffd97) 17:29:06 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000200)='/dev/hwrng\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x200000, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000140)={0x0, @local, @rand_addr}, 0xc) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000240)="ba4300b00bee0f017edaf02114650f1ea7f07f0f20e06635040000000f22e03e0fc72dbaf80c66b80fb2578d66efbafc0cb001ee0fc75ba2f40f3805800060", 0x3f}], 0x1, 0x0, &(0x7f0000000100), 0x1000000000000011) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)='rose0\x00') ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)={0x7ffd}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000180)={0x0, 0x1}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x0, 0x0) ioctl$EVIOCGVERSION(r0, 0x80044501, &(0x7f0000000300)=""/125) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:29:06 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) mkdir(&(0x7f0000001040)='./file0\x00', 0x0) mount(&(0x7f0000900ff8), &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='mqueue\x00', 0x0, &(0x7f0000ebcffe)) r1 = creat(&(0x7f0000c5eff4)='./file0/bus\x00', 0x0) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mq_timedsend(r1, &(0x7f0000000000)="f6", 0x1, 0x0, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1b, &(0x7f00000000c0)=0x2, 0x4) 17:29:06 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00', 0x7, 0x4, 0x478, 0x138, 0x0, 0x278, 0x390, 0x390, 0x390, 0x4, &(0x7f0000000040), {[{{@arp={@dev={0xac, 0x14, 0x14, 0xa}, @rand_addr=0x8001, 0xff, 0xffffffff, @mac, {[0xff, 0xff, 0xff, 0xff, 0x0, 0xff]}, @empty, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}, 0x100, 0x8, 0x3ff, 0x0, 0x7, 0x3, 'lo\x00', 'syzkaller1\x00', {0x3498e59bc55b2f6c}, {}, 0x0, 0x2}, 0xf0, 0x138}, @unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x81, 'syz1\x00'}}}, {{@arp={@empty, @rand_addr=0x1ff, 0xff000000, 0x0, @empty, {[0xff, 0xff, 0xff, 0xff, 0xff, 0xff]}, @mac=@broadcast, {[0xff, 0x0, 0xff, 0xff]}, 0x2, 0x4, 0x7, 0x80000001, 0x10000, 0x0, 'bridge_slave_0\x00', 'bridge0\x00', {}, {0xff}, 0x0, 0xe}, 0xf0, 0x140}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@random="135f29bf6fe0", @mac=@remote, @dev={0xac, 0x14, 0x14, 0xf}, @rand_addr=0xfdbd, 0x8, 0x1}}}, {{@uncond, 0xf0, 0x118}, @unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x200, 0x1, 0x3}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x4c8) r1 = socket$inet(0x2, 0x80000, 0x8ff) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0xa, 0x6}]]}}}]}, 0x38}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2008008}, 0xc, &(0x7f0000000100)={&(0x7f00000006c0)={0x84, r3, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xffffffffffffff63}]}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@remote}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@mcast2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x1}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000040}, 0x4) 17:29:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x300}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 412.546530] netlink: 'syz-executor2': attribute type 10 has an invalid length. [ 412.573067] netlink: 'syz-executor2': attribute type 10 has an invalid length. 17:29:06 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x181000, 0x0) setsockopt$inet6_buf(r1, 0x29, 0xff, &(0x7f0000000040)="7e2102077ed2f00121351e39ca7c96c30fe12112cd42e90042f8fd7320798237aeabb4dba27bb5d0918616635632154d6ddf8a426ba60cac9a", 0x39) 17:29:06 executing program 0: r0 = socket$inet6(0x10, 0x5, 0x558) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@nl, 0x80, &(0x7f0000002000)=[{&(0x7f00000002c0)="550000001e007f5300fe01b2a4a280930a06000000a8430891000000090009000a000c0000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d40000000000000000000000000000", 0x55}], 0x1, &(0x7f0000000400)}, 0x0) r1 = open(&(0x7f0000000680)='./file0\x00', 0x1, 0x10) connect$vsock_stream(r1, &(0x7f00000006c0)={0x28, 0x0, 0x2710, @my=0x1}, 0x10) 17:29:06 executing program 4: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x19d302) ioctl$TIOCNXCL(r1, 0x540d) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x3, @local, 0x2}, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x2}, 0xffffffffffffff17, [0x2244a502, 0x8, 0x1f, 0xffffffff, 0x1, 0x9, 0x100, 0x8]}, 0x5c) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:29:06 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000001c0)) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000040)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:06 executing program 1: sched_setaffinity(0x0, 0x375, &(0x7f0000000140)=0x5) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{&(0x7f0000001700)=@alg, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001780)=""/203, 0xcb}, {&(0x7f0000001880)=""/129, 0x81}], 0x2}}], 0x1, 0x0, &(0x7f0000001e80)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffa, 0x19d302) ioctl$TIOCNXCL(r1, 0x540d) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e21, 0x3, @local, 0x2}, {0xa, 0x4e24, 0x4, @dev={0xfe, 0x80, [], 0x1c}, 0x2}, 0xffffffffffffff17, [0x2244a502, 0x8, 0x1f, 0xffffffff, 0x1, 0x9, 0x100, 0x8]}, 0x5c) bind$alg(r0, &(0x7f0000000340)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="e180db4e3b23cdde86a3b7ae4fdb961983a44c4bca5351a6904cf9b053d46ee6", 0x20) r2 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) recvmmsg(r2, &(0x7f0000001bc0), 0xfe, 0x0, &(0x7f0000001d00)={0x77359400}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:29:06 executing program 2: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000180)={0x84, @empty, 0x200000000000015, 0x0, 'rr\x00'}, 0x2c) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x6, 0x80000) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f00000000c0)=0x5) connect$rds(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x2081c0, 0x0) 17:29:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x900}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000001c0)='\x00 ', 0x0) dup2(r0, 0xffffffffffffffff) 17:29:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xffffffe4}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:06 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000a31000)={0x19980330}, &(0x7f00009b3000)={0x0, 0x0, 0x0, 0x0, 0x3f}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00004a5000)={0x0, 0x1c, &(0x7f0000519fa8)=[@in6={0xa, 0x0, 0x0, @mcast1, 0x17}]}, &(0x7f0000000000)=0x10) r2 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x2, 0x40) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x7) bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x5, &(0x7f0000519fa8)=@framed={{}, [@ldst={0x2, 0x0, 0xb, 0x7a, 0x0, 0xffffff50}]}, &(0x7f0000c43000)='syzkaller\x00', 0xfffffffffffffffa, 0x1000, &(0x7f0000d35000)=""/4096}, 0x48) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) [ 412.958295] APIC base relocation is unsupported by KVM 17:29:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000600)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f00000003c0)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x800000000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xbffffffffffffffe, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xffff}, 0x0, 0x6, 0x200000, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x101000, 0x0) ioctl$RTC_UIE_ON(r2, 0x7003) recvmmsg(0xffffffffffffffff, &(0x7f0000002b40)=[{{&(0x7f0000001940)=@in={0x2, 0x0, @rand_addr}, 0x80, &(0x7f0000002ac0), 0x0, &(0x7f0000002b00)=""/40, 0x28, 0xffff}}], 0x1, 0x0, &(0x7f0000002c00)={0x0, 0x1c9c380}) 17:29:06 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x10}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:06 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) set_tid_address(&(0x7f0000000080)) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)=0x0) sched_setparam(r1, &(0x7f00000000c0)=0x3) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80080, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000000100)={0x30, 0x0, 0x4, [{0x5, 0x8, 0x1, 0x0, ','}]}, 0x30) 17:29:07 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xffffffe4}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:07 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = semget(0x3, 0x3, 0x48) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) semtimedop(r2, &(0x7f00000000c0)=[{0x4, 0x0, 0x800}], 0x1, &(0x7f0000000240)={r3, r4+30000000}) select(0x40, &(0x7f0000000280)={0x9, 0x3, 0x40, 0xfffffffffffffff7, 0x0, 0x6, 0x0, 0x1}, &(0x7f00000002c0)={0x9, 0x4, 0x56aa, 0xf1b, 0x0, 0x1, 0x4, 0x4}, &(0x7f0000000300)={0x10001, 0x0, 0x3, 0x3cbd75aa, 0x3, 0x1f, 0x5, 0x35f}, &(0x7f0000000340)={0x0, 0x7530}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @local, 0x4e24, 0x1, 'lc\x00', 0x8, 0x5, 0x12}, 0x2c) 17:29:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clone(0x20802104, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f00000001c0)=""/159) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000002c0)={0x80000001, 0x2, 0x0, 0x0, 0x9}, 0x14) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x80200) getsockname$unix(0xffffffffffffffff, &(0x7f0000000480), &(0x7f0000000500)=0x6e) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0x8000fffffffe) socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @broadcast}, &(0x7f0000000180)=0x10, 0x80000) finit_module(r2, &(0x7f0000000300)='/dev/input/event#\x00', 0x1) 17:29:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x100, 0x0) ioctl$SG_GET_SG_TABLESIZE(r1, 0x227f, &(0x7f0000000040)) 17:29:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x3}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) open$dir(&(0x7f0000000100)='./file0\x00', 0x100000000008000, 0x0) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x7, 0xfffffffffffffffe, 0x100000001, "deed2431386e6840a4f36f832baed1191a8c6d702c7b92c3d0907b61d299682371d4d38ba0230ed8448548c3fd3fadd22aa9948494f5605a14f6c991bd637d", 0x3f}, 0x60) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000015c0)='./file0\x00') openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getegid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f00000004c0), &(0x7f0000000440)=0x0) r6 = getegid() r7 = getegid() getgroups(0x5, &(0x7f0000000340)=[r3, r4, r5, r6, r7]) 17:29:07 executing program 4: unshare(0x0) open$dir(&(0x7f0000000400)='./file0\x00', 0x40000, 0x80) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x300, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000240)=0x1ff, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f65786500000000000409004bddd9de91be10eeaf000ee9a90f798058439ed554fa07424ada75af1f02ac06edbcd7a071fb35331ce39c5a00000000") getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e24}}, 0x0, 0x0, 0x80, 0xc000000000, 0x7}, &(0x7f0000000040)=0x98) fsetxattr(r1, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000300)={r2, @in={{0x2, 0x4e23, @broadcast}}, 0x0, 0x7fffffff, 0x1800000000000000, 0x6}, &(0x7f00000003c0)=0x98) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f00000001c0)) fremovexattr(r1, &(0x7f00000000c0)=@known='user.syz\x00') socket$inet6(0xa, 0x1000000000002, 0x0) r3 = socket$inet6(0xa, 0x3, 0x3) ioctl(r3, 0x8912, &(0x7f0000000080)="0a5cc80700315f85") 17:29:07 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x2000, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000300)={'ipddp0\x00', {0x2, 0x4e20, @multicast1}}) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x6, 0xa000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='loginuid\x00') openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cpuacct.stat\x00', 0x0, 0x0) open(&(0x7f0000000280)='./file0\x00', 0x121001, 0x88) dup2(r1, r1) r3 = syz_open_dev$mouse(&(0x7f00000002c0)='/dev/input/mouse#\x00', 0x7fff, 0x40) ioctl$KDENABIO(r3, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x400, {0x2, 0x4e24, @local}, {0x2, 0x4e20, @local}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x50, 0x9, 0xffffffff, 0xbb99, 0x6, &(0x7f0000000000)='ip6tnl0\x00', 0x5e00, 0x1000, 0x3}) 17:29:07 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000000)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f00000000c0)="c6", 0x1, 0x0, &(0x7f0000000100)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000040), &(0x7f0000000080)=0x8) 17:29:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) socketpair(0x0, 0x6, 0x3f, &(0x7f0000000000)={0xffffffffffffffff}) r2 = add_key(&(0x7f00000000c0)='rxrpc_s\x00', &(0x7f0000000100)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)="33f3101ada09b152c35e670d0da605026d73e8bd5b9b5905152c39d85034f2fa799d620e3961b75d6a61e5efb521e203b30ee96fa9067c342a2671820fb4155c032d56d3d43c0c98bbcc892259f57410ed11606c9ce0b01592830ff8262e9021f73233729930776df4966ca9094968d32a295e98ed43c43ad7680c333174a57781567aeabe184934a9f6633aaf35f00dc57f2deedbdbef1648cf14fda26a946f8b56ce74197faf8b7764d22acdc27cd061eaccc18d5fe0e1570c00f9cfe7684407afef92b1aae9c17871c5787ed6e0f6fe1a3a026816bdeb6e976d3443ff4b13719f5f88dc", 0xe5, 0xfffffffffffffffd) r3 = add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, r2, &(0x7f0000000940)=[{&(0x7f00000002c0)="aedb3a99789b50d270af72020df4da392a973b0a3a427f8da528c5dd2af817be71280aca6eb409461be2a0f7577e83f7390b803dcaca377148bb9c57ebb46c014e9e3a4063c7aacf8f290ce6e12e08d9c321954b9133350ca7faad493feb2ee90effc59ff434ff47787c28c8d4638c1df272ffcfa5745d9ec55a2cc7f2f3fb841eb8fc22b5cb281b6caf2fe7b6bef46bdce0f3eedb55e617ddc3a3ac7db506e6263ccb8f809e0b3717496a275b750025ec6031afdb8f9a8c93b1870700085d913fdd71", 0xc3}, {&(0x7f0000000140)="9f40001c35fec6870c243252d00a1fb446d4690f2380102f786c32ba203309534a4273c6", 0x24}, {&(0x7f00000003c0)="dfe8377eab81c0ce2956ba43b10fc290adbbc4cb7a7b79e9ecac93a5e5f9900e4354f1dc4041cdec78cd2354477b52ec7f0b8707872aac297e242c433c858af0de0d32b57b93ad68e0a06904a370c4a0ee3a52c53bd16f99aef5f3dfd53c28d608569ca1c2a41ca5d6acdda8a6df7ff50110bf21c7199e9157af66c5ee6ab1bd50d062dd1f19a0a9a586c2a5e08a366fd966fa91da2f5a6bff7a73cbff337cfce4ed742180c736836d28927d529fe40898c1a77ac64f9cf55889103d4e46b36092110a147c0fa0cb8c37c704", 0xcc}, {&(0x7f00000004c0)="1dcf86ee364dcdcd908ca52d0fa3a9ae36902954c473500bd55b9293d66cc53f472f5b374d91eabd4ee4ef1d3c764354f5b5a7fac2ada4de4b5287f439d6013615bdecaeb6ab995d9cbe409f8957aeb12c241d461b99ef95f8987824f8770fc7528a13b6dba902cf2dcd59243055404b3954c31336f71adb5713409d9d09b40360d0d40b4cef7dfcc426cc0f0072d7b4c3eb02acf125c4adc34cc335fcba4347f6c1cb0477dc5c1db8f5a91c8c1ba9ec73cf3b3a575dd253e110e5558f8acb94a9d40e42", 0xc4}, {&(0x7f00000005c0)="8854b2eba2a546d7e1b4f2d09f051217fa25a371c22f68571f3069e53c135cc02afd2e3db8bb8a388113117185c90f12e0d02a64310bea98859e8f7b2009d91c03d4cad3af432d6a4128a9ed7861361d7341ee2b6b883b6a9ca23214480dc09505d6fd77ff4306547bfd3c9a37174180c61234fbcce1e022c00afc9ccd368e3c247d578a9f3ea4fe5cac16e2d90fe75b75ed374ad351115faeba8ab65c248d3ed3b997d878412d75d64e5faf4508abb3228373a1c33353d5507ab2c0f6ce572a232ea255b36424e981e2490752b7ceaf4c261ae00fc00f3468627eb0cd266d9ead996fdf681af64b518a", 0xea}, {&(0x7f00000006c0)="45b9aa48958519fe64086d956b7f5643c2810afbd2053d28911414bc73b607c3bd1e955269f41bf046160a77d0ee4496dbd781b1a81a9650986b902d27860587feb7796601a90be55e9a0a2d8223d1934de3aea3378091291f769c55d66ff1583f2379c5a95b8d798fcd63d91a8ea47f5290918972bb61f66abbb8668090a736c8d4f61873ff8ff551e2ea5c14bfe315fe67de751e9b45391b279383521b06b04a462e07b0b41e8e", 0xa8}, {&(0x7f0000000780)="1b2c32041926ddb5ec0192645976fbc0953fe3de7acf7498132f4b2bafe5066dbd05a996fdd7f36802067291de3a77a7ca0622ac83a372357675b5968f8a655bff3ecef7befe502b4b0a66ba69666fc1618c7fc5cb67160297451194d8e02abd9ddc9d018d514889d7", 0x69}, {&(0x7f0000000800)="4953a553a7ea2f938d3adc5c610f12a2da314617758c47c253b33b1a597835041c621dcace63d29b36bb9f8444fe6c4f930bdbb286eff38b7d645bd4315cabc6970007877dfcbe5e28f11f378fb41cd520b4eb0b462ae5b17b4029acce7895fd32c067af17cceb2eaa916a8bb62ce37e905ec1dae9d066ccba9289fff347b0b74a7f8a63fe6e8645ad241047ae9f83cc5123b4ad3212cd3c108a674a02d1846361bbaaeb91c51aaa65", 0xa9}, {&(0x7f00000008c0)="f7da2dfdec95e19762c8542bec3a657a6f10a74b6eb539826af9a0e1ae3e57b97a37023f73be5d37b1c6a2efe311df97b2cd0054d43388c1071620a807a659c5198355390b7ac61d7beb42dbea58a6e9", 0x50}], 0x9, r3) getsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xb) 17:29:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x5000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:07 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x4) open$dir(&(0x7f0000000100)='./file0\x00', 0x100000000008000, 0x0) bind$nfc_llcp(r1, &(0x7f0000000080)={0x27, 0x0, 0x1, 0x7, 0xfffffffffffffffe, 0x100000001, "deed2431386e6840a4f36f832baed1191a8c6d702c7b92c3d0907b61d299682371d4d38ba0230ed8448548c3fd3fadd22aa9948494f5605a14f6c991bd637d", 0x3f}, 0x60) r2 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) rmdir(&(0x7f00000015c0)='./file0\x00') openat$cgroup_procs(r2, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r3 = getegid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f00000001c0), &(0x7f00000004c0), &(0x7f0000000440)=0x0) r6 = getegid() r7 = getegid() getgroups(0x5, &(0x7f0000000340)=[r3, r4, r5, r6, r7]) 17:29:07 executing program 4: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r1, &(0x7f0000000600)=[{&(0x7f0000000500)="f65884a6c21ccc3a433240e35777666d323967ce717e80a68573f797ac11976855bb4d", 0x23}, {&(0x7f0000000540)="b0e8eaee5f90d19b3a3d0d2e30417e2125c4285e693444239bc7c10cfd6d92adbf2b1ec744db527b33153198baa547489ec4eace04a07ae9b85b037a05321fbd35108aedee50b01f6f82bc91ad4ad158bbe75fb8319987ac009a6ebcbc14ff2515be0a49f8a721cfe1fd78c7a8597aa0ffdd7ca24294aaae88056e2e0a1cc5dd5c9518b91de970115b9b1f414692", 0x8e}], 0x2, 0x0) rename(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') listen(r0, 0x80000001) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c900", 0x48, 0x1a0}]) timerfd_create(0x0, 0x80800) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="1f000000dd9c0240bc21dcb555db3c21b97451fde7c78ec3708db1f02670963f7f4572"], &(0x7f0000000340)=0x27) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000380)={r4, 0x9d1}, &(0x7f00000003c0)=0x8) write$P9_RLERRORu(r3, &(0x7f0000000480)={0x18, 0x7, 0x2, {{0xb, '/dev/vsock\x00'}, 0x100000001}}, 0x18) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000000)=0x7) fanotify_mark(r6, 0xa0, 0x8000000, r6, &(0x7f0000000040)='./file0\x00') gettid() getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000400)={r5, 0x1}, &(0x7f0000000440)=0x8) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000280)={'bridge_slave_0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, "ab6d9d127fe706ab0d5d413ebfeedf71bf2cfaf0938c4c5b3c121174bb108aec9ce66aa850bc05c9038be9b4f746d24c631694d3c85192e6f024b3b7407b2f51", "0d649ec7580d98e38fa118265a33a7302bf4808d38481f46a27a4a39214c13e5", [0x0, 0xcea]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x401, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1f, &(0x7f00000000c0)=0x101, 0x4) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r6, 0x3) dup3(r7, r8, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000240)={0x5, 0xff, 0x8, 0x5, 0x3, 0x8}) 17:29:07 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) socket(0xa, 0x804, 0x7f) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:29:07 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$packet(0x11, 0x3, 0x300) r1 = getpgrp(0x0) process_vm_readv(r1, &(0x7f0000000440)=[{&(0x7f0000000080)=""/161, 0xa1}, {&(0x7f00000001c0)=""/136, 0x88}, {&(0x7f0000000280)=""/130, 0x82}, {&(0x7f0000000340)=""/97, 0x61}, {&(0x7f00000003c0)=""/74, 0x4a}], 0x5, &(0x7f0000000600)=[{&(0x7f00000004c0)=""/191, 0xbf}, {&(0x7f0000000140)=""/43, 0x2b}, {&(0x7f0000000580)=""/103, 0x67}], 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000015c0)={r5, 0xffffffffffff2f4b, 0x2, r4}) r6 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000180)={r6, 0x0, 0x2, r4}) 17:29:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xfeffffff}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:07 executing program 3: socketpair$inet(0x2, 0xf562632892d63245, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000001240), 0x8) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x40200) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000240)=""/4096) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x6, 0x1c4, 0x5}}, 0x30) 17:29:07 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4000000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 413.972018] Dev loop4: unable to read RDB block 1 17:29:07 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000000)=0x0) r1 = getpgrp(0xffffffffffffffff) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x20000, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0xa0400, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet6_sctp(0xa, 0x5, 0x84) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r2, &(0x7f0000000100)={0x1}) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f00000000c0)={r3, r4, 0x40}) r5 = socket$inet(0x2, 0x200000002, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000001480)='/dev/rfkill\x00', 0x101802, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) sendmsg$nfc_llcp(r3, &(0x7f0000001440)={&(0x7f00000001c0)={0x27, 0x1, 0x2, 0x5, 0x0, 0x5, "213f1a9290d3b47f2e31acecc7c00983a104267b34042cf45e5ffef32f1f8306206999fdf6e0cdc2b23c2468a84e4718f26f8bf4c0317eee6ea09c9c51a096", 0xb}, 0x60, &(0x7f00000013c0)=[{&(0x7f0000000240)="9a52e089cdcd533a2940e64866eb8e957f9ca4ed391a39cfe45b45c7ace7aeb0063a5b5d5fcabdab5ef1ba19075acd6fdc721306b59388bafda107717fdd95ed5544f3fcf0062fc8d41adb754099f4506c5a1b06c8b55298ca4daf", 0x5b}, {&(0x7f0000000140)="c2ab33ecf912ab12df07d7a5f1923049b6b59546f309d9d32fed19c0e6ba5960bffcd0f315872290e13cfd065d2a", 0x2e}, {&(0x7f00000002c0)="77ae4c3e34c5bf855ca9b430f44ac7b0e86113994152a1473ca905581aa021563ff1ae75dff5fb535226473d4cac64ea961d6d07b4a480670bb1c863689c045161d7d2063468528067a5e0d2a5895b92be5adf3750f14e132a688297f9a530cd832a8337187ebf291e7ec024c59e26ea1c26b59e041c6f8adaf15dcb6c5be3cd5f0f4884f35709dddda17442b8ccca4d4a3f6a2e6907e4808913345220f5aad444919d9d24b28ab6f711d960cac052c983a95edd0ca79742c712b71c3e74bf50544a8cf5b99fe0e940a76ccc", 0xcc}, {&(0x7f00000003c0)="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", 0x1000}], 0x4, &(0x7f0000001400)={0x28, 0x10f, 0x1, "ed39924e863f1d9764bdd3eb1442a99be796df365f86"}, 0x28, 0x40}, 0x51) [ 414.001099] loop4: unable to read partition table [ 414.009510] loop4: partition table beyond EOD, truncated [ 414.021434] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:29:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xa00}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 414.277588] Dev loop4: unable to read RDB block 1 [ 414.297440] loop4: unable to read partition table [ 414.306362] loop4: partition table beyond EOD, truncated [ 414.312041] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:29:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$packet(0x11, 0x3, 0x300) socketpair$inet_udplite(0x2, 0x2, 0x88, &(0x7f0000000000)) 17:29:08 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x2000000, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)="6270713000000100", 0x3}) r2 = socket$inet(0x2, 0x200000002, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x28840, 0x0) statx(r3, &(0x7f0000000400)='./file0\x00', 0x1000, 0x2, &(0x7f00000005c0)) ioctl$EVIOCGREP(r3, 0x80084503, &(0x7f0000000340)=""/103) write$P9_RWSTAT(r3, &(0x7f0000000240)={0x7, 0x7f, 0x1}, 0x7) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000300)) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0xfffffffffffffffc, 0x8, 0x100000000, 0x4c1c, 0x100000001, 0x1, 0xfffffffffffffffa, 0x5, 0x2, 0x3a4, 0x9}, 0xb) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x2000000084, @multicast1, 0x4e24, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f0000000580)=[0x40000000000008, 0xacbb]) connect$inet(r1, &(0x7f0000000000)={0x2, 0x4e24, @loopback}, 0x10) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000003c0)=0x100000, 0x4) ioctl$BLKPG(r3, 0x1269, &(0x7f0000000500)={0x950d, 0x8ffa, 0x92, &(0x7f0000000440)="c02cd6565d595f8cfa1849430fee8890dac65b8145f145439e7bc21fc235a1db7ba252eee87f8ecc6340a3c70cd90fd0ca51c8d2803ae850ed01a0f2f24135437f922329bdd8dd786c0ca65dd9af44fc812d4dc16ab00f2ec0da28b66dc44a1975b8981e3af697739bf6dd496a48eded3fdf610bbbaa0c8e4a22ef052506dba6092c345dddfb54f587379d74c101bbc2a926"}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:29:08 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000000)={0x0, 0xd0, "3ae747401526f14d0f7ac4cea4de4362511f12be6eb01420e45477d1522365a7a7b33a69c8c7d117a95f209496b8578cf8784d6b4651795fe40a1c02462952e65cd9ee241766337f33389b3591c8123dbc16501849331147ddc753f874ebd2a2ce21df9050aef801e54225af0f7782191cb1135ccce11d46134f0cb975aecca4568422d30d13d77797ec77bd35e91a72481fd4de802145e1bb9ff2f05f159c1cd789b17f2f82525ecd0317e6192600e7046885604dd98e74e20f27da71f17be1858c36872f8dd4bf5b335c9b72243a6c"}, &(0x7f0000000100)=0xd8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000140)={r1, 0x1d0}, &(0x7f00000001c0)=0x8) 17:29:08 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="0501000a0200000066000000c9030000ec0000dc000000000300000000000000002000000020000000010000000000006e5fbe5a0000ffff53ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@resuid={'resuid'}}]}) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x1, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x40) 17:29:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xb00}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:08 executing program 4: socketpair$inet_smc(0x2b, 0x1, 0x0, &(0x7f0000001740)={0xffffffffffffffff, 0xffffffffffffffff}) pwritev(r1, &(0x7f0000000600)=[{&(0x7f0000000500)="f65884a6c21ccc3a433240e35777666d323967ce717e80a68573f797ac11976855bb4d", 0x23}, {&(0x7f0000000540)="b0e8eaee5f90d19b3a3d0d2e30417e2125c4285e693444239bc7c10cfd6d92adbf2b1ec744db527b33153198baa547489ec4eace04a07ae9b85b037a05321fbd35108aedee50b01f6f82bc91ad4ad158bbe75fb8319987ac009a6ebcbc14ff2515be0a49f8a721cfe1fd78c7a8597aa0ffdd7ca24294aaae88056e2e0a1cc5dd5c9518b91de970115b9b1f414692", 0x8e}], 0x2, 0x0) rename(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0\x00') listen(r0, 0x80000001) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x200, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="000000000000000000000000000000000000000000000000e0e51532000000000200880126000100000064000000000127008e030c00650000006400000000030d00f0043100c900", 0x48, 0x1a0}]) timerfd_create(0x0, 0x80800) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x80, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1b, &(0x7f0000000300)=ANY=[@ANYRES32=0x0, @ANYBLOB="1f000000dd9c0240bc21dcb555db3c21b97451fde7c78ec3708db1f02670963f7f4572"], &(0x7f0000000340)=0x27) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000380)={r4, 0x9d1}, &(0x7f00000003c0)=0x8) write$P9_RLERRORu(r3, &(0x7f0000000480)={0x18, 0x7, 0x2, {{0xb, '/dev/vsock\x00'}, 0x100000001}}, 0x18) r6 = fcntl$dupfd(r2, 0x0, r2) ioctl$SG_SET_TIMEOUT(r6, 0x2201, &(0x7f0000000000)=0x7) fanotify_mark(r6, 0xa0, 0x8000000, r6, &(0x7f0000000040)='./file0\x00') gettid() getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000400)={r5, 0x1}, &(0x7f0000000440)=0x8) r7 = open(&(0x7f0000000100)='./file0\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000280)={'bridge_slave_0\x00', {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x15}}}) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, "ab6d9d127fe706ab0d5d413ebfeedf71bf2cfaf0938c4c5b3c121174bb108aec9ce66aa850bc05c9038be9b4f746d24c631694d3c85192e6f024b3b7407b2f51", "0d649ec7580d98e38fa118265a33a7302bf4808d38481f46a27a4a39214c13e5", [0x0, 0xcea]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x401, 0x0) r8 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x20080, 0x0) setsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x1f, &(0x7f00000000c0)=0x101, 0x4) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r6, 0x3) dup3(r7, r8, 0x80000) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40286608, &(0x7f0000000240)={0x5, 0xff, 0x8, 0x5, 0x3, 0x8}) [ 414.455685] EXT4-fs (loop0): bad block size 8192 17:29:08 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) socket$netlink(0x10, 0x3, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) [ 414.517018] EXT4-fs (loop0): bad block size 8192 [ 414.552884] Dev loop4: unable to read RDB block 1 17:29:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xf}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 414.578910] loop4: unable to read partition table 17:29:08 executing program 0: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000100)={0x0, 0x2, 0x6}, 0x10) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x88080) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000080)={0x0, 0x1, 0x6, @remote}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f0000000040)='bcsf0\x00') ioctl$sock_SIOCBRDELBR(r1, 0x89a1, &(0x7f0000000180)="6263736630000000000000001100") rmdir(&(0x7f00000000c0)='./file0\x00') [ 414.617636] loop4: partition table beyond EOD, truncated 17:29:08 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x1, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) splice(r0, &(0x7f0000000380), r2, &(0x7f00000003c0)=0x1b, 0x9, 0xf) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x13, 0x2, 'rr\x00', 0x3, 0x401}, 0x2c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x80000, 0x80) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000680)={0x3, 0x0, [{0x8000, 0x3, 0x0, 0x0, @sint={0xa8cb, 0x3}}, {0x8, 0x6, 0x0, 0x0, @irqchip={0x7fff, 0x42}}, {0x87, 0x4, 0x0, 0x0, @msi={0x100000001, 0x1, 0x2}}]}) renameat2(r3, &(0x7f0000000480)='\x00', r4, &(0x7f0000000500)='./file0\x00', 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@empty, @loopback, 0x0}, &(0x7f00000000c0)=0xc) r6 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x3, 0x4200) write$tun(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="43f810cceab23d73a68902f6e2eb4b6aaaead44e599507441875101fa61c7af498af1891d00f41eb336ba24e6d987ff630424d5b225009460ae9e19363f159b47a79e1b1405ca864454a9512293eef860463aed55500b5fa4c5cf0f8a41f148875963b79f6a0f258b22e0e1e9e6c230cd073ffdf505d442af72bb549415c6461403c131d526775f7d15577e7aa21c12d02e65a51536a4e6b2ada4b8e6f8f73aaec1f1690f6ca358d7e67c46052098857c74d427b0181a67350621c1d5ed2a556b2e8db9858ebbafac1e0f89b1df2f14ee89c1c1a"], 0xea) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000640)=0x4fdfdcf9) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={r5, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x100000000, 0x80) sendto(r0, &(0x7f0000000240)="303fddc5116c94c12a66abf75c75715d859cf355d94f3c71c372accd4bf7f1c1e37044d1c93c09494b716c22d9e81c3c7b7c98807e87d3b27d564935a402c56b57954b89c075731f415291d749df2ac01586ca39cedf08f48267dc01f6d84aa264da9e0388acae1bc3e4c6fd65467ded1b07aca42078136da8bd40f263c6609080a5f2b3d584f94bbc59006728c964b05759402c63c031e439383bfbd64d", 0x9e, 0x3e, &(0x7f0000000300)=@ll={0x11, 0xff, r5, 0x1, 0x1ff}, 0x2fb) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x1484) 17:29:08 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x40000000004e23, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="090000000000000002004e22e000000100000000000000000000000000000000000000000000000000000035a2000000000000010000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) sendto$inet(r0, &(0x7f0000000640)="42ba8edaffd1222d39d3901d4dc77439499576fb9fc5307155443943e37da1e3bf74ce0f0f53c01e589910c01ad67f72345495f4ed9f8a41deff1f593121fff931fa120b1c4f3a2733769de3c58db100d7a1bfd1e619a2ec31e238447c551aba24cc5ed049c096390bcd03b811abdc6d90a8e4febe278e72e206990c743da1b7ed5e5a88c5d6f86f90b393574529cad06a2f746d2a67c647f7cbb661760636136237de8ae3d1af788215ddf728eefd588464327ca327c7037873616b000000000000000000000000000000", 0xcb, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x4e31, @rand_addr}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @broadcast}, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x80000001, 0x2}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb3", 0x50, 0xfffffffffffffffd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x3e, @rand_addr=0xffffffff, 0x4e22, 0x1, 'lc\x00', 0x4, 0xccae, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8, 0x2e8, 0x2}}, 0x44) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000740)=0x6) getpeername$inet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x10) [ 414.659396] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 17:29:08 executing program 2: r0 = socket$inet(0x2, 0x8000200000002, 0x7) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'nq\x00', 0x0, 0x0, 0x4}, 0x2c) 17:29:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x400000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 414.824223] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 17:29:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xf}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 414.915280] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 17:29:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:08 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000140)={0x0, 0x20}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000280)={r1, 0xff, "1226835b726b1be86a840cb9cf882e8ca406ccff725513f21c59086a10e7599aa8776115b223662ca7169fa8e5107c43bb2d491ee3b4115481c44478c07bd5a92dadb9c6cf9838063b45e6def5dd4bd1e0e2fc8df11f3fa1901022c3a894cb1b4c9ebcd41b17c3634b7566bc596b35d20ed3eb34b547f0c410437a509c24dba5decb7bd5d6db5579c651ec399ea03c13d9289df2ff97ad3e129106975175a3e2705105e8c8ca4376ac9f47da0c97ebf70ce6133227b30d69fde4d5979269f5a61d67692bb6e93898c14381a22fe27c08d9eaeaf422795c4ec911942d36e0bc933d0fcdaee2db490c0984a8dae1989ed09b605ecfccaf3e638a416b8b01a963"}, &(0x7f00000003c0)=0x107) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x200000, 0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r3, 0x40405515, &(0x7f00000000c0)={0x0, 0x5, 0x3fffc0000000000, 0x8, 'syz0\x00', 0x9}) 17:29:08 executing program 2: r0 = socket$inet(0x2, 0x200000000, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) prctl$intptr(0xf, 0xe828) 17:29:08 executing program 4: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x1, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) splice(r0, &(0x7f0000000380), r2, &(0x7f00000003c0)=0x1b, 0x9, 0xf) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000140)={0x84, @rand_addr, 0x13, 0x2, 'rr\x00', 0x3, 0x401}, 0x2c) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ppp\x00', 0x2, 0x0) r4 = openat$dir(0xffffffffffffff9c, &(0x7f00000004c0)='./file0\x00', 0x80000, 0x80) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000680)={0x3, 0x0, [{0x8000, 0x3, 0x0, 0x0, @sint={0xa8cb, 0x3}}, {0x8, 0x6, 0x0, 0x0, @irqchip={0x7fff, 0x42}}, {0x87, 0x4, 0x0, 0x0, @msi={0x100000001, 0x1, 0x2}}]}) renameat2(r3, &(0x7f0000000480)='\x00', r4, &(0x7f0000000500)='./file0\x00', 0x0) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@empty, @loopback, 0x0}, &(0x7f00000000c0)=0xc) r6 = syz_open_dev$adsp(&(0x7f0000000400)='/dev/adsp#\x00', 0x3, 0x4200) write$tun(r6, &(0x7f0000000540)=ANY=[@ANYBLOB="43f810cceab23d73a68902f6e2eb4b6aaaead44e599507441875101fa61c7af498af1891d00f41eb336ba24e6d987ff630424d5b225009460ae9e19363f159b47a79e1b1405ca864454a9512293eef860463aed55500b5fa4c5cf0f8a41f148875963b79f6a0f258b22e0e1e9e6c230cd073ffdf505d442af72bb549415c6461403c131d526775f7d15577e7aa21c12d02e65a51536a4e6b2ada4b8e6f8f73aaec1f1690f6ca358d7e67c46052098857c74d427b0181a67350621c1d5ed2a556b2e8db9858ebbafac1e0f89b1df2f14ee89c1c1a"], 0xea) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r3, 0x40045532, &(0x7f0000000640)=0x4fdfdcf9) setsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={r5, @dev={0xac, 0x14, 0x14, 0x1d}}, 0xc) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) syz_open_dev$mouse(&(0x7f0000000740)='/dev/input/mouse#\x00', 0x100000000, 0x80) sendto(r0, &(0x7f0000000240)="303fddc5116c94c12a66abf75c75715d859cf355d94f3c71c372accd4bf7f1c1e37044d1c93c09494b716c22d9e81c3c7b7c98807e87d3b27d564935a402c56b57954b89c075731f415291d749df2ac01586ca39cedf08f48267dc01f6d84aa264da9e0388acae1bc3e4c6fd65467ded1b07aca42078136da8bd40f263c6609080a5f2b3d584f94bbc59006728c964b05759402c63c031e439383bfbd64d", 0x9e, 0x3e, &(0x7f0000000300)=@ll={0x11, 0xff, r5, 0x1, 0x1ff}, 0x2fb) ioctl$RTC_IRQP_SET(r3, 0x4008700c, 0x1484) 17:29:09 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x10, 0x1d, 0x6, 0x9}, 0x2c) r1 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x233, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x6f, &(0x7f00000000c0)=0x7, 0x4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000280), &(0x7f0000000400), 0x2}, 0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xb, 0x20, 0x400, 0x6, 0x2, r1, 0x9}, 0x2c) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000100)) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000000)) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000180)) 17:29:09 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x40000000004e23, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="090000000000000002004e22e000000100000000000000000000000000000000000000000000000000000035a2000000000000010000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) sendto$inet(r0, &(0x7f0000000640)="42ba8edaffd1222d39d3901d4dc77439499576fb9fc5307155443943e37da1e3bf74ce0f0f53c01e589910c01ad67f72345495f4ed9f8a41deff1f593121fff931fa120b1c4f3a2733769de3c58db100d7a1bfd1e619a2ec31e238447c551aba24cc5ed049c096390bcd03b811abdc6d90a8e4febe278e72e206990c743da1b7ed5e5a88c5d6f86f90b393574529cad06a2f746d2a67c647f7cbb661760636136237de8ae3d1af788215ddf728eefd588464327ca327c7037873616b000000000000000000000000000000", 0xcb, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x4e31, @rand_addr}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @broadcast}, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x80000001, 0x2}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb3", 0x50, 0xfffffffffffffffd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x3e, @rand_addr=0xffffffff, 0x4e22, 0x1, 'lc\x00', 0x4, 0xccae, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8, 0x2e8, 0x2}}, 0x44) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000740)=0x6) getpeername$inet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x10) 17:29:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x1100000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:09 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f0000000000)=""/19, &(0x7f00000000c0)=0x13) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 415.360360] IPVS: ip_vs_svc_hash(): request for already hashed, called from do_ip_vs_set_ctl+0x1b25/0x1d70 17:29:09 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x9, 0x0) getsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000080)={@broadcast, @broadcast, @dev}, &(0x7f00000000c0)=0xc) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000000)) socket$inet(0x2, 0x6, 0x573c) 17:29:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x40000000004e23, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="090000000000000002004e22e000000100000000000000000000000000000000000000000000000000000035a2000000000000010000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) sendto$inet(r0, &(0x7f0000000640)="42ba8edaffd1222d39d3901d4dc77439499576fb9fc5307155443943e37da1e3bf74ce0f0f53c01e589910c01ad67f72345495f4ed9f8a41deff1f593121fff931fa120b1c4f3a2733769de3c58db100d7a1bfd1e619a2ec31e238447c551aba24cc5ed049c096390bcd03b811abdc6d90a8e4febe278e72e206990c743da1b7ed5e5a88c5d6f86f90b393574529cad06a2f746d2a67c647f7cbb661760636136237de8ae3d1af788215ddf728eefd588464327ca327c7037873616b000000000000000000000000000000", 0xcb, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x4e31, @rand_addr}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @broadcast}, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x80000001, 0x2}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb3", 0x50, 0xfffffffffffffffd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x3e, @rand_addr=0xffffffff, 0x4e22, 0x1, 'lc\x00', 0x4, 0xccae, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8, 0x2e8, 0x2}}, 0x44) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000740)=0x6) getpeername$inet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x10) 17:29:09 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x80, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000040)={[0x5000, 0xf000, 0x0, 0xd000], 0x8, 0x15, 0x2}) unshare(0x24020400) syncfs(r0) 17:29:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x3, &(0x7f0000000080)=ANY=[@ANYBLOB="850000001b000000250000000000ffe79500000000000000b24d4fc44cb4bc9c52a635e7c71dad744ec4ad6df7ef9bf510e2ab411ba7000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x41300}, 0x48) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x4000) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000040)=0x1) 17:29:09 executing program 2: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7f8}) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x7, 0x0, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc8070031") socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), &(0x7f0000000540)) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1}, 0x20) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000180)=0x1c) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000680)={0x101, {{0x2, 0x4e23, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x5, 0x5, 0x5, 0xf6b8, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x80000000, 0x30, 0x100000000, 0x8547}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r4, 0x2, 0x4}, &(0x7f0000000580)=0x8) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:29:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0xb000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:09 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) bind$bt_rfcomm(r0, &(0x7f0000000000)={0x1f, {0x1, 0xffffffff, 0x80000000, 0x8, 0x6, 0x7fffffff}}, 0xa) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x2, 0x270400) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000140)=0x5, 0x4) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) 17:29:09 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./control\x00', 0x0) write$binfmt_elf32(r0, &(0x7f00000004c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0x80000000, 0x88, 0x8, 0xa6c, 0x0, 0x3f, 0x0, 0x2fb, 0x38, 0x2ae, 0x4, 0x0, 0x20, 0x1, 0x4, 0x1, 0x9}, [{0x7, 0x27, 0x7fffffff, 0x0, 0x1e, 0x1, 0x3}, {0x60000004, 0x3, 0x7f, 0x1, 0x20, 0x8, 0x7, 0xffffffffab690c32}], "32dfc53cbddfb3de320598bf1b186c6762f897a07327ab9268f0abffe59f8b5497f0fedf324e39e9621ec45b0022c25fd80500f2a872b1e4f94e875487b772e28875077eaeb9005221f62fc2b9b1f09fb717c5d0dea55318c52c7edefdad91f078cba017df92c992cb47ebf4720cf3a1d9b89bc95d90ce3cb40121358817f5211baf860442f3718c61a372ac5817c9a7de9aeaed794d37aedd677f87b0876bc3dfcaa9c675957559c83918bacdd3328c513154e4d48b84302213f590ec55deb0d35be6c22a", [[], [], [], [], [], []]}, 0x73d) mmap(&(0x7f0000010000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0 #! \n'], 0xf) close(r1) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) r2 = userfaultfd(0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000440), 0x0, 0x3}}, 0x20) bind$vsock_dgram(r1, &(0x7f0000000040)={0x28, 0x0, 0xffffffff, @my=0x0}, 0x10) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x9}, &(0x7f0000000140)=0x8) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0xf82, 0xfc, &(0x7f0000001180)="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", &(0x7f0000000340)=""/252}, 0x28) unshare(0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f00000001c0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}}) creat(&(0x7f0000000000)='./control/file0\x00', 0x0) unlink(&(0x7f0000000200)='./control/file0\x00') getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) 17:29:09 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="90dca35c6e8c007185845baa4bdd7723c26695b45b8d0a713f9865776d3c47ba78bdb29acfd3a3bc7b71f6779eaf39401376facd8e3101a44bd6f8c2443a64280f9e75dd576c475439c7a2fe47501efd0ee55ead6299144e4568858debebb5ac"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000004c0)={0x78, 0x0, 0x8, {0x7fffffff, 0x100000001, 0x0, {0x0, 0x5, 0xbd, 0x40, 0x7fff, 0x0, 0x7, 0xf5, 0x0, 0x0, 0x0, 0x0, r2, 0x6}}}, 0x78) fstat(0xffffffffffffffff, &(0x7f0000000380)) recvfrom$inet(r0, &(0x7f0000000280)=""/15, 0xf, 0x2003, 0x0, 0x0) write$evdev(r1, &(0x7f0000000280), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) setpriority(0x2, 0x0, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x0, 0x2}}, 0x20) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) write$binfmt_aout(r0, &(0x7f00000005c0)={{0x1cf, 0x6, 0x42, 0x211, 0x10f, 0x0, 0x7e, 0x51d622bc}, "04fa379b362fb40b10e8206efa863eaf8c6f3d1a24ea3bf0be7c302a60b61fbc76a033099f0c1a52383791bd0680a9d3e8e70aae2beb0c3a7f432bc746446519406e636604c02dc9545b740f4174dc689fac6fb96a305900a9b93525a20eb63172168da9b29d051e86f0320415dfc86e0f8cd078757b066057f4e4b521f1af0ba988210fd40441d54f029053be42b721a2d4ef2ef2b0198eecb84383241afcf3c13eee2e14b996b85d37a46e8b06e8e7d5c1a9265e4b63ac3122fa053158eda098a4efc5ed012545c430338b707932aa04d7a596ed053df885a6ea563fbe7d1f89d582b1cac66ec9965f8e", [[], [], [], [], [], [], [], [], []]}, 0xa0b) 17:29:09 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x40000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:09 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000600)=0x8, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x40000000004e23, @remote}, 0xfffffffffffffea4) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000200)=ANY=[@ANYBLOB="090000000000000002004e22e000000100000000000000000000000000000000000000000000000000000035a2000000000000010000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000002004e2400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x110) sendto$inet(r0, &(0x7f0000000640)="42ba8edaffd1222d39d3901d4dc77439499576fb9fc5307155443943e37da1e3bf74ce0f0f53c01e589910c01ad67f72345495f4ed9f8a41deff1f593121fff931fa120b1c4f3a2733769de3c58db100d7a1bfd1e619a2ec31e238447c551aba24cc5ed049c096390bcd03b811abdc6d90a8e4febe278e72e206990c743da1b7ed5e5a88c5d6f86f90b393574529cad06a2f746d2a67c647f7cbb661760636136237de8ae3d1af788215ddf728eefd588464327ca327c7037873616b000000000000000000000000000000", 0xcb, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23}, 0x10) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000003c0)={0x5084f74d, {0x2, 0x4e31, @rand_addr}, {0x2, 0x4e21, @remote}, {0x2, 0x4e21, @broadcast}, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0xfd, 0x80000001, 0x2}) pipe2(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) add_key(&(0x7f00000004c0)='asymmetric\x00', &(0x7f0000000500)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000540)="8e8043e6c81d81d58d21133ece0fc1fc3e0b551f8d0fd4b577b01c2a52be54b79cf4ef85a2c3821c9b5dc3441b3ca53516815f1c9d9e8a31de3f0c15e85f511f8de4c4356e53d5348de2cd27292b0fb3", 0x50, 0xfffffffffffffffd) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)="766574683100000000ffffffffffef00", 0x10) geteuid() getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000180)={'HL\x00'}, &(0x7f00000001c0)=0x1e) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000440), &(0x7f0000000480)=0x40) sendto$inet(r0, &(0x7f0000000000), 0xfffffffffffffe4e, 0xc0, &(0x7f00000000c0), 0x10) ioctl$VHOST_SET_OWNER(r1, 0xaf01, 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f0000000100)={{0x3e, @rand_addr=0xffffffff, 0x4e22, 0x1, 'lc\x00', 0x4, 0xccae, 0x59}, {@multicast1, 0x4e21, 0x0, 0x8, 0x2e8, 0x2}}, 0x44) ioctl$FIBMAP(r2, 0x1, &(0x7f0000000740)=0x6) getpeername$inet(r2, &(0x7f0000000340), &(0x7f0000000380)=0x10) 17:29:10 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000240)=@dellink={0x34, 0x11, 0x5, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, "697036677265305c0600"}]}, 0x34}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x1, 0x40) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f0000000300)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000080)={0x1, 0x0, 'client0\x00', 0x2, "77988b4f2469e3b2", "6893887c2db996cbe684e86b0d7ca8d8734c68892e4d787fbe73d9cec3e17e75", 0x6, 0x242}) 17:29:10 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:29:10 executing program 0: mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f0000000540)=ANY=[@ANYBLOB="90dca35c6e8c007185845baa4bdd7723c26695b45b8d0a713f9865776d3c47ba78bdb29acfd3a3bc7b71f6779eaf39401376facd8e3101a44bd6f8c2443a64280f9e75dd576c475439c7a2fe47501efd0ee55ead6299144e4568858debebb5ac"], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r1 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r1, &(0x7f00000004c0)={0x78, 0x0, 0x8, {0x7fffffff, 0x100000001, 0x0, {0x0, 0x5, 0xbd, 0x40, 0x7fff, 0x0, 0x7, 0xf5, 0x0, 0x0, 0x0, 0x0, r2, 0x6}}}, 0x78) fstat(0xffffffffffffffff, &(0x7f0000000380)) recvfrom$inet(r0, &(0x7f0000000280)=""/15, 0xf, 0x2003, 0x0, 0x0) write$evdev(r1, &(0x7f0000000280), 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000340)) setpriority(0x2, 0x0, 0x7) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000200), 0x0, 0x2}}, 0x20) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) write$binfmt_aout(r0, &(0x7f00000005c0)={{0x1cf, 0x6, 0x42, 0x211, 0x10f, 0x0, 0x7e, 0x51d622bc}, "04fa379b362fb40b10e8206efa863eaf8c6f3d1a24ea3bf0be7c302a60b61fbc76a033099f0c1a52383791bd0680a9d3e8e70aae2beb0c3a7f432bc746446519406e636604c02dc9545b740f4174dc689fac6fb96a305900a9b93525a20eb63172168da9b29d051e86f0320415dfc86e0f8cd078757b066057f4e4b521f1af0ba988210fd40441d54f029053be42b721a2d4ef2ef2b0198eecb84383241afcf3c13eee2e14b996b85d37a46e8b06e8e7d5c1a9265e4b63ac3122fa053158eda098a4efc5ed012545c430338b707932aa04d7a596ed053df885a6ea563fbe7d1f89d582b1cac66ec9965f8e", [[], [], [], [], [], [], [], [], []]}, 0xa0b) 17:29:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x6000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:10 executing program 1: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x202, 0x0) mmap(&(0x7f0000000000/0xd000)=nil, 0xd000, 0x0, 0x20011, r0, 0x0) r1 = getuid() quotactl(0x6, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000180)="e714b2eb2fd00f2cc42cd0e4910d61ae012dc283d4285471c74bcce2630e37f7c713fefed7e033034eb889500298c611d9777588a75227dd5734a2baf484bb0d7ffc8c52c38c4e0f4e1ec7b29c3198235ec1023023ba") mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000003000/0x1000)=nil) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="35bb9e705432eedc0a404c9da235f30ae235eb82d63dda96906e3786ca9b296b454e8bb1a206646ec0e76bc266056eed5e2f428961accaee938acc4a2639a431529e328a82203371238f95a4c2856242eea2b5289a30258029a829441631bdad7518d4e429d6b3a3f552f9d28673b13ecb36ba290d1702d2e4f504667ed589940fba18e00de2e191777ede7b35fa83fad492a9e78b1f099a27466855725e8966f23cbb0678836166c030ff36c21872fadcc84413dbaeb0571718d388e24592c4d9c1a20fe0f3df8012afeb5e988c1a241858a461f7a0b29ab81fca498e0d5027f81e70c7b99f1e3ccc3523e736e51981db2e1286755c1d7a99869d9b2b9d2243") 17:29:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0xfffffffffffffffe}, 0x2c) socket$inet(0x2, 0x0, 0x0) 17:29:10 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x3}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:10 executing program 0: r0 = socket$inet6(0xa, 0x20800a2, 0x0) ioctl(r0, 0x0, &(0x7f0000000200)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0xec3cb9ac915778ed, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7f8}) io_setup(0x0, &(0x7f0000000380)) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)="2e2f6367726f75702e6e65742f73797a312775ca1e56b82a6b2c9610345bf0841f9c0102ea8317e1c2fd7ad819a4e039", 0x1ff) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f00000001c0)) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x9, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x7, 0x0, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffd5c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000000)="0a5cc8070031") socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000003c0), &(0x7f0000000540)) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1}, 0x20) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockname$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4}, &(0x7f0000000180)=0x1c) utime(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x2a, &(0x7f0000000680)={0x101, {{0x2, 0x4e23, @local}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(0xffffffffffffffff, 0x40a45323, &(0x7f0000000480)={{0x80000000000000, 0xffffffff}, "706f72743100000000000000000000000000000a972db50000000000000000000000000000000000000000000000000000000000ffffffffffffffff00", 0x20, 0x0, 0x5, 0x5, 0x5, 0xf6b8, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000300)={0x0, 0x80000000, 0x30, 0x100000000, 0x8547}, &(0x7f0000000400)=0x18) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000440)={r4, 0x2, 0x4}, &(0x7f0000000580)=0x8) ioctl$TIOCSPGRP(0xffffffffffffffff, 0x5410, &(0x7f0000000000)) r5 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:29:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x4000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:10 executing program 1: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000300)={0x2, 0x0, @multicast2}, &(0x7f0000000340)=0x10, 0x800) ioctl$void(r0, 0xc0045c78) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0x80000001, 0x1) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e20, 0x5, @empty, 0x3}}, 0x3, 0x49d000000000, 0x10000, 0x0, 0x9}, &(0x7f0000000280)=0x98) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)=ANY=[@ANYRES32=r2, @ANYBLOB="09000100b5b4"], 0xa) clock_gettime(0x1, &(0x7f0000000140)={0x0, 0x0}) r5 = msgget(0x1, 0x101) msgctl$IPC_RMID(r5, 0x0) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x0, 0x2710}, {r3, r4/1000+30000}}) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000003c0)={r2, 0x6, 0x0, 0x6, 0x10000, 0xebc3}, 0x14) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x10000, 0x0) socket$nl_generic(0x10, 0x3, 0x10) write$FUSE_INTERRUPT(r6, &(0x7f0000000080)={0x10, 0xffffffffffffffda, 0x6}, 0x10) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000380)={0x1, 0x8, 0x349a}) 17:29:10 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)=ANY=[@ANYBLOB="72617700000000000000000000e7ff000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x58) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) ioctl$int_out(r0, 0x1, &(0x7f0000fd3ffc)) 17:29:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r1, 0x400442c8, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYBLOB="0000000000005d8de401ac9ac5d05e6c570de24742231441226530b25f5ecdbabe8a95d0c04062f2af8a12bf6c2e0bea91b0d34b8a7ae5389f09aad6e279fb995fd0c20bd36050be0873f6cf1d55441257e5d295d2cd7eafaa09614a327ea026c8e4061a4d1e84d28168595db88a3e90191c82a78aa7e8231f7a18eaa41247fcc32d16b74d48cd9c4ed74ac757462fd9bcdb894926714410d4789ef255d1dd40ca951c6653e26ecbc1b997ff34fab29d8569403e5c7764a89446ceaf6706ac045b0500439c3d56df526debde1b466dd3321f719f61e1c825d464225756392a6f01b1bfe9d18ad41b986c367faf2a1af51f"]) sendto$unix(r1, &(0x7f0000000040)="b715a1fb01e4a0e9285b89", 0xb, 0x0, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) 17:29:10 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="52e2fc594dc40d3b1662622bae006e4a", 0x10) 17:29:10 executing program 4: socket$bt_bnep(0x1f, 0x3, 0x4) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") fcntl$addseals(r0, 0x409, 0x1000000000008) r1 = syz_open_dev$sndpcmc(&(0x7f0000000100)='/dev/snd/pcmC#D#c\x00', 0x9, 0x105000) ioctl$VT_RELDISP(r1, 0x5605) ioctl$VHOST_GET_FEATURES(r1, 0x8008af00, &(0x7f0000000200)) pause() r2 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x80) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0xc0505350, &(0x7f0000000080)={{0x9, 0x87}, {0x8}, 0x3, 0x6}) write$P9_RREAD(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="3d0d007aae22ad8d7fa5723c852404af1d8b0000c2ec5ef23200000011a16501f0ffff00ffffffd8730000f67f6f4bf72349ab63c12f7025df9a5e80e882cb96bed22a893181226e7242ebe918702756cc261c941e5874d21d609358a371d82a1d0a2c54bf56430f7d1e18883b46f8b100cf2fb42801f92a7be81341eb5e9c0dc071f03e9110309cd8c1bd648ccf8ab44476ae66ce5648c6267e87"], 0x3d) setrlimit(0x7, &(0x7f0000000000)={0x3}) 17:29:10 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xa00000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:10 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001180)='/dev/dsp\x00', 0x4000000004000002, 0x0) write$binfmt_elf32(r1, &(0x7f00000000c0)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[]], 0x1c7) mmap$binder(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000003, 0x1813, r1, 0x0) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000001100)={{&(0x7f0000000100)=""/4096, 0x1000}, &(0x7f0000000040), 0x4}, 0x20) mremap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 17:29:10 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) ptrace$poke(0x4, r1, &(0x7f00000000c0), 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000000)={{0x3a, @broadcast, 0x4e21, 0x1, 'wrr\x00', 0x1, 0x4, 0x72}, {@multicast1, 0x4e24, 0x2, 0x0, 0x5, 0x3}}, 0x44) 17:29:11 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140)=0x7, 0x4) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) fcntl$notify(r2, 0x402, 0x8) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f00000000c0)=0xb) 17:29:11 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x9) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2000000000000001, 0x8010000000000084) r2 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x20000) ioctl$FIONREAD(r2, 0x541b, &(0x7f0000000040)) bind$inet6(r1, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) listen(r1, 0x9) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000200)=@assoc_value={0x0}, &(0x7f00000000c0)=0x75244d1604089117) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f0000000140)={r4, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0xd68}}, 0x744, 0x1bc}, &(0x7f0000000080)=0x90) sendto$inet6(r3, &(0x7f0000000100)='F', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000002c0)={0x0, @in={{0xa, 0x0, @dev, [0x0, 0x300000000000000]}}, 0x0, 0x60}, 0x98) [ 417.282968] IPVS: set_ctl: invalid protocol: 58 255.255.255.255:20001 [ 417.330801] IPVS: set_ctl: invalid protocol: 58 255.255.255.255:20001 17:29:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x40000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:11 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3, 0x60200) ioctl$KIOCSOUND(r1, 0x4b2f, 0x3e01) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000000)=[{0xa}, {0x2, 0x7}, {0x8, 0x9}, {0x7, 0xef}, {0x8, 0x1}], 0x5) 17:29:11 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) bind(r1, &(0x7f0000000240)=@in6={0xa, 0x4e23, 0xfffffffffffffffb, @remote, 0x7}, 0x80) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000000)={'veth1_to_bond\x00', {0x2, 0x4e22, @multicast2}}) 17:29:11 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xe4ffffff}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:11 executing program 2: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x48f, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x252000, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r1, 0x0, 0x1, &(0x7f00000000c0)=0x7, 0x4) socketpair(0x1f, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_POWER(r2, 0x112, 0x9, &(0x7f0000000040)=0x4, 0x1) 17:29:11 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) pread64(r0, &(0x7f0000000240)=""/104, 0x68, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:11 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) socket$inet6(0xa, 0xfffffffffffffffe, 0x9) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x1000000, &(0x7f00000001c0)=ANY=[@ANYBLOB="6d6f64653d3030303030303030303030020000003d303230303030303030303030303030f075087c59cd8ed9fc920e015c5b30303030303030302c6d6f64653d303030304930571ba0dd879051a9303030303030303030303000000400000000000000000000e8f0713bd4830332fe5c28f26e555b0e5c6f0bc54d7a23d9567a"]) r1 = socket(0x1e, 0x1, 0x0) getsockopt(r1, 0x8000000006, 0x0, &(0x7f00004ad000), &(0x7f0000000040)) socket$nl_generic(0x10, 0x3, 0x10) 17:29:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x40000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x101002, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x3, 0x3, 0x399e, 0x3, 0x878}}) connect(r1, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) socket$l2tp(0x18, 0x1, 0x1) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x802, 0x0) 17:29:12 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x400000, 0x0) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000100)={0x100000001, 0x7, 0x44, 0x5, 0x0, 0x7}) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x800, 0x0) ioctl$KVM_S390_UCAS_UNMAP(r1, 0x4018ae51, &(0x7f0000000040)={0x7ff, 0x1, 0x2}) r2 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl(r2, 0x4144, &(0x7f0000001f64)) 17:29:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x40000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:12 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) pwritev(r1, &(0x7f0000003a80)=[{&(0x7f0000001680)="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", 0x1000}, {&(0x7f0000002680)="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", 0x1000}, {&(0x7f0000003680)="a30aa62d8f107e28e95fc61966b82b5d05a2a8a4e4e407b0bf03953ebcee2b5084054f99b7da6404a0b088df4a1b2fb0a06e17f3872a2897f3fa8a52372e202e51f9796428892638c397e96e873f81d11c88639216ac687111fa52c9a5f7ae0331542986a2cc411a", 0x68}, {&(0x7f0000003700)="df4135083c", 0x5}, {&(0x7f0000003740)="59bb06cac3cf938c02d17b444119a372840e1e56ef2e69530b4075", 0x1b}, {&(0x7f0000003780)="4d11624916106e0ec177736273f09ef593662a97d91e7a0ca845829111c0a55b5bcafaf47ea8ad3c4ccef18591ae3d1c5e84e2a16fa7b2eca5715674ba782fc48b83f33404a582cc5583ed84f4e0ea593ba813281d9284633c3adcf95f5cfc4b926ff28c316add4a9bf7cde3e6de9b6049b9856f1a526d91a29f25db8648b72aac973300d4a25e8d", 0x88}, {&(0x7f0000003840)="0de3b35f370666947dc293943551c469c880daa6bfeabd32153ce1d8e9157500bb700bc21a71f120ef4011273675bb0bb7aa7f7b485b5c8a5c3c43530bfa47e807e1ab8aa119f9e1d111b44df36149f59a7298a5d6b6d0de012e6ce65af6985f329c0f2fe99eb90e23a94873a4e25dbafacd17e95c5a892b87e8d231030957c57826edac7539d8253d0cf929c35852416537b5aa1d009b539f4b831329eb14882c148ec397086dffd90153ef416c3bb332ee35bc382c9f47f778fa966c96df73005c87a4ddd24adb285ba33624fe34ff8f670fd05f3bc2809792776a25aa60b8edcbb1ec4b02ba1723", 0xe9}, {&(0x7f0000003940)="da07bfbcc413af18be59507d4f6c2848da37903a", 0x14}, {&(0x7f0000003980)="663bc52141ae0682da52f1cda3314911604b4d38374eecdb9ab4873a83e7d3f7b3ba99f1322b44619ceba88e9f8f144f5b62e01eaee8a912ed3935fe802d31122386ef89eb9adb652db2d214ada1323fb12d4abeddc6d9c27350889f06e3c5c31cab264f87b965320d97e2d6e27a614daf9e009241394b403c6e2f3595e81afc68e3d5bfb1b5ae2095c9ec78df04faf70a34d9cbeed1a57e0b231521f739143be7fe46873d1fe165ea612ecb56bd35506209b2612805a4c52383ce6e0d2f772f4f5fabb1", 0xc4}], 0x9, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2}, 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000003b40)={'veth1_to_bond\x00', 0x800}) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x200000, 0x0) ioctl$SG_IO(r2, 0x2285, &(0x7f0000001600)={0x53, 0xffffffffffffffff, 0x1000, 0x9, @scatter={0x7, 0x0, &(0x7f00000004c0)=[{&(0x7f00000000c0)=""/15, 0xf}, {&(0x7f0000000140)=""/58, 0x3a}, {&(0x7f0000000240)=""/155, 0x9b}, {&(0x7f0000000300)=""/50, 0x32}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000380)=""/21, 0x15}, {&(0x7f00000003c0)=""/204, 0xcc}]}, &(0x7f0000000540)="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", &(0x7f0000001540)=""/107, 0x6, 0x10000, 0x0, &(0x7f00000015c0)}) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:12 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1b) futex(&(0x7f0000000ffc), 0x0, 0x0, &(0x7f0000003ff0), &(0x7f0000000000), 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$P9_RFLUSH(r1, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) time(&(0x7f00000000c0)) 17:29:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x40000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:12 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x800, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4004000) 17:29:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-pclmul\x00'}, 0x58) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000007b40)=[{{&(0x7f0000000180)=@l2, 0xf6}}, {{&(0x7f0000007500)=@hci, 0x80, &(0x7f0000007680), 0x141, &(0x7f00000076c0), 0x10}}], 0x4000000000003d5, 0x0) r3 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x10000, 0xa8) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_mreqn(r3, 0x0, 0x24, &(0x7f0000000200)={@rand_addr, @broadcast, 0x0}, &(0x7f0000000240)=0xc) sendmsg$TEAM_CMD_OPTIONS_GET(r3, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x20, r4, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [{{0x8, 0x1, r5}, {0x4}}]}, 0x20}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f00000000c0)=0x6) 17:29:12 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x86800, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getpgid(0xffffffffffffffff) mount(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r2 = memfd_create(&(0x7f00000001c0)="6e6f645ef32fd8ab3468f6e8b505b7a310d8039ed662f9508e66e4e8c2c849266b3c", 0x3) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x81806) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x7fffffff, 0x0, 0x0, 0x5, 0x0, 0x101, 0x0, 0xa, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0xdf3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0xa5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0x8, 0x0, 0x6}, r2, 0x0, 0xffffffffffffffff, 0x1) r3 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r3, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r3, 0x20000003) r4 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r4, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = accept4(r3, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0xc, 0x0) openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x111001, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003700), 0x0, 0x0, 0x0) connect(r5, &(0x7f00007a8000)=@generic={0xf401000000000000, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) ioctl$KDSETKEYCODE(0xffffffffffffffff, 0x4b4d, &(0x7f0000000240)={0x100000000, 0x5}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x39044, 0x2000005) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r6 = open(&(0x7f0000000000)='./file0\x00', 0xa0280, 0x80) setsockopt$inet_dccp_int(r6, 0x21, 0x1, &(0x7f0000000080)=0x7f, 0x4) 17:29:12 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0xfffffffffffffffe, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffff9c, 0xc008640a, &(0x7f0000000200)={0x0, 0x0}) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000500)=0x3) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f00000001c0)={0x0, r1}) setsockopt$llc_int(r0, 0x10c, 0x1, &(0x7f0000000540)=0x100000001, 0x4) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x4000100000008912, &(0x7f0000000080)="88f96234488dd25d766070") r3 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_CLEAR_SOCK(r3, 0xab08) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x2000, 0x0) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vhost-vsock\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000700)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f00000000c0)=0x96) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000380)=@assoc_value={0x0, 0xab26}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r4, 0x84, 0x6, &(0x7f0000000400)={r7, @in6={{0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0xffffffff}}}, &(0x7f00000004c0)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r4, 0x84, 0x13, &(0x7f0000000140)={r6, 0x58}, &(0x7f0000000180)=0x8) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$EVIOCGNAME(r4, 0x80404506, &(0x7f0000000240)=""/142) ioctl$VHOST_SET_VRING_BASE(r5, 0xaf01, &(0x7f0000000000)) r8 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ppp\x00', 0x280040, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r8, 0x4004af61, &(0x7f00000006c0)) 17:29:12 executing program 3: socketpair$inet(0x2, 0xfffffffffffffffd, 0xfffffffffffffffe, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000080)={0x2f, @rand_addr=0x6, 0x4e23, 0x2, 'wlc\x00', 0x6, 0x1, 0x1b}, 0x2c) 17:29:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x10}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:12 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c000000000000000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57186fe8a00002000100000000000000000200000000030005000000000002000000e00004000000000000000000"], 0x60}}, 0x0) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) getpeername$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, &(0x7f0000000200)=0x10) prctl$setname(0xf, &(0x7f0000000140)="6c6f26e700") [ 418.680900] block nbd0: NBD_DISCONNECT 17:29:12 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(ccm_base(ecb-camellia-aesni-avx2,cmac(blowfish-generic))'}, 0x58) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10400, 0x0) r2 = dup(r0) ioctl$VHOST_SET_LOG_FD(r1, 0x4004af07, &(0x7f00000000c0)=r2) [ 418.749340] block nbd0: NBD_DISCONNECT 17:29:12 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x80802, 0x1fe) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x34000) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000000c0)=0x7ff, 0x4) 17:29:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x10000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:12 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) r1 = open(&(0x7f0000000000)='./bus\x00', 0x80000, 0xc0) sendmsg$nl_generic(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, 0x3d, 0x14, 0x70bd2c, 0x25dfdbfc, {0x16}, [@generic="2c463ec859af0e5017103b67db34e8ce357dc05c97c6f02d6c1c9f6f37b686"]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x80) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$int_in(r2, 0x5450, &(0x7f0000000140)=0x1000) r3 = dup(r2) r4 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x4) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$int_in(r3, 0x5473, &(0x7f00000001c0)=0xec3e) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x108111, r0, 0x0) 17:29:12 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000000)={{0x0, @dev, 0x0, 0x0, 'ovf\x00', 0x20}, {@local, 0x0, 0x0, 0x0, 0x0, 0x3}}, 0x44) r2 = getpid() openat$ipvs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000000), 0x0) 17:29:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4000000040, 0x0) sendto(r0, &(0x7f0000000140)="04509748862d261582bce896d14cac269a281cedf0d127c73cf2642fb6fdad1d0664e873157b2c9ce6d0653bde2b50a87b0cfc251fafb767e6d9f6fd79adfa878d168eac5662a4d2bc85f2d14ac38153f4ac57d6c500144c98cdf8c8994019e8a653247747e60c5933e05821097f8fa85fcb78afdcb73a86c5e5b0eb5e59b6dcb09d7215145991c4bc6409eab641743b08ac7dfa7ba9f63a45c24c5395871791ad3524812be2822e9e02da87f00bdd1a09688df617cd75c1fc972039614a34", 0xbf, 0x4000, &(0x7f0000000a40)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e21, @broadcast}, 0x4, 0x1, 0x2, 0x4}}, 0x73) r1 = socket$alg(0x26, 0x5, 0x0) accept$alg(r1, 0x0, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) syz_mount_image$f2fs(&(0x7f00000000c0)='f2fs\x00', &(0x7f0000000280)='./file0\x00', 0x37, 0x9, &(0x7f0000000940)=[{&(0x7f0000000ac0)="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", 0x52, 0x81}, {&(0x7f0000000340)="bd149e23abdefebd3d7aef32a7c7e57b675f1a3b7723f2321a9680288fde3d27c857dda9550c1baa4c058dae5165b16b836c9ead2531c4c0a34f7101a368bbe9a8a51295ccfeb9480e573c21801e6088a3c79470e8aab2ba4a02514234c6d00e203106efd013975e902653af3dae14a48049a751bae80da7501b2074248591071a1b68ec6ff2aec190766887d3de2b4906753200b3c18d2403", 0xffffffc5, 0x28}, {&(0x7f0000000400)="cf56a88407596fcd70e088126391d67b18aba229923c06f516ce28e083ca17404614d0794e686d6c3859c714723161b6f23a5d39e9c59d672dc173861caf49ecdf91ce1fbcb45942fd01006a9765c5b70cde9b4e0b5336afec5221ec1c5208640873e71edb440345a4434bf8f8bc87aee5c6eae8d163ecf3779c4fae2ccdee7cdb46d85ef3576ef9c1d1d10bea3a4ce80695113ce512a7", 0x97, 0x7f}, {&(0x7f0000000500)="ce4380e1b6b792ed12f254981513c06da526e165cbb211a897550a27718500ebada0c91b8b0bdc5482e0eb949248befde8407695f9484aef80098cee4b86ba95a33916764d1691065d95b02c310f0195c45e27b4b4fa1526fe7f19801450cb3158b52e51c468abf36b6f7fbfb14f7995644417a51b2792d018a44f8b61d0fd95e18d1e9c47779593192e2ec44ef3cb055d238fd22f578067d8329c4e529f3df62d611590a4b5c517af865ab44f85ff20b4f7cea07586661465f190c4d7ab9f45df5fe52c696feaa3889872f134c8ac018f83ce31adabeaedc69e", 0xda, 0xfffffffffffffff8}, {&(0x7f0000000600)="7231f80ede58a2502ebf0d052b95", 0xe, 0x9}, {&(0x7f0000000640)="f93b47410ddd444fa3771152f9a2667266279a53", 0x14, 0x4}, {&(0x7f0000000680)="61dc4e2a10281270c2f432d3275e905005e022092c01da3f1defa3d8e41b2625c4bb4ea6a15c7d11bf29bc5aa09ca63e4d913f454ed79ed16e3d59cff25943c86adb36f066020700fe6b16dab4142a915ce1fdc35252477e9d7a09b7185fa2405fe10b0f6afd36a0364fce", 0x6b, 0x13e84125}, {&(0x7f0000000840)="805652632fe219a5e69c752b439892b6083db4bfcb680e33f1cd153d93c0cde8efab11c89759146ff6e022a3b4a815577c65cf1c38ce1ccf765d7bd5fae454d7f4ed03f355ad27b7f0818877686f640171b078f5bc4c08f3165ffc1c9a1b1722468db32ae87f09a9da23475bf695760c1a15d74a6f57f10a273176fa34e56f11fb3bb1d872a3fc5b81125f5d4dd9165fb948867042a3be23d8938a3d205270b46b5e68bab1b9810d257b39d6430ffda39e2aed49bd9155bf62ff83b813bc9f622d4e1caa630843a631b77a32a4e60a005fd3b0ea7d71a9c19cc3aa2192c8dd79f55c99147e", 0xe5, 0x3}, {&(0x7f0000000740)="930f6be9a852a50fff0aa3c6006b5bebece763ecde2135c8988ccf69c0fbca51f84e9bceef0c449e", 0x28, 0x40}], 0x8, &(0x7f0000000780)) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmsg(r2, &(0x7f0000000800)={0x0, 0x3, &(0x7f0000000700)=[{&(0x7f00000023c0)=""/4096, 0xab0}], 0x1, &(0x7f00000007c0)=""/16, 0x10}, 0x0) [ 418.981001] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 17:29:12 executing program 0: r0 = memfd_create(&(0x7f0000000700)="707070306574683165746831da29236b657972696e672570726f6300dbb011230594dfa02dd9e89b3d1155494b6312a800114f7eefaae142aa2240d6844f6dc3b572f58ec40a4b82fe9d08723246394051f092325dc617d00b24910f8cc247102733e57b4735e01a5ff114", 0x10) lseek(r0, 0xffffffffffffffff, 0x100000000000003) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r0, 0x4010ae68, &(0x7f0000000000)={0x2, 0x102000}) [ 419.042369] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 17:29:12 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0x63f, 0x2) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x141000, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x10200, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x40080, 0x0) ioctl$KDENABIO(r1, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) syz_execute_func(&(0x7f0000000000)="c4e1825ecac4436549c6c4c462a8f3183ef69500000000c461ed74e8c4a1e968a44a85000000c4033d7d59fe329bc461e164a1dd000000c46231ac4e27") 17:29:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xa000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:13 executing program 1: rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x1) symlinkat(&(0x7f0000000040)='./file0\x00', r0, &(0x7f00000000c0)='./file0\x00') pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write$P9_RMKNOD(r2, &(0x7f0000000180)={0x14}, 0x14) writev(r2, &(0x7f0000000000)=[{&(0x7f0000c01f96)="2c267e242481c30c666d158d944f0d89d0b24c02deea35d5f9772f8dae1cd41446cde1fbd5331eb8ac66abe4cabe3d1e42910a6a97054224ebde680a2c55c3eb196263fff503b9a83e01ec52bb3c81701958db38fabf47e496cf0a9432989b7476733757dc1062021181e6ac4f656a7b7be4ace9d1d96fb9cf322fa1916986285493f75f8787212d0ccbd4c3fa28fda762b68fbf35cc9e334d419c9d9fab1b0a5fd501e429ef862e908502d31b442c89b8e728b222c35ef07ca658b0c27225da062e195f29b1b2ba25d4099813dcd2f613c79466432b6c36fa3b2e7822aa51458c4d5cea7abdba8e2f129daff37f27487e477a5c5ba0f214c0ba7845e146c8689525e3a923e35014b6ddb9b85e35ad7590abaf67c006c4b1feb963d9eab378801359edbcdd410f113b39b11b5f7a420a080df102df54c169372e0e045640619942d91cf198369418515e484ee19965db6d9ff1b76561d8b60216afb1b236d5b56cbdfe8a3166c2cb934bd953d7d4989e899f871d0892bc9cebe86962d59c65881ebf3edcfb52180ff5795d2b5abefefbc7d122a20dc5b32465da34213a0c623d7a9b2f3339fa63ddc561a45ac96a68c4f21423a05ea2235b6df0ed19019d07d9b0e9cda2f58709b494a46ebe64722863d67a846b829f3e3ce4c9f0ce5a37d93fb1d07a420bde1c678ab8ad546c5a1f295baf92e543c4da2dabfb9b15b89e2875c06d7dfcb2994a68fefbdfa07991c1222403482c5b09928214d1d4369ab817d15838538566a0176cc12e72bdac913ea4ad953e4ef72e338c9abb074e45389d831d29eb0c2147ccf7cd404c7c71e77fa9e44a1dcd4bb893211bfd9a2c25214e9202ebc41539286e3f2417a34400bfbfa668b8c0dc75673bbb42c3d88870ace8de6b6b9b5d51264a690396cc342012bba7192829d5e13d7603ed5e8489811daa185e2ad017a5c66df226512cef5ebc7d7b9556d42af281defaadcff6d6f264dedf38296b00b0c1a534dc539c3c7f6b1882be5cd29f7c6541d9efc446ff28ea9a7cf7ced90bf2a3cd4b08b98debf758df3bf64090af0fa91269a827554d0088657fff5d93bcd5c9f26ab2aeceb659e427e05ce81fa0bf118ac60e56aca2129e6bc8513e6372de0ec4b7561d69e7126daf2a98ed9f96b0d3d611a8f0a69468fed7caf20980b80cb2bd629e376aface6d811ccb978546ac135b8cb146862ec33a4f14cec8f340b09bcc49fed4b5f861d397de3eb153841bfeda6cf888f18df77940d2ff55759d1e7c7976f5f4de3803b3b6f1eb5d6e7bb1138f8198119a237482acfe813619c20b7656c76236ad6622e6f917b74fe13679677d7008d603de253372e93994e10590b44c71468723cdaa8a0368c04773926d5d901d46b671d9e5f43641fd39cef19474375343f0a0be26e5614d1970e7d1a6c832253cdbc7f859955ad62674c9a97287d7cb4d811fb7694d579322fdf25ff824605aa0c8cf5460bed8ca2a8b1527c9c51f6b7c1510143b024142d6a9e5111c4aa98147ecc41febad60fb132faa75cc3b61ca564412ef8827327a85efc37ce6df695d394c2399f6e24189499438e0f77b598891e6ffbf855d741817f44f4a431ee11ad30a50b178a5ef179137ba24336b9b9a6a459d1f361eed683da46ccc51081331fc422471a136d31ad7698fc27d0a5cc2e48d0c0af32c91489e03647a9e9771c4fc62d3877079fb037b641a5fe7bda287ab1a049ee5dadaa2f971566dcb708e351e0f937993696fd31a1d999addd76127e97ad684948d0d5e6bd21b0b68986295d7cc71be683e448b1e3016ae3e98ee83512c398376d52bb0ab50674a886d34a7c123748396498581ff22aeb3052d01b3f6dc473b6ce27d359dc9077a68a2abe4b17c3dfbaeb7f90f1be19c89de6753620f33e31cfe27a3a18b333e548836e38920a3459b5407268f0d41c58c6f5091172cf0a508c1d73f2aa9e953496bbe8ab03533f89e2b4dafb37b89d25e0efb75ff84bb1cbd60a33dddb627e88efb44138b40ffad9bf70111f7e8f6b01e89b3a74b9cf71191f2bd026ba01e16a21d0abca2491351475a08fb593cdfb40047e896457af4c3a61f4fb7ad570080193954b62a7839127ddfb8d93018978fd3e642658213571246308454cc4195cead295f6f72c10def5930930e44782edd916230fa99423def58b780f6936d55aa952baea0c58630526df65f0ebf91b0e01c97f9b3bbca8fceff87ffc945c972b51b11954a476967b52c2fa3247a6e6bba9cef9ff5efd4523a64e11005128003b34251108d8f3dd62c3db158fec915546db1db5f02300b3f5baee8ac9a498d00a1bdb1cfab31dffc4506c799a269b6be101c0e8a2907c5464733a06d8f855c619befa9b77cbceb48da086ac09e510c609cb5c95d0f69d053ef35c32a7b96e6ab7297fdf211e198bf90087433474bffd8fe0d1e77934d8848d2d6a5ce21124e8c2af71e28026950caa63c4b0f6648e41225b384d5ee21701659489ccc2017d48463e0dcf97361c538c8b47d049f2b36d0584cb786215400ce18e285c1dbad47dda87c28d3f5f7fb15c560d1b28472f787b4915300364ce08acf3747d0020731e81dac8c252ed2cb5e096268f6d3e363620d92f272bd34c240eb4aba3d01904d897723345234ccbc4610a3a2259b244397b1f1db4094dfbc765aa212dd09a9197c9ff51e0f07c3547fc3f2f86e2d996b3bb4a6ebb282a10e2738b1e945ce3f33bd3979bfba6edb830341f6eb997cab67f9eb7a57fc1a8bf0ce64d9300e622a144bb424ecace72f0d16ef443de9ba89d8ac38e2e88f0a3ed23ec851dfb45df034532169cca827c88081e7fd2354819d9c20ea39f2932787246d8806e089ec1c70cca020f898602f211eb2504aadc3090d85a3ec9483451058d6caba71806f3f494d73755774296a67511572eb801b188dfbddf065be196febbfbce5af895fdc7278a1ede609f9af86f208aeef20001a9fc0bc04eef1a84229dda539e6bcc31479321036f162e57f41b1991cddc88179be2b1ada532eeb770aab9ec82399b80879ed2cdda07b061b0f0ee35002209d9b5afa9836efd2cad153227f4af2c1b4f60c21573c35faec09c45467540dbf3cabee5a2918b4a9432ebe672306f1acfdae1a3c3d8be48c58621c0b16312ed7777f81fc9084eeddf26e68c5d7f0d83347897a69e9b293c1e93b17448fea811d13af456f30f4f5b0ed0ec8b5876ab2dadeff381093f16f5013cfff76f2c77fdaf87d0d82697e070131831054757ac544aab5801ca1dfa665ded0e9de3eedb8cb6f17485a92eceac1b2b33927bb410c9369a4b7f3fc186828693a92fc07f415d244ee972b25c2d42b69c5e03ba57a1037d59f02a098fe62536e7af192233d86e8fae5d17fc7bd13b6e54d59941edeb975c85667a743ad4825e68cd00c707ba80bb0902d7f7fabd7c8e6a6df462b210528ce8378a6255c1da496305c84e741c5a5175919b44938f969bc2cf50e0ea4569e0dc523118e7b4d8165893f610a49a215f0945f0c177d1fc348cfbdbe1ef33bd8f1f41f761b9f8bb23172315bbd451d729f823d20559b3535d01173c92dd4b8c151d1e9be2eeb62d133f050bea021e75e41d8eab2678f0bfb40e134d8a60029a9ee4332316e1665360f477255915f344e1c56ed620431e9e4371c983abef24ba800c239b2273b14b342339a374a0fc3aa30898ef0e69040ef4dd6c298dc90e03242118eb824bd23044c87783085533e19445b43ef341c4372ac4545ac03a3adc532475947d63ce67e1e3763cc7f9ff9d103c434570c02c7b811a648b5bbfadb847d29311b6589a4864fd8af8e354b221fc78e407c95160460cd74d5966ba405da1f496950a6ac1e79ab6dc511ecd726d05d38e0fd65bd66c58c11280785a302aa00ddc03cad93833bd357b30ec13e91d632ec8d5565ed6a5d0554f17b4d7efa147fc0d9035d8a96213e9465da1d3b94f56d3f2b12d7e394a5fff25873c591cee50c5c14273d4b1c645d5ded4a0ad5d8a1296f40c2b65cf457a5780c4a4569927bd896c0d71498f2d31f4f61282540105f5845326aa61ceb01c10be922a2fdeaa1a9689922e255e053be4c4cb45f5c6bd8af4f93f8362bbf54875ddbedab4b97e8cec478e4ceda8121439523839abb6e1cdc7ba2eb34c1fe9931585e1e0d8c326276bab83170752a30f2a3a250aad1cc1f72155457dd3ab40e4c2f1454084683f8bfc92fd87af76a73dbbf06f8d4f18dffbff0c8310eb96303c60401e4efa54def27c4e023aaaee24d525d1d98822eaeb33bbc5d40e8845b6ae1b29ede30c6675f5aab93b2b28391008e62d9d9bd1224116d9874233c57f3524e34a2737f74daa1bb9051ba8e2564fa2f3e5462bd67a7be796c682ba55d0f64331b1c0c3e45aec99548e65b61420f25cad6d3ca9063db31fe16b7157249cdc2e592188efddd0161314104615509ee1ff212c98a448a5b2b7a931b01b1ed502135f324f3b58906591ce181010e9c62ce9cfab26d4ddf9ab43fbc277d15b8bfb93edbcfe276e5646fde162dc926487440cdcc90a92ed03662ec04ab9ec1b1647707b43c7fe18a030e3001cd7915013e0196c4609aa8475fc85302b963f4be6a16b8206b099c81b6bf4619389f6df538813a2ad08183e97750b35b1ced267166f4f39b13d9925db22bdc6dd7c3ca8d0aab439040d42952e62eee9a2728c9b7e45f7463f8447ec2ec435bd7e91bd05ad09ec013468f4ba54437da9b8db677f4eaf10c5746da05bf12359b3aa915be2999e2bce629dd4ad01ce0b6229e4b49cca0157abb5221488a785af2d71a149f096b0c564a6d36ca92d36ea15c54dc44eaafed114a858f1c126f68888eba594dcd52ae7f233e2ec88d2a2fc95da3385e02f30746a844f8d6e05b724aff933c15088cde099f04f4228745bdb51180d4e6114a364cb6ef32a71872dfcb86278df4a20423c354699cdb4c63b35dc4fa04a5d456c65e72b20be53f302e8ccbe6873e76e0adabdca405c50a9d933be9046c616c8e6ada9949de0db64bed0b6c8c8d6250a2589896ebbdaa5e7d254130c4b5fd7e9b57da57e5491aad4aa5f81d73a220332abf1e7a5ccc360bc1ac342408f8d5335e97a3c2f8353498946bfbbabf386459423c4e2af0c908b4724df1f97b92991a937a955ac45aa3b130768c49d550cfdacd2e7753950f336d9ce6f367fb566c935bb940f9beedaaa4348efff216e201a9e5de2c65ac43f6c3d0e8d5f0b960b65c3285c99b2f7d747657bf77afb9057a6d28bede1a72d45cb2125a8902150685e3ca7171212e01d224e876feb972d5ded4313c48164034bc0244ec73e687d87b44c33a16e8471e25e1a58094dfc509a007a3f2c010dfffeb80f36febb448fc40fe301e897bbe1aeb2a7a7ca968b22bb5d5ad5b366a4377ae441937f2b60a4e3ec6c8a90dd415cc47ae6dad270eaadab63c7f321b3af28d9079759da8b18167608a4ae2e08a84f84eeccb08c56cc476ed0db598c174437c1eace848c717a7e5aaca4e35d861038326bae04ebac9bc451fa4c5d60bd52eeeac89e01e11b3719f07b33a4192709713d120b0f7bddd82cbb13c321ccd87880993eedb0e2a8ca88dd7ec9af1367240b20209f96c237e067889503fee6bf3787a4d90570de215fb02d11a82a379303bbb5ed40d0432a317b50ff1ef21bcdf57f894a6938ad35396b6bf8dc24287cea55c472b6bcd7a2e3fd4a6cdf3435e54170fac4f116fdd3817240c940fea9b0509b5e047f2", 0xfed}], 0x1) r3 = dup2(r2, r1) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3f, 0x4}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000200)={r4, 0x4c, "728b19ae0a43813a3c0380d267494a836142875fbd5dafbead9ddc82f81fa4391a8db26b2eaec96ceea5b31105999738a3cb87d0b0fe5f1684feb3d8c8f775b4d85201394e848ef7c7344f5f"}, &(0x7f0000000280)=0x54) 17:29:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x1800}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:13 executing program 4: capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000280)) r0 = socket$inet6(0xa, 0x4, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="b7a878d9dee926094c88b9ec7509527f", 0x10) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000080)=@in={0x2, 0xc67a}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000001c00)=@in={0x2, 0x4e23, @broadcast}, 0x80, &(0x7f0000000040), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="280000c8123b910d67e6e300072fae536cd8f4c26f9058d6a30000d0bc12b75e7eff7f0000000000004a92e656478a1fe496f6c0"], 0x28}}], 0x2, 0x0) 17:29:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x2000000000000005, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@assoc_value, 0x8) fchdir(r0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value, &(0x7f0000000000)=0x8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0}, &(0x7f0000000100)=0xc) r2 = dup3(r0, 0xffffffffffffff9c, 0x80000) getsockopt$inet_sctp_SCTP_NODELAY(r2, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) ioctl$EVIOCSFF(r2, 0x40304580, &(0x7f00000001c0)={0x55, 0x6, 0x6, {0x1, 0x8}, {0x4, 0x1}, @ramp={0x8, 0xfffffffffffffff7, {0x0, 0x7, 0x8, 0x7f}}}) r3 = getpid() r4 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3b1, 0x80) kcmp$KCMP_EPOLL_TFD(r1, r3, 0x7, r0, &(0x7f0000000180)={r4, r0, 0x209f}) 17:29:13 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = socket$inet(0x2, 0x200000002, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x100, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f0000000440)=0xe8) getresuid(&(0x7f0000000480), &(0x7f00000004c0)=0x0, &(0x7f0000000500)) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000540)={{{@in=@multicast2, @in=@loopback, 0x4e24, 0x7, 0x4e24, 0xffff, 0x2, 0xa0, 0x20, 0x3a, r2, r3}, {0x1bc, 0x8000, 0x81, 0xf9f2, 0x10000, 0xd8, 0x401, 0x915}, {0x2, 0x2, 0x7, 0x3}, 0x3, 0x6e6bba, 0x1, 0x1, 0x3, 0x3}, {{@in6=@remote, 0x4d5}, 0xa, @in=@rand_addr=0x100000001, 0x3500, 0x5, 0x1, 0x1, 0x40, 0x1, 0x8}}, 0xe8) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:13 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x1a}, 0x10}, 0x1c) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x40, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x10}, 0x1c) 17:29:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xc}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 419.525950] sctp: [Deprecated]: syz-executor0 (pid 22220) Use of struct sctp_assoc_value in delayed_ack socket option. [ 419.525950] Use struct sctp_sack_info instead [ 419.586860] sctp: [Deprecated]: syz-executor0 (pid 22224) Use of struct sctp_assoc_value in delayed_ack socket option. [ 419.586860] Use struct sctp_sack_info instead [ 419.630641] capability: warning: `syz-executor4' uses deprecated v2 capabilities in a way that may be insecure 17:29:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x400000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 419.686027] sctp: [Deprecated]: syz-executor0 (pid 22220) Use of struct sctp_assoc_value in delayed_ack socket option. [ 419.686027] Use struct sctp_sack_info instead [ 419.748347] sctp: [Deprecated]: syz-executor0 (pid 22224) Use of struct sctp_assoc_value in delayed_ack socket option. [ 419.748347] Use struct sctp_sack_info instead 17:29:13 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000001, 0x902) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000000c0)={0x6, 0xffff}) r1 = open(&(0x7f0000000380)='./file0\x00', 0x82, 0xa) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fchdir(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004fc0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000050c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000005100)={r3, 0x1, 0x6, @local}, 0x10) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) fgetxattr(r2, &(0x7f00000001c0)=@random={'user.', '/dev/vcsa#\x00'}, &(0x7f0000000200)=""/138, 0x8a) openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x80000, 0x0) 17:29:13 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x800, 0x20) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f00000000c0)) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 17:29:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getpgrp(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) setsockopt$bt_l2cap_L2CAP_LM(r1, 0x6, 0x3, &(0x7f0000000000)=0x5, 0x4) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000140)) writev(r1, &(0x7f00000024c0)=[{&(0x7f00000000c0)="0f", 0x1}], 0x1) 17:29:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x1800}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:13 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_VERSION(r1, 0xc0406400, &(0x7f0000000140)={0x101, 0x81, 0x0, 0xbf, &(0x7f0000000040)=""/191, 0xba, &(0x7f0000000200)=""/186, 0x35, &(0x7f0000000100)=""/53}) r2 = socket(0x1000000000000010, 0x80802, 0x0) r3 = dup(r2) ioctl$RNDCLEARPOOL(r3, 0x5206, &(0x7f00000002c0)=0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x840, 0x0) write(r1, &(0x7f0000000300)="2400000058001f02ff07f4f9002304000a04f511080001000201009f0800028001000000", 0x1c3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, &(0x7f0000000380)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000003c0)=0x10) 17:29:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x500000000000000}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:13 executing program 4: r0 = creat(&(0x7f00000002c0)='./file1\x00', 0x4) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000300), &(0x7f0000000340)=0x4) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000c34000)) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000240)=0x0) sched_setattr(r3, &(0x7f0000000280)={0x30, 0x0, 0x1, 0x7, 0x100, 0x2, 0x9, 0x37fb}, 0x0) r4 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000380)=""/19, 0x13}], 0x1) write(r4, &(0x7f0000000600)="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", 0x5) sendfile(r2, r4, 0x0, 0x10000) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={r1, 0x0, 0xca, 0xfffffffffffffff8, 0xcda3}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000180)={'bpq0\x00', {0x2, 0x4e21, @rand_addr=0x8}}) mq_open(&(0x7f0000000100)='/dev/sg#\x00', 0x2, 0x100, &(0x7f0000000140)={0x6, 0x3, 0x82, 0x7e2d, 0x1, 0x3f, 0x40, 0x1}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x181002, 0x0) 17:29:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x2}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) 17:29:14 executing program 1: r0 = socket(0x10, 0x4000000000000002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4010000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=@dellink={0x134, 0x11, 0x810, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x2010}, [@IFLA_MTU={0x8, 0xe, 0x4}, @IFLA_IF_NETNSID={0x8}, @IFLA_PHYS_PORT_ID={0x18, 0x22, "50018d770759a86858cae0693a8e565cdc46"}, @IFLA_PORT_SELF={0xe0, 0x19, [@generic="afc631", @typed={0x4, 0x38}, @generic="2662b57d1acf2ead6e9c6dcf0eedc339cdfb5101f5d28be66c65e9a33b8dd2849602267fd2b34c1ef7c2ae3ef6e2e852e7e95c3099653a4134cae440e9dabb95d93a0bec86834571a1ad3cab2f8f0c8b1e90b370dcb256c8690b10f55d0e4faeedafc65481b8a1d6dff04e0490e6e650803514314ba8362ec22ea5dbf7022e294563f974497c7fb88224c1a0ee5805615d10a1182cf2bb", @generic="9ced682e8ec64a6017744ad6f7e072d0415450521aa04c507a88749acc501b55596a565259aad063276382000446cfa20e89923642b4", @nested={0x8, 0x7c, [@typed={0x4, 0x1f}]}]}, @IFLA_BROADCAST={0xc, 0x2, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}]}, 0x134}, 0x1, 0x0, 0x0, 0x1ab542d84d14d534}, 0x4) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000400)={'team_slave_1\x00', 0x1000}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8000, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$VHOST_SET_VRING_CALL(r1, 0x4008af21, &(0x7f0000000080)={0x0, r2}) 17:29:14 executing program 0: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) close(r0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$binfmt_script(r2, &(0x7f0000000180)={'#! ', './file0', [{0x20, '9p\x00'}, {0x20, 'rfdno'}, {0x20, '9p\x00'}, {0x20, 'wfdno'}, {0x20, '+'}, {0x20, 'vmnet0'}, {0x20, '+&'}, {0x20, '#'}, {0x20, 'eth1'}, {0x20, '9p\x00'}], 0xa, "7e102cd1e13268fc65fbea83e857b1b2180f7530c32632cd39e5d7e59badbc60a1d47e53f28ce63003217ee73aa7d1249f5cfdbf4ad0851ad00d6b9b349b1dccacc1ac8b426238650f759bba737ff82dd335a20651bbc0f003ca5a5197c2159e9e3328260ace9cce39b99895e735e299c726c0da"}, 0xaa) mount$9p_fd(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000700)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 17:29:14 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000001, 0x902) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000000c0)={0x6, 0xffff}) r1 = open(&(0x7f0000000380)='./file0\x00', 0x82, 0xa) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fchdir(0xffffffffffffffff) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000004fc0)={{{@in6=@remote, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f00000050c0)=0xe8) setsockopt$packet_drop_memb(r1, 0x107, 0x2, &(0x7f0000005100)={r3, 0x1, 0x6, @local}, 0x10) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000100)=r0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) sendmsg$nl_netfilter(r2, &(0x7f0000d65000)={&(0x7f0000de2ff4)={0x10, 0xfffffffffffff000}, 0xc, &(0x7f00007a8000)={&(0x7f0000000000)={0x14, 0x0, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) fgetxattr(r2, &(0x7f00000001c0)=@random={'user.', '/dev/vcsa#\x00'}, &(0x7f0000000200)=""/138, 0x8a) openat$vhci(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vhci\x00', 0x80000, 0x0) 17:29:14 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00', 0x0, 0x0, 0x1}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 17:29:14 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000240)='/dev/rtc0\x00', 0x4400, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000280)='/dev/full\x00', 0x440000, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x2, 0x70, 0x7, 0x4f8, 0x3ff, 0x9, 0x0, 0x10001, 0x10, 0xa, 0x7ff, 0x8, 0x9, 0xe721, 0x7, 0x101, 0x3ff, 0x2, 0x8, 0x6, 0x1, 0x4, 0x6, 0xffffffffffffff3b, 0x6, 0x101, 0x5, 0x4, 0x4, 0x59, 0x8a, 0x4, 0x5, 0x7fff, 0x800000008, 0x401, 0x100000000, 0x800, 0x0, 0x80000000, 0x1, @perf_bp={&(0x7f0000000180), 0x2}, 0x200, 0xfffffffffffffffb, 0x100, 0x7, 0x5, 0x400, 0x9}, r0, 0xc, r1, 0x4) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f00000000c0)={'lo\x00@\x00', 0x101}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000140)={0xaf8f, @random="2316ffd951b0"}) setsockopt$inet_mreqsrc(r2, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @remote, @remote}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$inet_msfilter(r2, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e000010000000001000000000000000000000000"], 0x14) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x0, 0x0) setsockopt$l2tp_PPPOL2TP_SO_LNSMODE(r4, 0x111, 0x4, 0x0, 0x4) 17:29:14 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="11634840", @ANYRES64=0x0, @ANYBLOB="27f7a6a70dea436bf4a3147371ed540d1758284c1ce04019f0e64b144c0453cbb90231f118d0cf5c79319059c68d9917911fffad4cef5b124b9ed5abcb8db158a05ec638711a2b8f1d032afa4fed275b476498814296b37df424fe3bfb38df9a66ab19612a8a0810b94d99cbb87673d208f38c72ed5278d3842748ea9c1301fce7ae664b91b0"], 0x0, 0x0, &(0x7f0000002000)}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x48, 0x0, &(0x7f0000000040)="5e28a928b7b064604e0e282c5e59178e911afbbf407f5d60c0018fc63978a8215812c8a9dd1f30dd744e464f514cbb5ddacf40c59a28a69893bd1d1d2ce267e600c0adadbea88e26"}) dup2(r0, r1) write$binfmt_misc(r0, &(0x7f0000000200)={'syz0'}, 0x4) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000380)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000340)}}}], 0x0, 0x0, &(0x7f0000000400)}) [ 420.607913] device lo entered promiscuous mode 17:29:14 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xffffffe4}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 420.666565] device lo left promiscuous mode 17:29:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r1, 0x0, 0x0, 0x10000) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x2}) request_key(&(0x7f0000000300)='.request_key_auth\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', 0xfffffffffffffffe) [ 420.701910] binder: 22320:22322 transaction failed 29201/-22, size -3795685336138651920-6687792777212789433 line 2970 17:29:14 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) r2 = dup(r0) ioctl$DRM_IOCTL_CONTROL(r2, 0x40086414, &(0x7f0000000000)={0x0, 0x1}) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) ioctl$KDENABIO(0xffffffffffffffff, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 420.816105] binder: 22320:22329 ERROR: BC_REGISTER_LOOPER called without request [ 420.947062] binder_alloc: 22320: binder_alloc_buf, no vma [ 421.004440] binder: 22320:22322 ERROR: BC_REGISTER_LOOPER called without request [ 421.086617] binder: 22320:22329 transaction failed 29189/-3, size -3795685336138651920-6687792777212789433 line 2970 [ 421.195238] binder: undelivered TRANSACTION_ERROR: 29189 17:29:15 executing program 3: socketpair$inet(0x2, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @local}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)='bpq0\x00'}) r1 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), 0x14) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000180)={0x84, @rand_addr, 0x15, 0x0, 'rr\x00'}, 0x2c) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x100, 0x0) dup2(r0, r0) syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x4040) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu\x00', 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000240)='/dev/vcsa#\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000280)='/dev/adsp#\x00', 0x5, 0x400600) fcntl$dupfd(r0, 0x0, r1) syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x1, 0x4000) openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x40000, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x80000) ioctl$KDENABIO(r2, 0x4b36) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) [ 421.400185] binder: undelivered TRANSACTION_ERROR: 29201 [ 422.234427] device lo entered promiscuous mode [ 422.587289] device lo left promiscuous mode [ 574.735058] INFO: task kworker/u4:0:7 blocked for more than 140 seconds. [ 574.741985] Not tainted 4.19.0-rc4+ #250 [ 574.746809] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 574.754781] kworker/u4:0 D14504 7 2 0x80000000 [ 574.760594] Workqueue: writeback wb_workfn (flush-8:0) [ 574.766016] Call Trace: [ 574.768640] __schedule+0x86c/0x1ed0 [ 574.772371] ? __sched_text_start+0x8/0x8 [ 574.776684] ? mark_held_locks+0xc7/0x130 [ 574.780847] ? graph_lock+0x170/0x170 [ 574.784661] ? lockdep_hardirqs_on+0x421/0x5c0 [ 574.789420] ? trace_hardirqs_on+0xbd/0x310 [ 574.793751] ? kasan_check_read+0x11/0x20 [ 574.798047] ? prepare_to_wait+0x1b3/0x3f0 [ 574.802307] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 574.807905] ? find_held_lock+0x36/0x1c0 [ 574.811986] schedule+0xfe/0x460 [ 574.815519] ? wait_transaction_locked+0x206/0x310 [ 574.820460] ? __schedule+0x1ed0/0x1ed0 [ 574.824446] ? lock_release+0x970/0x970 [ 574.828586] ? check_preemption_disabled+0x48/0x200 [ 574.833610] ? check_preemption_disabled+0x48/0x200 [ 574.838795] wait_transaction_locked+0x24d/0x310 [ 574.843564] ? ext4_init_security+0x40/0x40 [ 574.848031] ? finish_wait+0x430/0x430 [ 574.851942] add_transaction_credits+0x538/0xe50 [ 574.857049] ? __read_once_size_nocheck.constprop.8+0x10/0x10 [ 574.862956] ? ret_from_fork+0x3a/0x50 [ 574.866992] ? sub_reserved_credits+0x50/0x50 [ 574.871498] ? print_usage_bug+0xc0/0xc0 [ 574.875716] ? unwind_next_frame.part.7+0x1ae/0x9e0 [ 574.880741] ? unwind_dump+0x190/0x190 [ 574.884640] ? unwind_dump+0x190/0x190 [ 574.888696] ? __read_once_size_nocheck.constprop.8+0x10/0x10 [ 574.894784] ? ret_from_fork+0x3a/0x50 [ 574.898862] ? __lock_acquire+0x7ec/0x4ec0 [ 574.903131] ? lock_acquire+0x1ed/0x520 [ 574.907260] ? start_this_handle+0x2a8/0x1250 [ 574.911769] ? __save_stack_trace+0x7d/0xf0 [ 574.916251] ? lock_release+0x970/0x970 [ 574.920246] ? ret_from_fork+0x3a/0x50 [ 574.924149] ? save_stack+0xa9/0xd0 [ 574.927928] ? kasan_check_write+0x14/0x20 [ 574.932180] start_this_handle+0x41f/0x1250 [ 574.936647] ? wb_workfn+0x1008/0x1790 [ 574.940553] ? jbd2_journal_free_reserved+0x110/0x110 [ 574.945894] ? graph_lock+0x170/0x170 [ 574.949711] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 574.955466] ? check_preemption_disabled+0x48/0x200 [ 574.960494] ? check_preemption_disabled+0x48/0x200 [ 574.965675] ? __lock_is_held+0xb5/0x140 [ 574.969764] ? rcu_read_lock_sched_held+0x108/0x120 [ 574.974792] ? kmem_cache_alloc+0x33a/0x730 [ 574.979392] jbd2__journal_start+0x3c9/0xa90 [ 574.983814] ? arch_local_save_flags+0x40/0x40 [ 574.988548] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 574.994281] ? __might_sleep+0x95/0x190 [ 574.998450] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.004009] __ext4_journal_start_sb+0x1a5/0x5f0 [ 575.008994] ? ext4_writepages+0x18ba/0x4110 [ 575.013438] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 575.019331] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.024886] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.030589] ? ext4_meta_trans_blocks+0x25f/0x310 [ 575.035584] ext4_writepages+0x18ba/0x4110 [ 575.039843] ? __lock_acquire+0x7ec/0x4ec0 [ 575.044107] ? __read_once_size_nocheck.constprop.8+0x10/0x10 [ 575.050196] ? ext4_mark_inode_dirty+0xb30/0xb30 [ 575.055105] ? print_usage_bug+0xc0/0xc0 [ 575.059176] ? unwind_dump+0x190/0x190 [ 575.063075] ? print_usage_bug+0xc0/0xc0 [ 575.067328] ? print_usage_bug+0xc0/0xc0 [ 575.071406] ? print_usage_bug+0xc0/0xc0 [ 575.075625] ? __lock_acquire+0x7ec/0x4ec0 [ 575.079872] ? print_usage_bug+0xc0/0xc0 [ 575.083943] ? __lock_acquire+0x7ec/0x4ec0 [ 575.088390] ? mark_held_locks+0x130/0x130 [ 575.092640] ? print_usage_bug+0xc0/0xc0 [ 575.096852] ? mark_held_locks+0x130/0x130 [ 575.101103] ? graph_lock+0x170/0x170 [ 575.104920] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.110631] ? check_preemption_disabled+0x48/0x200 [ 575.115797] ? check_preemption_disabled+0x48/0x200 [ 575.120835] ? ext4_mark_inode_dirty+0xb30/0xb30 [ 575.125746] do_writepages+0x9a/0x1a0 [ 575.129554] ? ext4_mark_inode_dirty+0xb30/0xb30 [ 575.134318] ? do_writepages+0x9a/0x1a0 [ 575.138475] __writeback_single_inode+0x20a/0x1620 [ 575.143420] ? __mark_inode_dirty+0x1510/0x1510 [ 575.148253] ? mark_held_locks+0x130/0x130 [ 575.152500] ? __lock_acquire+0x7ec/0x4ec0 [ 575.156899] ? __lock_acquire+0x7ec/0x4ec0 [ 575.161148] ? find_held_lock+0x36/0x1c0 [ 575.165364] ? wbc_attach_and_unlock_inode+0x5c0/0xa30 [ 575.170654] ? lock_downgrade+0x900/0x900 [ 575.174807] ? find_held_lock+0x13f/0x1c0 [ 575.179136] ? kasan_check_read+0x11/0x20 [ 575.183306] ? do_raw_spin_unlock+0xa7/0x2f0 [ 575.187866] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 575.192458] ? __lock_is_held+0xb5/0x140 [ 575.196690] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 575.202244] ? wbc_attach_and_unlock_inode+0x675/0xa30 [ 575.207667] ? __writeback_single_inode+0x1620/0x1620 [ 575.212865] ? kasan_check_write+0x14/0x20 [ 575.217252] ? do_raw_spin_lock+0xc1/0x200 [ 575.221506] writeback_sb_inodes+0x71f/0x11d0 [ 575.226170] ? wbc_detach_inode+0x940/0x940 [ 575.230508] ? check_preemption_disabled+0x48/0x200 [ 575.235698] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 575.241245] ? queue_io+0x3dd/0x800 [ 575.244890] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 575.250617] __writeback_inodes_wb+0x1b9/0x340 [ 575.255354] ? writeback_sb_inodes+0x11d0/0x11d0 [ 575.260135] ? __lock_is_held+0xb5/0x140 [ 575.264226] wb_writeback+0xa73/0xfc0 [ 575.268255] ? writeback_inodes_wb.constprop.49+0x330/0x330 [ 575.274065] ? widen_string+0xe0/0x2e0 [ 575.278130] ? __sanitizer_cov_trace_switch+0x53/0x90 [ 575.283338] ? print_usage_bug+0xc0/0xc0 [ 575.287603] ? graph_lock+0x170/0x170 [ 575.291410] ? string+0x225/0x2d0 [ 575.294874] ? widen_string+0x2e0/0x2e0 [ 575.299052] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 575.304101] ? find_next_bit+0x104/0x130 [ 575.308361] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 575.313392] ? find_next_bit+0x104/0x130 [ 575.317662] ? cpumask_next+0x41/0x50 [ 575.321478] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 575.326672] ? get_nr_dirty_inodes+0xd6/0x130 [ 575.331182] ? __local_bh_enable_ip+0x160/0x260 [ 575.336026] ? get_nr_dirty_pages+0x17c/0x1f0 [ 575.340532] ? _raw_spin_unlock_bh+0x30/0x40 [ 575.345101] ? inode_sleep_on_writeback+0x240/0x240 [ 575.350132] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.355825] ? check_preemption_disabled+0x48/0x200 [ 575.360851] ? wb_workfn+0x521/0x1790 [ 575.364657] ? wb_workfn+0x521/0x1790 [ 575.368627] ? __local_bh_enable_ip+0x160/0x260 [ 575.373311] wb_workfn+0x1008/0x1790 [ 575.377310] ? __lock_acquire+0x7ec/0x4ec0 [ 575.381572] ? inode_wait_for_writeback+0x40/0x40 [ 575.386613] ? mark_held_locks+0x130/0x130 [ 575.390859] ? mark_held_locks+0x130/0x130 [ 575.395298] ? perf_log_itrace_start+0x530/0x530 [ 575.400069] ? graph_lock+0x170/0x170 [ 575.403892] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.409660] ? __perf_event_task_sched_out+0x337/0x1ab0 [ 575.415178] ? graph_lock+0x170/0x170 [ 575.419002] ? graph_lock+0x170/0x170 [ 575.422815] ? debug_object_deactivate+0x2eb/0x450 [ 575.427975] ? lock_downgrade+0x900/0x900 [ 575.432141] ? find_held_lock+0x36/0x1c0 [ 575.436364] ? graph_lock+0x170/0x170 [ 575.440180] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.445922] ? check_preemption_disabled+0x48/0x200 [ 575.451136] ? check_preemption_disabled+0x48/0x200 [ 575.456398] ? __lock_is_held+0xb5/0x140 [ 575.460485] process_one_work+0xc90/0x1b90 [ 575.464729] ? mark_held_locks+0x130/0x130 [ 575.469239] ? pwq_dec_nr_in_flight+0x4a0/0x4a0 [ 575.473932] ? __switch_to_asm+0x40/0x70 [ 575.478149] ? __switch_to_asm+0x34/0x70 [ 575.482235] ? __switch_to_asm+0x34/0x70 [ 575.486518] ? __switch_to_asm+0x40/0x70 [ 575.490587] ? __switch_to_asm+0x34/0x70 [ 575.494649] ? __switch_to_asm+0x40/0x70 [ 575.498876] ? __switch_to_asm+0x34/0x70 [ 575.502946] ? __switch_to_asm+0x40/0x70 [ 575.507242] ? __schedule+0x874/0x1ed0 [ 575.511141] ? check_preemption_disabled+0x48/0x200 [ 575.516327] ? graph_lock+0x170/0x170 [ 575.520141] ? lock_downgrade+0x900/0x900 [ 575.524304] ? lockdep_hardirqs_on+0x421/0x5c0 [ 575.529111] ? retint_kernel+0x2d/0x2d [ 575.533017] ? find_held_lock+0x36/0x1c0 [ 575.537282] ? lock_acquire+0x1ed/0x520 [ 575.541264] ? worker_thread+0x3e0/0x1390 [ 575.545635] ? lock_release+0x970/0x970 [ 575.549627] ? trace_hardirqs_off+0xb8/0x310 [ 575.554039] ? kasan_check_read+0x11/0x20 [ 575.558354] ? worker_thread+0x3e0/0x1390 [ 575.562511] ? trace_hardirqs_on+0x310/0x310 [ 575.567118] ? kasan_check_write+0x14/0x20 [ 575.571368] ? do_raw_spin_lock+0xc1/0x200 [ 575.575754] worker_thread+0x17f/0x1390 [ 575.579741] ? __switch_to_asm+0x34/0x70 [ 575.583821] ? process_one_work+0x1b90/0x1b90 [ 575.588519] ? graph_lock+0x170/0x170 [ 575.592343] ? __sched_text_start+0x8/0x8 [ 575.596657] ? find_held_lock+0x36/0x1c0 [ 575.600758] ? __kthread_parkme+0xce/0x1a0 [ 575.605190] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 575.610307] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 575.615553] ? lockdep_hardirqs_on+0x421/0x5c0 [ 575.620161] ? trace_hardirqs_on+0xbd/0x310 [ 575.624488] ? kasan_check_read+0x11/0x20 [ 575.628839] ? __kthread_parkme+0xce/0x1a0 [ 575.633099] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 575.638693] ? kasan_check_write+0x14/0x20 [ 575.642937] ? do_raw_spin_lock+0xc1/0x200 [ 575.647378] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 575.652497] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 575.658190] ? __kthread_parkme+0xfb/0x1a0 [ 575.662445] kthread+0x35a/0x420 [ 575.665991] ? process_one_work+0x1b90/0x1b90 [ 575.670494] ? kthread_bind+0x40/0x40 [ 575.674302] ret_from_fork+0x3a/0x50 [ 575.678277] INFO: task jbd2/sda1-8:3079 blocked for more than 140 seconds. [ 575.685496] Not tainted 4.19.0-rc4+ #250 [ 575.690079] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 575.698205] jbd2/sda1-8 D17624 3079 2 0x80000000 [ 575.703863] Call Trace: [ 575.706661] __schedule+0x86c/0x1ed0 [ 575.710430] ? __sched_text_start+0x8/0x8 [ 575.714588] ? mark_held_locks+0xc7/0x130 [ 575.718890] ? graph_lock+0x170/0x170 [ 575.722703] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 575.727987] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 575.733112] ? lockdep_hardirqs_on+0x421/0x5c0 [ 575.737840] ? trace_hardirqs_on+0xbd/0x310 [ 575.742170] ? kasan_check_read+0x11/0x20 [ 575.746494] ? prepare_to_wait+0x1b3/0x3f0 [ 575.750744] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 575.756357] ? find_held_lock+0x36/0x1c0 [ 575.760449] schedule+0xfe/0x460 [ 575.763821] ? lock_downgrade+0x900/0x900 [ 575.768195] ? __schedule+0x1ed0/0x1ed0 [ 575.772192] ? kasan_check_read+0x11/0x20 [ 575.776499] ? do_raw_spin_unlock+0xa7/0x2f0 [ 575.780920] ? do_raw_write_trylock+0x1c0/0x1c0 [ 575.785770] ? kasan_check_write+0x14/0x20 [ 575.790019] ? do_raw_spin_lock+0xc1/0x200 [ 575.794272] jbd2_journal_commit_transaction+0xd42/0x89f8 [ 575.799974] ? print_usage_bug+0xc0/0xc0 [ 575.804068] ? journal_submit_commit_record+0xb60/0xb60 [ 575.809621] ? __lock_acquire+0x7ec/0x4ec0 [ 575.813864] ? mark_held_locks+0x130/0x130 [ 575.818256] ? __update_load_avg_blocked_se+0x730/0x730 [ 575.823632] ? __update_load_avg_se+0xb90/0xb90 [ 575.828487] ? __lock_is_held+0xb5/0x140 [ 575.832565] ? __lock_acquire+0x7ec/0x4ec0 [ 575.836949] ? update_load_avg+0x387/0x2470 [ 575.841280] ? update_load_avg+0x387/0x2470 [ 575.845785] ? perf_trace_lock_acquire+0x15b/0x800 [ 575.850737] ? mark_held_locks+0x130/0x130 [ 575.855133] ? debug_smp_processor_id+0x1c/0x20 [ 575.859815] ? finish_wait+0x430/0x430 [ 575.863724] ? graph_lock+0x170/0x170 [ 575.867737] ? cpuacct_charge+0x265/0x440 [ 575.871904] ? find_held_lock+0x36/0x1c0 [ 575.876117] ? graph_lock+0x170/0x170 [ 575.879933] ? print_usage_bug+0xc0/0xc0 [ 575.883998] ? lock_downgrade+0x900/0x900 [ 575.888375] ? check_preemption_disabled+0x48/0x200 [ 575.893815] ? find_held_lock+0x36/0x1c0 [ 575.898038] ? __lock_acquire+0x7ec/0x4ec0 [ 575.902281] ? check_preemption_disabled+0x48/0x200 [ 575.907486] ? print_usage_bug+0xc0/0xc0 [ 575.911564] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 575.917506] ? kasan_check_read+0x11/0x20 [ 575.921665] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 575.927152] ? mark_held_locks+0x130/0x130 [ 575.931408] ? __lock_acquire+0x7ec/0x4ec0 [ 575.935786] ? perf_log_itrace_start+0x530/0x530 [ 575.940555] ? print_usage_bug+0xc0/0xc0 [ 575.944632] ? mark_held_locks+0x130/0x130 [ 575.949058] ? print_usage_bug+0xc0/0xc0 [ 575.953149] ? __lock_acquire+0x7ec/0x4ec0 [ 575.957528] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.963075] ? __perf_event_task_sched_in+0x2a9/0xb60 [ 575.968456] ? __lock_acquire+0x7ec/0x4ec0 [ 575.972705] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 575.978419] ? find_held_lock+0x36/0x1c0 [ 575.982502] ? finish_task_switch+0x1f5/0x900 [ 575.987271] ? graph_lock+0x170/0x170 [ 575.991102] ? __lock_acquire+0x7ec/0x4ec0 [ 575.995482] ? __lock_acquire+0x7ec/0x4ec0 [ 575.999728] ? kasan_check_read+0x11/0x20 [ 576.003883] ? finish_task_switch+0x1f5/0x900 [ 576.008579] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 576.014046] ? find_held_lock+0x36/0x1c0 [ 576.018319] ? debug_object_deactivate+0x2eb/0x450 [ 576.023527] ? lock_downgrade+0x900/0x900 [ 576.027856] ? preempt_notifier_register+0x200/0x200 [ 576.032976] ? trace_hardirqs_off+0xb8/0x310 [ 576.037534] ? kasan_check_read+0x11/0x20 [ 576.041694] ? do_raw_spin_unlock+0xa7/0x2f0 [ 576.046294] ? graph_lock+0x170/0x170 [ 576.050114] ? graph_lock+0x170/0x170 [ 576.053924] ? check_preemption_disabled+0x48/0x200 [ 576.059099] ? check_preemption_disabled+0x48/0x200 [ 576.064140] ? find_held_lock+0x36/0x1c0 [ 576.068400] ? try_to_del_timer_sync+0xec/0x140 [ 576.073092] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 576.078363] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 576.083475] ? lockdep_hardirqs_on+0x421/0x5c0 [ 576.088276] ? trace_hardirqs_on+0xbd/0x310 [ 576.092606] ? kasan_check_read+0x11/0x20 [ 576.096895] ? try_to_del_timer_sync+0xec/0x140 [ 576.101578] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 576.107233] ? stub_timer+0x10/0x10 [ 576.110877] ? del_timer_sync+0xf8/0x270 [ 576.115081] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 576.120215] ? try_to_del_timer_sync+0xec/0x140 [ 576.124892] ? del_timer+0x150/0x150 [ 576.128822] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.134375] kjournald2+0x26d/0xb30 [ 576.138179] ? __bpf_trace_jbd2_end_commit+0x30/0x30 [ 576.143300] ? __kthread_parkme+0xce/0x1a0 [ 576.147729] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 576.152842] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 576.158108] ? lockdep_hardirqs_on+0x421/0x5c0 [ 576.162700] ? trace_hardirqs_on+0xbd/0x310 [ 576.167247] ? finish_wait+0x430/0x430 [ 576.171146] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 576.176744] ? kasan_check_write+0x14/0x20 [ 576.180990] ? do_raw_spin_lock+0xc1/0x200 [ 576.185425] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 576.190539] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 576.196288] ? __kthread_parkme+0xfb/0x1a0 [ 576.200542] kthread+0x35a/0x420 [ 576.203913] ? __bpf_trace_jbd2_end_commit+0x30/0x30 [ 576.209223] ? kthread_bind+0x40/0x40 [ 576.213037] ret_from_fork+0x3a/0x50 [ 576.216898] INFO: task rs:main Q:Reg:5205 blocked for more than 140 seconds. [ 576.224093] Not tainted 4.19.0-rc4+ #250 [ 576.228857] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 576.236950] rs:main Q:Reg D21288 5205 1 0x00000000 [ 576.242595] Call Trace: [ 576.245382] __schedule+0x86c/0x1ed0 [ 576.249124] ? __sched_text_start+0x8/0x8 [ 576.253287] ? mark_held_locks+0xc7/0x130 [ 576.257599] ? graph_lock+0x170/0x170 [ 576.261410] ? graph_lock+0x170/0x170 [ 576.265400] ? lockdep_hardirqs_on+0x421/0x5c0 [ 576.269994] ? trace_hardirqs_on+0xbd/0x310 [ 576.274319] ? kasan_check_read+0x11/0x20 [ 576.278632] ? prepare_to_wait+0x1b3/0x3f0 [ 576.282881] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 576.288552] ? find_held_lock+0x36/0x1c0 [ 576.292636] schedule+0xfe/0x460 [ 576.296162] ? wait_transaction_locked+0x206/0x310 [ 576.301111] ? __schedule+0x1ed0/0x1ed0 [ 576.305282] ? lock_release+0x970/0x970 [ 576.309270] ? __lock_acquire+0x7ec/0x4ec0 [ 576.313528] wait_transaction_locked+0x24d/0x310 [ 576.318437] ? ext4_init_security+0x40/0x40 [ 576.322772] ? finish_wait+0x430/0x430 [ 576.326842] ? perf_iterate_sb+0x1b0/0xc60 [ 576.331109] add_transaction_credits+0x538/0xe50 [ 576.336002] ? find_held_lock+0x36/0x1c0 [ 576.340081] ? sub_reserved_credits+0x50/0x50 [ 576.344591] ? lock_downgrade+0x900/0x900 [ 576.348932] ? check_preemption_disabled+0x48/0x200 [ 576.353969] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 576.359918] ? kasan_check_read+0x11/0x20 [ 576.364078] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 576.369543] ? rcu_bh_qs+0xc0/0xc0 [ 576.373103] ? rcu_bh_qs+0xc0/0xc0 [ 576.376782] ? unwind_dump+0x190/0x190 [ 576.380692] ? is_bpf_text_address+0xd3/0x170 [ 576.385379] ? lock_acquire+0x1ed/0x520 [ 576.389367] ? start_this_handle+0x2a8/0x1250 [ 576.393870] ? __save_stack_trace+0x8d/0xf0 [ 576.398359] ? lock_release+0x970/0x970 [ 576.402354] ? save_stack+0xa9/0xd0 [ 576.406172] ? kasan_check_write+0x14/0x20 [ 576.410433] start_this_handle+0x41f/0x1250 [ 576.414761] ? __vfs_write+0x6b8/0x9f0 [ 576.418957] ? jbd2_journal_free_reserved+0x110/0x110 [ 576.424163] ? graph_lock+0x170/0x170 [ 576.428171] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.433727] ? check_preemption_disabled+0x48/0x200 [ 576.438886] ? check_preemption_disabled+0x48/0x200 [ 576.443923] ? __lock_is_held+0xb5/0x140 [ 576.448188] ? rcu_read_lock_sched_held+0x108/0x120 [ 576.453406] ? kmem_cache_alloc+0x33a/0x730 [ 576.457942] jbd2__journal_start+0x3c9/0xa90 [ 576.462369] ? arch_local_save_flags+0x40/0x40 [ 576.467160] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 576.472886] ? __might_sleep+0x95/0x190 [ 576.477021] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.482573] __ext4_journal_start_sb+0x1a5/0x5f0 [ 576.487524] ? ext4_dirty_inode+0x62/0xc0 [ 576.491683] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 576.498398] ? __lock_is_held+0xb5/0x140 [ 576.502481] ? ext4_setattr+0x28f0/0x28f0 [ 576.506852] ext4_dirty_inode+0x62/0xc0 [ 576.510841] __mark_inode_dirty+0x7c3/0x1510 [ 576.515404] ? __inode_attach_wb+0x13f0/0x13f0 [ 576.519995] ? find_held_lock+0x36/0x1c0 [ 576.524073] ? mark_held_locks+0xc7/0x130 [ 576.528440] ? ktime_get_coarse_real_ts64+0x288/0x3b0 [ 576.533642] ? ktime_get_coarse_real_ts64+0x288/0x3b0 [ 576.538982] ? lockdep_hardirqs_on+0x421/0x5c0 [ 576.543577] ? trace_hardirqs_on+0xbd/0x310 [ 576.548102] ? current_time+0x72/0x1b0 [ 576.552006] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 576.557643] ? futex_wait+0x5ec/0xa50 [ 576.561468] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 576.566687] ? ktime_get_coarse_real_ts64+0x243/0x3b0 [ 576.571889] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.577578] ? timespec64_trunc+0xea/0x180 [ 576.581822] ? inode_init_owner+0x340/0x340 [ 576.586339] ? drop_futex_key_refs.isra.15+0x6d/0xe0 [ 576.591458] generic_update_time+0x26a/0x450 [ 576.596018] ? file_remove_privs+0x540/0x540 [ 576.600442] ? lock_acquire+0x1ed/0x520 [ 576.604424] ? preempt_count_add+0x7d/0x160 [ 576.608964] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.614511] ? mnt_clone_write+0x10a/0x160 [ 576.618895] ? file_remove_privs+0x540/0x540 [ 576.624452] file_update_time+0x390/0x640 [ 576.629584] ? current_time+0x1b0/0x1b0 [ 576.633661] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 576.638836] ? generic_write_checks+0x382/0x5d0 [ 576.643521] ? wait_on_page_locked_killable+0x520/0x520 [ 576.649274] ? ext4_file_write_iter+0x2a1/0x1420 [ 576.654052] __generic_file_write_iter+0x1dc/0x630 [ 576.659161] ext4_file_write_iter+0x390/0x1420 [ 576.663758] ? aa_file_perm+0x490/0x1060 [ 576.668033] ? ext4_file_mmap+0x410/0x410 [ 576.672202] ? aa_path_link+0x5e0/0x5e0 [ 576.676371] ? ksys_dup3+0x680/0x680 [ 576.680111] ? graph_lock+0x170/0x170 [ 576.683920] ? lock_downgrade+0x900/0x900 [ 576.689101] ? pipe_write+0xb64/0xec0 [ 576.692927] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 576.698618] ? iov_iter_init+0xc2/0x1e0 [ 576.703078] __vfs_write+0x6b8/0x9f0 [ 576.707011] ? kernel_read+0x120/0x120 [ 576.710917] ? __lock_is_held+0xb5/0x140 [ 576.715165] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 576.721186] ? __sb_start_write+0x1b2/0x370 [ 576.725720] vfs_write+0x1fc/0x560 [ 576.729280] ksys_write+0x101/0x260 [ 576.732919] ? __ia32_sys_read+0xb0/0xb0 [ 576.737157] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 576.747329] __x64_sys_write+0x73/0xb0 [ 576.751234] do_syscall_64+0x1b9/0x820 [ 576.755269] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 576.760647] ? syscall_return_slowpath+0x5e0/0x5e0 [ 576.765760] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 576.770615] ? trace_hardirqs_on_caller+0x310/0x310 [ 576.775785] ? prepare_exit_to_usermode+0x291/0x3b0 [ 576.780819] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 576.785884] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 576.791083] RIP: 0033:0x7fb8dd17019d [ 576.794836] Code: d1 20 00 00 75 10 b8 01 00 00 00 0f 05 48 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 be fa ff ff 48 89 04 24 b8 01 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 07 fb ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 576.813987] RSP: 002b:00007fb8db711000 EFLAGS: 00000293 ORIG_RAX: 0000000000000001 [ 576.822295] RAX: ffffffffffffffda RBX: 0000000000000054 RCX: 00007fb8dd17019d [ 576.829766] RDX: 0000000000000054 RSI: 00000000012b1a90 RDI: 0000000000000005 [ 576.837224] RBP: 00000000012b1a90 R08: 00000000012b1a90 R09: 2065636976656420 [ 576.846807] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000000 [ 576.855467] R13: 00007fb8db711480 R14: 0000000000000001 R15: 00000000012b1890 [ 576.862781] INFO: task syz-executor0:5345 blocked for more than 140 seconds. [ 576.870162] Not tainted 4.19.0-rc4+ #250 [ 576.875387] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 576.883377] syz-executor0 D18952 5345 5338 0x00000000 [ 576.889337] Call Trace: [ 576.891948] __schedule+0x86c/0x1ed0 [ 576.898566] ? __sched_text_start+0x8/0x8 [ 576.903232] ? mark_held_locks+0xc7/0x130 [ 576.907583] ? graph_lock+0x170/0x170 [ 576.911396] ? graph_lock+0x170/0x170 [ 576.915339] ? lockdep_hardirqs_on+0x421/0x5c0 [ 576.919951] ? trace_hardirqs_on+0xbd/0x310 [ 576.924288] ? kasan_check_read+0x11/0x20 [ 576.928633] ? prepare_to_wait+0x1b3/0x3f0 [ 576.932886] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 576.938487] ? find_held_lock+0x36/0x1c0 [ 576.942569] schedule+0xfe/0x460 [ 576.946653] ? wait_transaction_locked+0x206/0x310 [ 576.951610] ? __schedule+0x1ed0/0x1ed0 [ 576.955728] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 576.961282] ? lock_release+0x970/0x970 [ 576.965461] wait_transaction_locked+0x24d/0x310 [ 576.970231] ? ext4_init_security+0x40/0x40 [ 576.974568] ? finish_wait+0x430/0x430 [ 576.978636] add_transaction_credits+0x538/0xe50 [ 576.983852] ? find_held_lock+0x36/0x1c0 [ 576.988140] ? sub_reserved_credits+0x50/0x50 [ 576.992649] ? lock_downgrade+0x900/0x900 [ 577.000989] ? check_preemption_disabled+0x48/0x200 [ 577.006261] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 577.012069] ? kasan_check_read+0x11/0x20 [ 577.016371] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 577.021665] ? rcu_bh_qs+0xc0/0xc0 [ 577.025405] ? rcu_bh_qs+0xc0/0xc0 [ 577.028995] ? unwind_dump+0x190/0x190 [ 577.032903] ? is_bpf_text_address+0xd3/0x170 [ 577.037655] ? lock_acquire+0x1ed/0x520 [ 577.041641] ? start_this_handle+0x2a8/0x1250 [ 577.046323] ? __save_stack_trace+0x8d/0xf0 [ 577.050660] ? lock_release+0x970/0x970 [ 577.054650] ? save_stack+0xa9/0xd0 [ 577.058486] ? kasan_check_write+0x14/0x20 [ 577.062741] start_this_handle+0x41f/0x1250 [ 577.067257] ? do_syscall_64+0x1b9/0x820 [ 577.075203] ? jbd2_journal_free_reserved+0x110/0x110 [ 577.081198] ? graph_lock+0x170/0x170 [ 577.085214] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.090761] ? check_preemption_disabled+0x48/0x200 [ 577.095985] ? check_preemption_disabled+0x48/0x200 [ 577.101457] ? __lock_is_held+0xb5/0x140 [ 577.105714] ? rcu_read_lock_sched_held+0x108/0x120 [ 577.110753] ? kmem_cache_alloc+0x33a/0x730 [ 577.115239] jbd2__journal_start+0x3c9/0xa90 [ 577.119673] ? arch_local_save_flags+0x40/0x40 [ 577.124263] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 577.130756] ? __might_sleep+0x95/0x190 [ 577.138267] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.143820] __ext4_journal_start_sb+0x1a5/0x5f0 [ 577.148773] ? ext4_dirty_inode+0x62/0xc0 [ 577.152934] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 577.158845] ? __lock_is_held+0xb5/0x140 [ 577.162942] ? ext4_setattr+0x28f0/0x28f0 [ 577.167307] ext4_dirty_inode+0x62/0xc0 [ 577.171299] __mark_inode_dirty+0x7c3/0x1510 [ 577.175853] ? __inode_attach_wb+0x13f0/0x13f0 [ 577.180454] ? find_held_lock+0x36/0x1c0 [ 577.184530] ? mark_held_locks+0xc7/0x130 [ 577.188929] ? ktime_get_coarse_real_ts64+0x288/0x3b0 [ 577.194148] ? ktime_get_coarse_real_ts64+0x288/0x3b0 [ 577.200010] ? lockdep_hardirqs_on+0x421/0x5c0 [ 577.204608] ? trace_hardirqs_on+0xbd/0x310 [ 577.209129] ? ktime_get_coarse_real_ts64+0x243/0x3b0 [ 577.214814] ? current_time+0x72/0x1b0 [ 577.218939] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 577.227024] ? graph_lock+0x170/0x170 [ 577.230888] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 577.236061] ? ktime_get_coarse_real_ts64+0x243/0x3b0 [ 577.241275] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.247001] ? timespec64_trunc+0xea/0x180 [ 577.251246] ? inode_init_owner+0x340/0x340 [ 577.255733] generic_update_time+0x26a/0x450 [ 577.260169] ? file_remove_privs+0x540/0x540 [ 577.264586] ? __sb_start_write+0x1b2/0x370 [ 577.269121] touch_atime+0x29c/0x320 [ 577.272844] ? file_remove_privs+0x540/0x540 [ 577.277409] ? file_remove_privs+0x540/0x540 [ 577.281829] ? atime_needs_update+0x710/0x710 [ 577.286577] iterate_dir+0x370/0x5d0 [ 577.290309] __x64_sys_getdents+0x29f/0x510 [ 577.294641] ? __ia32_sys_old_readdir+0x2c0/0x2c0 [ 577.299642] ? fillonedir+0x2a0/0x2a0 [ 577.303472] do_syscall_64+0x1b9/0x820 [ 577.307550] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 577.313374] ? syscall_return_slowpath+0x5e0/0x5e0 [ 577.322948] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 577.327993] ? trace_hardirqs_on_caller+0x310/0x310 [ 577.333025] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.338714] ? prepare_exit_to_usermode+0x291/0x3b0 [ 577.343760] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 577.348830] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 577.354029] RIP: 0033:0x455a7b [ 577.357365] Code: Bad RIP value. [ 577.360740] RSP: 002b:00007ffd361d5770 EFLAGS: 00000202 ORIG_RAX: 000000000000004e [ 577.368640] RAX: ffffffffffffffda RBX: 0000000001146970 RCX: 0000000000455a7b [ 577.376038] RDX: 0000000000008000 RSI: 0000000001146970 RDI: 0000000000000003 [ 577.383356] RBP: 0000000001146970 R08: 0000000000000001 R09: 0000000001145940 [ 577.390813] R10: 0000000000000000 R11: 0000000000000202 R12: ffffffffffffffd4 [ 577.398229] R13: 0000000000000016 R14: 0000000000000000 R15: badc0ffeebadface [ 577.408255] INFO: task syz-executor3:5349 blocked for more than 140 seconds. [ 577.415620] Not tainted 4.19.0-rc4+ #250 [ 577.420201] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 577.428344] syz-executor3 D19000 5349 5343 0x00000000 [ 577.433993] Call Trace: [ 577.436747] __schedule+0x86c/0x1ed0 [ 577.440941] ? __sched_text_start+0x8/0x8 [ 577.445314] ? mark_held_locks+0xc7/0x130 [ 577.449475] ? graph_lock+0x170/0x170 [ 577.453457] ? graph_lock+0x170/0x170 [ 577.457595] ? lockdep_hardirqs_on+0x421/0x5c0 [ 577.462199] ? trace_hardirqs_on+0xbd/0x310 [ 577.470269] ? kasan_check_read+0x11/0x20 [ 577.474431] ? prepare_to_wait+0x1b3/0x3f0 [ 577.478831] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 577.484304] ? find_held_lock+0x36/0x1c0 [ 577.488589] schedule+0xfe/0x460 [ 577.491970] ? wait_transaction_locked+0x206/0x310 [ 577.497060] ? __schedule+0x1ed0/0x1ed0 [ 577.501053] ? __update_load_avg_blocked_se+0x730/0x730 [ 577.506616] ? lock_release+0x970/0x970 [ 577.510626] wait_transaction_locked+0x24d/0x310 [ 577.515528] ? ext4_init_security+0x40/0x40 [ 577.519885] ? finish_wait+0x430/0x430 [ 577.523792] add_transaction_credits+0x538/0xe50 [ 577.528745] ? find_held_lock+0x36/0x1c0 [ 577.532824] ? sub_reserved_credits+0x50/0x50 [ 577.537502] ? lock_downgrade+0x900/0x900 [ 577.541664] ? check_preemption_disabled+0x48/0x200 [ 577.546881] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 577.552686] ? kasan_check_read+0x11/0x20 [ 577.556997] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 577.562806] ? rcu_bh_qs+0xc0/0xc0 [ 577.566539] ? rcu_bh_qs+0xc0/0xc0 [ 577.570103] ? unwind_dump+0x190/0x190 [ 577.574009] ? is_bpf_text_address+0xd3/0x170 [ 577.578675] ? lock_acquire+0x1ed/0x520 [ 577.583903] ? start_this_handle+0x2a8/0x1250 [ 577.589410] ? __save_stack_trace+0x8d/0xf0 [ 577.596547] ? lock_release+0x970/0x970 [ 577.600540] ? save_stack+0xa9/0xd0 [ 577.604179] ? kasan_check_write+0x14/0x20 [ 577.608637] start_this_handle+0x41f/0x1250 [ 577.612973] ? filename_mountpoint+0x245/0x460 [ 577.617746] ? jbd2_journal_free_reserved+0x110/0x110 [ 577.622956] ? graph_lock+0x170/0x170 [ 577.626960] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.632511] ? check_preemption_disabled+0x48/0x200 [ 577.637676] ? check_preemption_disabled+0x48/0x200 [ 577.642719] ? __lock_is_held+0xb5/0x140 [ 577.647007] ? rcu_read_lock_sched_held+0x108/0x120 [ 577.652036] ? kmem_cache_alloc+0x33a/0x730 [ 577.657930] jbd2__journal_start+0x3c9/0xa90 [ 577.662356] ? arch_local_save_flags+0x40/0x40 [ 577.667168] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 577.674035] ? __might_sleep+0x95/0x190 [ 577.684902] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.700501] __ext4_journal_start_sb+0x1a5/0x5f0 [ 577.705487] ? ext4_dirty_inode+0x62/0xc0 [ 577.709653] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 577.720033] ? __lock_is_held+0xb5/0x140 [ 577.724129] ? ext4_setattr+0x28f0/0x28f0 [ 577.729073] ext4_dirty_inode+0x62/0xc0 [ 577.733078] __mark_inode_dirty+0x7c3/0x1510 [ 577.737674] ? current_time+0x72/0x1b0 [ 577.741579] ? __inode_attach_wb+0x13f0/0x13f0 [ 577.746419] ? find_held_lock+0x36/0x1c0 [ 577.750504] ? mark_held_locks+0xc7/0x130 [ 577.754663] ? ktime_get_coarse_real_ts64+0x288/0x3b0 [ 577.760077] ? ktime_get_coarse_real_ts64+0x288/0x3b0 [ 577.765994] ? lockdep_hardirqs_on+0x421/0x5c0 [ 577.770592] ? trace_hardirqs_on+0xbd/0x310 [ 577.775190] ? ktime_get_coarse_real_ts64+0x243/0x3b0 [ 577.780397] ? current_time+0x72/0x1b0 [ 577.784298] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 577.790074] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 577.795259] ? ktime_get_coarse_real_ts64+0x243/0x3b0 [ 577.800465] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.806333] ? timespec64_trunc+0xea/0x180 [ 577.810581] ? inode_init_owner+0x340/0x340 [ 577.815084] generic_update_time+0x26a/0x450 [ 577.819516] ? file_remove_privs+0x540/0x540 [ 577.825444] ? __sb_start_write+0x1b2/0x370 [ 577.830989] touch_atime+0x29c/0x320 [ 577.834710] ? file_remove_privs+0x540/0x540 [ 577.839303] ? file_remove_privs+0x540/0x540 [ 577.843725] ? atime_needs_update+0x710/0x710 [ 577.848435] ? d_lookup+0x221/0x340 [ 577.852408] trailing_symlink+0x2cb/0x970 [ 577.856730] path_mountpoint+0x762/0x2190 [ 577.860909] ? save_stack+0xa9/0xd0 [ 577.865267] ? save_stack+0x43/0xd0 [ 577.868905] ? kasan_kmalloc+0xc7/0xe0 [ 577.872820] ? kasan_slab_alloc+0x12/0x20 [ 577.877141] ? kmem_cache_alloc+0x12e/0x730 [ 577.882140] ? path_openat+0x5160/0x5160 [ 577.890866] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 577.896554] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 577.901586] ? __check_object_size+0xb1/0x782 [ 577.906292] ? usercopy_warn+0x110/0x110 [ 577.910373] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.916109] ? check_preemption_disabled+0x48/0x200 [ 577.921596] filename_mountpoint+0x245/0x460 [ 577.926257] ? user_path_at_empty+0x50/0x50 [ 577.930606] ? digsig_verify+0x1530/0x1530 [ 577.934863] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 577.941642] ? getname_flags+0x26e/0x5a0 [ 577.945941] user_path_mountpoint_at+0x37/0x40 [ 577.951015] ksys_umount+0x1c9/0x12a0 [ 577.954824] ? find_held_lock+0x36/0x1c0 [ 577.959160] ? __detach_mounts+0x430/0x430 [ 577.963447] ? __might_fault+0x12b/0x1e0 [ 577.971363] ? lock_downgrade+0x900/0x900 [ 577.975682] ? lock_release+0x970/0x970 [ 577.979670] ? arch_local_save_flags+0x40/0x40 [ 577.984727] ? atime_needs_update+0x710/0x710 [ 577.989497] ? __might_fault+0x1a3/0x1e0 [ 577.994065] ? do_syscall_64+0x9a/0x820 [ 577.998229] ? do_syscall_64+0x9a/0x820 [ 578.002216] ? lockdep_hardirqs_on+0x421/0x5c0 [ 578.007033] ? trace_hardirqs_on+0xbd/0x310 [ 578.011369] ? __ia32_sys_old_readdir+0x2c0/0x2c0 [ 578.016412] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 578.021790] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 578.027487] __x64_sys_umount+0x54/0x80 [ 578.031478] do_syscall_64+0x1b9/0x820 [ 578.035559] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 578.040940] ? syscall_return_slowpath+0x5e0/0x5e0 [ 578.046146] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 578.051020] ? trace_hardirqs_on_caller+0x310/0x310 [ 578.056224] ? prepare_exit_to_usermode+0x291/0x3b0 [ 578.061262] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 578.066347] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 578.071549] RIP: 0033:0x45a0c7 [ 578.076120] Code: Bad RIP value. [ 578.080182] RSP: 002b:00007fffaeb5d858 EFLAGS: 00000206 ORIG_RAX: 00000000000000a6 [ 578.089562] RAX: ffffffffffffffda RBX: 0000000000066eea RCX: 000000000045a0c7 [ 578.097079] RDX: 0000000000402e60 RSI: 0000000000000002 RDI: 00007fffaeb5d900 [ 578.104372] RBP: 000000000000067e R08: 0000000000000000 R09: 0000000000000010 [ 578.112417] R10: 000000000000000a R11: 0000000000000206 R12: 00007fffaeb5e960 [ 578.119891] R13: 0000000001384940 R14: 0000000000000000 R15: badc0ffeebadface [ 578.127521] INFO: task syz-executor4:22299 blocked for more than 140 seconds. [ 578.137858] Not tainted 4.19.0-rc4+ #250 [ 578.142495] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 578.151222] syz-executor4 D22928 22299 20782 0x00000004 [ 578.157025] Call Trace: [ 578.159634] __schedule+0x86c/0x1ed0 [ 578.163368] ? __sched_text_start+0x8/0x8 [ 578.167765] ? mark_held_locks+0xc7/0x130 [ 578.171955] ? graph_lock+0x170/0x170 [ 578.175945] ? graph_lock+0x170/0x170 [ 578.179760] ? lockdep_hardirqs_on+0x421/0x5c0 [ 578.184352] ? trace_hardirqs_on+0xbd/0x310 [ 578.188927] ? kasan_check_read+0x11/0x20 [ 578.193095] ? prepare_to_wait+0x1b3/0x3f0 [ 578.197505] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 578.202973] ? find_held_lock+0x36/0x1c0 [ 578.207272] schedule+0xfe/0x460 [ 578.210660] ? wait_transaction_locked+0x206/0x310 [ 578.215762] ? __schedule+0x1ed0/0x1ed0 [ 578.219755] ? lock_release+0x970/0x970 [ 578.223760] wait_transaction_locked+0x24d/0x310 [ 578.228745] ? ext4_init_security+0x40/0x40 [ 578.233080] ? find_held_lock+0x36/0x1c0 [ 578.237311] ? finish_wait+0x430/0x430 [ 578.241224] add_transaction_credits+0x538/0xe50 [ 578.247866] ? find_held_lock+0x36/0x1c0 [ 578.251958] ? sub_reserved_credits+0x50/0x50 [ 578.256611] ? is_bpf_text_address+0xac/0x170 [ 578.261644] ? lock_downgrade+0x900/0x900 [ 578.265988] ? check_preemption_disabled+0x48/0x200 [ 578.271024] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 578.277054] ? kasan_check_read+0x11/0x20 [ 578.281225] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 578.286726] ? rcu_bh_qs+0xc0/0xc0 [ 578.290289] ? rcu_bh_qs+0xc0/0xc0 [ 578.293835] ? unwind_dump+0x190/0x190 [ 578.297898] ? is_bpf_text_address+0xd3/0x170 [ 578.306109] ? lock_acquire+0x1ed/0x520 [ 578.310119] ? start_this_handle+0x2a8/0x1250 [ 578.314624] ? __save_stack_trace+0x8d/0xf0 [ 578.319193] ? lock_release+0x970/0x970 [ 578.323187] ? save_stack+0xa9/0xd0 [ 578.326977] ? kasan_check_write+0x14/0x20 [ 578.331231] start_this_handle+0x41f/0x1250 [ 578.335757] ? __handle_mm_fault+0x35ca/0x53e0 [ 578.340739] ? jbd2_journal_free_reserved+0x110/0x110 [ 578.346095] ? graph_lock+0x170/0x170 [ 578.349918] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.355654] ? check_preemption_disabled+0x48/0x200 [ 578.361145] ? check_preemption_disabled+0x48/0x200 [ 578.366347] ? __lock_is_held+0xb5/0x140 [ 578.370435] ? rcu_read_lock_sched_held+0x108/0x120 [ 578.375913] ? kmem_cache_alloc+0x33a/0x730 [ 578.380262] jbd2__journal_start+0x3c9/0xa90 [ 578.384679] ? arch_local_save_flags+0x40/0x40 [ 578.389429] ? jbd2_write_access_granted.part.8+0x410/0x410 [ 578.395328] ? __might_sleep+0x95/0x190 [ 578.399319] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.404868] __ext4_journal_start_sb+0x1a5/0x5f0 [ 578.409827] ? ext4_dirty_inode+0x62/0xc0 [ 578.413993] ? ext4_journal_abort_handle.isra.4+0x260/0x260 [ 578.420409] ? __lock_is_held+0xb5/0x140 [ 578.426888] ? ext4_setattr+0x28f0/0x28f0 [ 578.431065] ext4_dirty_inode+0x62/0xc0 [ 578.435275] __mark_inode_dirty+0x7c3/0x1510 [ 578.439700] ? __lock_page_or_retry+0xa00/0xa00 [ 578.444396] ? __inode_attach_wb+0x13f0/0x13f0 [ 578.449206] ? find_held_lock+0x36/0x1c0 [ 578.453470] ? mark_held_locks+0xc7/0x130 [ 578.457904] ? ktime_get_coarse_real_ts64+0x288/0x3b0 [ 578.463116] ? ktime_get_coarse_real_ts64+0x288/0x3b0 [ 578.470503] ? lockdep_hardirqs_on+0x421/0x5c0 [ 578.475538] ? trace_hardirqs_on+0xbd/0x310 [ 578.479889] ? current_time+0x72/0x1b0 [ 578.483786] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 578.490026] ? debug_object_free+0x325/0x690 [ 578.494448] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 578.500922] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 578.506109] ? ktime_get_coarse_real_ts64+0x243/0x3b0 [ 578.511315] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.517047] ? timespec64_trunc+0xea/0x180 [ 578.521303] ? inode_init_owner+0x340/0x340 [ 578.525809] generic_update_time+0x26a/0x450 [ 578.530235] ? file_remove_privs+0x540/0x540 [ 578.534649] ? preempt_count_add+0x7d/0x160 [ 578.539177] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.544730] ? mnt_clone_write+0x10a/0x160 [ 578.549119] ? file_remove_privs+0x540/0x540 [ 578.553540] file_update_time+0x390/0x640 [ 578.557917] ? current_time+0x1b0/0x1b0 [ 578.561918] ? rcu_read_lock_sched_held+0x108/0x120 [ 578.567113] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 578.575078] ? __sb_start_write+0x1b2/0x370 [ 578.581432] ext4_page_mkwrite+0x1fe/0x14a0 [ 578.585986] ? ext4_change_inode_journal_flag+0x3e0/0x3e0 [ 578.591537] ? up_read+0x1a/0x110 [ 578.595191] ? ext4_filemap_fault+0x8d/0xad [ 578.599526] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 578.605255] ? __sanitizer_cov_trace_const_cmp1+0x1a/0x20 [ 578.610805] ? unlock_page+0x2c2/0x4c0 [ 578.614706] do_page_mkwrite+0x14e/0x660 [ 578.618994] ? lock_page+0x170/0x170 [ 578.622721] ? add_mm_counter_fast+0xd0/0xd0 [ 578.627324] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 578.632898] __handle_mm_fault+0x35ca/0x53e0 [ 578.637521] ? vmf_insert_mixed_mkwrite+0xa0/0xa0 [ 578.642377] ? graph_lock+0x170/0x170 [ 578.646951] ? print_usage_bug+0xc0/0xc0 [ 578.654011] ? graph_lock+0x170/0x170 [ 578.657997] ? graph_lock+0x170/0x170 [ 578.661810] ? graph_lock+0x170/0x170 [ 578.665937] ? handle_mm_fault+0x42a/0xc70 [ 578.670209] ? lock_downgrade+0x900/0x900 [ 578.674377] ? check_preemption_disabled+0x48/0x200 [ 578.679568] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 578.690054] ? kasan_check_read+0x11/0x20 [ 578.694231] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 578.699665] ? rcu_bh_qs+0xc0/0xc0 [ 578.704693] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 578.710386] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 578.716098] ? check_preemption_disabled+0x48/0x200 [ 578.730493] handle_mm_fault+0x54f/0xc70 [ 578.736066] ? __handle_mm_fault+0x53e0/0x53e0 [ 578.741150] ? find_vma+0x34/0x190 [ 578.744703] __do_page_fault+0x67d/0xed0 [ 578.748986] ? mm_fault_error+0x380/0x380 [ 578.753171] ? trace_hardirqs_off+0xb8/0x310 [ 578.758302] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 578.763676] ? trace_hardirqs_on+0x310/0x310 [ 578.768780] do_page_fault+0xf2/0x7e0 [ 578.772594] ? vmalloc_sync_all+0x30/0x30 [ 578.777372] ? error_entry+0x70/0xd0 [ 578.781108] ? trace_hardirqs_off_caller+0xbb/0x310 [ 578.786364] ? trace_hardirqs_on_caller+0xc0/0x310 [ 578.791822] ? syscall_return_slowpath+0x5e0/0x5e0 [ 578.796941] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 578.802295] ? trace_hardirqs_on_caller+0x310/0x310 [ 578.807511] ? trace_hardirqs_off+0x310/0x310 [ 578.812496] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 578.817664] ? prepare_exit_to_usermode+0x291/0x3b0 [ 578.823148] ? page_fault+0x8/0x30 [ 578.826889] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 578.832246] ? page_fault+0x8/0x30 [ 578.836007] page_fault+0x1e/0x30 [ 578.839470] RIP: 0033:0x401697 [ 578.843153] Code: 14 10 00 70 84 30 50 16 80 81 c6 00 ae 04 d1 12 20 48 80 98 80 44 00 90 42 58 0a 83 04 01 a5 85 20 01 00 90 81 99 61 00 72 ac 55 10 03 02 00 0b 27 10 06 00 00 08 04 2a 00 02 00 81 02 82 80 [ 578.862772] RSP: 002b:00007ffce9cf8c30 EFLAGS: 00010287 [ 578.868774] RAX: 0000001b2bd24000 RBX: 00000000f8f2d4e5 RCX: 0000001b2cd20000 [ 578.876752] RDX: 0000001b2bd24004 RSI: 000000000000146d RDI: ffffffff7a32f46c [ 578.884032] RBP: 0000000000000104 R08: 000000007a32f46c R09: 000000007a32f470 [ 578.892028] R10: 00007ffce9cf8e10 R11: 0000000000000246 R12: 000000000072bfa0 [ 578.899973] R13: 0000000080000000 R14: 00007f074b198008 R15: 00000000000007f2 [ 578.907409] INFO: task syz-executor5:22334 blocked for more than 140 seconds. [ 578.915346] Not tainted 4.19.0-rc4+ #250 [ 578.919927] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 578.928556] syz-executor5 D24600 22334 5347 0x00000004 [ 578.934658] Call Trace: [ 578.937491] __schedule+0x86c/0x1ed0 [ 578.941222] ? print_usage_bug+0xc0/0xc0 [ 578.950262] ? __sched_text_start+0x8/0x8 [ 578.954621] ? print_usage_bug+0xc0/0xc0 [ 578.958866] ? __lock_acquire+0x7ec/0x4ec0 [ 578.966980] ? graph_lock+0x170/0x170 [ 578.970795] ? print_usage_bug+0xc0/0xc0 [ 578.974879] ? __lock_acquire+0x7ec/0x4ec0 [ 578.979385] ? __lock_acquire+0x7ec/0x4ec0 [ 578.984207] ? find_held_lock+0x36/0x1c0 [ 578.988433] schedule+0xfe/0x460 [ 578.991816] ? __schedule+0x1ed0/0x1ed0 [ 578.996501] ? lockdep_hardirqs_on+0x421/0x5c0 [ 579.001160] ? trace_hardirqs_on+0xbd/0x310 [ 579.005628] ? kasan_check_read+0x11/0x20 [ 579.009788] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 579.015818] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 579.021286] ? kasan_check_write+0x14/0x20 [ 579.025668] ? do_raw_spin_lock+0xc1/0x200 [ 579.029922] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 579.035743] ? rwsem_spin_on_owner+0xa30/0xa30 [ 579.040806] ? mark_held_locks+0x130/0x130 [ 579.045231] ? graph_lock+0x170/0x170 [ 579.049051] ? mark_held_locks+0x130/0x130 [ 579.053306] ? lock_acquire+0x1ed/0x520 [ 579.057478] ? ext4_xattr_get+0x161/0xb30 [ 579.061645] ? find_held_lock+0x36/0x1c0 [ 579.065891] ? ext4_xattr_get+0x1a8/0xb30 [ 579.070049] ? lock_downgrade+0x900/0x900 [ 579.074214] ? ext4_xattr_ibody_get+0x107/0x630 [ 579.079138] ? ext4_xattr_inode_set_class+0x60/0x60 [ 579.084176] ? graph_lock+0x170/0x170 [ 579.088189] ? up_read+0x1a/0x110 [ 579.091659] ? ext4_xattr_get+0x1ad/0xb30 [ 579.096001] ? __lock_is_held+0xb5/0x140 [ 579.100079] ? lock_acquire+0x1ed/0x520 [ 579.104069] ? do_truncate+0x1b0/0x2d0 [ 579.111824] ? lock_release+0x970/0x970 [ 579.115986] ? arch_local_save_flags+0x40/0x40 [ 579.120587] rwsem_down_write_failed+0xe/0x10 [ 579.125231] ? rwsem_down_write_failed+0xe/0x10 [ 579.129929] call_rwsem_down_write_failed+0x17/0x30 [ 579.135235] down_write+0xa5/0x130 [ 579.138790] ? do_truncate+0x1b0/0x2d0 [ 579.142683] ? down_read+0x1d0/0x1d0 [ 579.146620] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 579.152174] ? dentry_needs_remove_privs.part.25+0x54/0x70 [ 579.158525] do_truncate+0x1b0/0x2d0 [ 579.162254] ? file_open_root+0x580/0x580 [ 579.170460] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 579.176211] path_openat+0x3762/0x5160 [ 579.180122] ? rcu_bh_qs+0xc0/0xc0 [ 579.183671] ? unwind_dump+0x190/0x190 [ 579.187777] ? path_lookupat.isra.43+0xc00/0xc00 [ 579.193026] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 579.198240] ? expand_files.part.8+0x571/0x9a0 [ 579.202846] ? __alloc_fd+0x347/0x6e0 [ 579.206810] ? lock_downgrade+0x900/0x900 [ 579.210964] ? getname+0x19/0x20 [ 579.214347] ? kasan_check_read+0x11/0x20 [ 579.218742] ? do_raw_spin_unlock+0xa7/0x2f0 [ 579.223165] ? do_raw_spin_trylock+0x1c0/0x1c0 [ 579.227901] ? __lock_is_held+0xb5/0x140 [ 579.231983] ? _raw_spin_unlock+0x2c/0x50 [ 579.239098] ? __alloc_fd+0x347/0x6e0 [ 579.244448] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 579.250180] do_filp_open+0x255/0x380 [ 579.253993] ? may_open_dev+0x100/0x100 [ 579.258285] ? strncpy_from_user+0x3be/0x510 [ 579.262743] ? digsig_verify+0x1530/0x1530 [ 579.267153] ? get_unused_fd_flags+0x122/0x1a0 [ 579.271749] ? getname_flags+0x26e/0x5a0 [ 579.276027] do_sys_open+0x568/0x700 [ 579.279757] ? filp_open+0x80/0x80 [ 579.283308] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 579.289025] __x64_sys_openat+0x9d/0x100 [ 579.293629] do_syscall_64+0x1b9/0x820 [ 579.297712] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 579.303099] ? syscall_return_slowpath+0x5e0/0x5e0 [ 579.308739] ? trace_hardirqs_on_caller+0x310/0x310 [ 579.313773] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 579.321594] ? recalc_sigpending_tsk+0x180/0x180 [ 579.326534] ? kasan_check_write+0x14/0x20 [ 579.330788] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 579.335833] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 579.341042] RIP: 0033:0x457679 [ 579.344238] Code: Bad RIP value. [ 579.347772] RSP: 002b:00007f3d86a88c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 579.355719] RAX: ffffffffffffffda RBX: 00007f3d86a896d4 RCX: 0000000000457679 [ 579.363004] RDX: 000000000000275a RSI: 0000000020000080 RDI: ffffffffffffff9c [ 579.370521] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 579.377990] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 579.385397] R13: 00000000004d3fc0 R14: 00000000004c2b9e R15: 0000000000000001 [ 579.392767] [ 579.392767] Showing all locks held in the system: [ 579.400536] 4 locks held by kworker/u4:0/7: [ 579.406752] #0: 00000000b04705c3 ((wq_completion)"writeback"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 579.416568] #1: 00000000582d2d31 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 579.427399] #2: 00000000365c7851 (&type->s_umount_key#30){++++}, at: trylock_super+0x22/0x110 [ 579.436332] #3: 000000009b76f353 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0x9a/0x1a0 [ 579.445653] 4 locks held by kworker/u4:3/298: [ 579.450149] #0: 00000000b04705c3 ((wq_completion)"writeback"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 579.460021] #1: 00000000dcf30382 ((work_completion)(&(&wb->dwork)->work)){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 579.470930] #2: 00000000365c7851 (&type->s_umount_key#30){++++}, at: trylock_super+0x22/0x110 [ 579.479875] #3: 000000009b76f353 (&sbi->s_journal_flag_rwsem){.+.+}, at: do_writepages+0x9a/0x1a0 [ 579.492146] 1 lock held by khungtaskd/985: [ 579.496509] #0: 00000000d57fdc50 (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 579.505336] 3 locks held by rs:main Q:Reg/5205: [ 579.510003] #0: 000000000a234188 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 579.518179] #1: 0000000094c55fa5 (sb_writers#5){.+.+}, at: vfs_write+0x42a/0x560 [ 579.526030] #2: 0000000050ad5e9e (&sb->s_type->i_mutex_key#12){++++}, at: ext4_file_write_iter+0x2a1/0x1420 [ 579.536897] 1 lock held by rsyslogd/5207: [ 579.541045] #0: 00000000fc361a2b (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 579.549297] 2 locks held by getty/5298: [ 579.553274] #0: 000000003e874614 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.565156] #1: 00000000c44e9336 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.574044] 2 locks held by getty/5299: [ 579.578173] #0: 000000009f1b211b (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.586609] #1: 000000004c7a1be2 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.595629] 2 locks held by getty/5300: [ 579.599600] #0: 00000000bb6def24 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.608097] #1: 00000000c388ba04 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.617126] 2 locks held by getty/5301: [ 579.622030] #0: 00000000ae230c88 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.631521] #1: 000000000278c6c5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.640540] 2 locks held by getty/5302: [ 579.644530] #0: 00000000cd2678cc (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.653053] #1: 0000000047bc3661 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.662176] 2 locks held by getty/5303: [ 579.666333] #0: 00000000f29ff985 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.674615] #1: 0000000071be651f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.684246] 2 locks held by getty/5304: [ 579.688445] #0: 00000000f0f0aa9a (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.696909] #1: 00000000e269b886 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.707524] 2 locks held by syz-executor0/5345: [ 579.712197] #0: 0000000030fab51d (&type->i_mutex_dir_key#3){++++}, at: iterate_dir+0xd8/0x5d0 [ 579.727278] #1: 0000000094c55fa5 (sb_writers#5){.+.+}, at: touch_atime+0x16c/0x320 [ 579.735698] 1 lock held by syz-executor3/5349: [ 579.740280] #0: 0000000094c55fa5 (sb_writers#5){.+.+}, at: touch_atime+0x16c/0x320 [ 579.748338] 2 locks held by syz-executor0/6901: [ 579.753010] #0: 00000000b6ab8323 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.761478] #1: 0000000010a467b1 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.771022] 2 locks held by syz-executor3/6924: [ 579.776032] #0: 000000009e7e13af (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 579.784316] #1: 00000000fd8f5054 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 579.793398] 1 lock held by syz-executor5/7087: [ 579.798119] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.806568] 1 lock held by syz-executor5/8318: [ 579.811149] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.820076] 2 locks held by kworker/0:8/8373: [ 579.824585] #0: 00000000b98e960a ((wq_completion)"events"){+.+.}, at: process_one_work+0xb43/0x1b90 [ 579.834136] #1: 00000000972cbde2 (key_gc_work){+.+.}, at: process_one_work+0xb9a/0x1b90 [ 579.842575] 1 lock held by syz-executor5/8389: [ 579.847813] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.856499] 1 lock held by syz-executor5/9274: [ 579.861567] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.874126] 1 lock held by syz-executor5/10533: [ 579.878936] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.887445] 1 lock held by syz-executor5/10615: [ 579.892113] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.905078] 1 lock held by syz-executor5/10710: [ 579.909778] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.918216] 1 lock held by syz-executor5/10792: [ 579.922918] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.931386] 1 lock held by syz-executor5/11151: [ 579.936239] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.944520] 1 lock held by syz-executor5/11284: [ 579.949373] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.958247] 1 lock held by syz-executor5/11556: [ 579.962914] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.971367] 1 lock held by syz-executor5/12391: [ 579.976214] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 579.985149] 2 locks held by syz-executor1/20784: [ 579.992750] #0: 00000000b45ae0a8 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 580.001227] #1: 0000000040699449 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 580.010320] 1 lock held by syz-executor4/21086: [ 580.015623] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 580.023910] 1 lock held by syz-executor4/21222: [ 580.028809] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 580.037267] 1 lock held by syz-executor4/21382: [ 580.042402] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 580.050982] 1 lock held by syz-executor4/22093: [ 580.055777] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 580.064059] 1 lock held by syz-executor4/22277: [ 580.068926] #0: 00000000a30cbb6e (sb_internal){.+.+}, at: ext4_evict_inode+0x5e5/0x1ad0 [ 580.077333] 2 locks held by syz-executor4/22299: [ 580.082096] #0: 0000000003e4716a (&mm->mmap_sem){++++}, at: __do_page_fault+0x3e3/0xed0 [ 580.091048] #1: 000000007d338963 (sb_pagefaults){.+.+}, at: ext4_page_mkwrite+0x1d0/0x14a0 [ 580.102183] 6 locks held by syz-executor5/22330: [ 580.107182] 2 locks held by syz-executor5/22334: [ 580.111940] #0: 0000000094c55fa5 (sb_writers#5){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 580.120099] #1: 0000000079dee0c9 (&sb->s_type->i_mutex_key#12){++++}, at: do_truncate+0x1b0/0x2d0 [ 580.129488] [ 580.131120] ============================================= [ 580.131120] [ 580.141242] NMI backtrace for cpu 1 [ 580.144889] CPU: 1 PID: 985 Comm: khungtaskd Not tainted 4.19.0-rc4+ #250 [ 580.151815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 580.161168] Call Trace: [ 580.163760] dump_stack+0x1c4/0x2b4 [ 580.167398] ? dump_stack_print_info.cold.2+0x52/0x52 [ 580.172600] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 580.178152] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 580.182834] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 580.188035] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 580.193324] arch_trigger_cpumask_backtrace+0x14/0x20 [ 580.198533] watchdog+0xb3e/0x1050 [ 580.202098] ? reset_hung_task_detector+0xd0/0xd0 [ 580.207411] ? __kthread_parkme+0xce/0x1a0 [ 580.211655] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 580.216764] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 580.221885] ? lockdep_hardirqs_on+0x421/0x5c0 [ 580.226476] ? trace_hardirqs_on+0xbd/0x310 [ 580.230802] ? kasan_check_read+0x11/0x20 [ 580.238196] ? __kthread_parkme+0xce/0x1a0 [ 580.242438] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 580.247900] ? kasan_check_write+0x14/0x20 [ 580.252140] ? do_raw_spin_lock+0xc1/0x200 [ 580.256386] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 580.261494] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 580.267036] ? __kthread_parkme+0xfb/0x1a0 [ 580.271284] kthread+0x35a/0x420 [ 580.274659] ? reset_hung_task_detector+0xd0/0xd0 [ 580.279503] ? kthread_bind+0x40/0x40 [ 580.283309] ret_from_fork+0x3a/0x50 [ 580.287171] Sending NMI from CPU 1 to CPUs 0: [ 580.293272] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.352 msecs [ 580.293685] NMI backtrace for cpu 0 [ 580.293693] CPU: 0 PID: 22330 Comm: syz-executor5 Not tainted 4.19.0-rc4+ #250 [ 580.293701] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 580.293707] RIP: 0010:__sanitizer_cov_trace_pc+0x0/0x50 [ 580.293720] Code: 14 dd 28 00 00 00 4d 39 d0 72 1b 49 83 c1 01 4a 89 7c 10 e0 4a 89 74 10 e8 4a 89 54 10 f0 4a 89 4c d8 20 4c 89 08 5d c3 66 90 <55> 48 89 e5 65 48 8b 04 25 40 ee 01 00 65 8b 15 9c 09 83 7e 81 e2 [ 580.293726] RSP: 0018:ffff8801dac07d78 EFLAGS: 00000002 [ 580.293736] RAX: 0000000080010000 RBX: ffff8801dac1f140 RCX: ffffffff81709cb5 [ 580.293742] RDX: 0000000000000ddc RSI: 0000000000000000 RDI: 0000000000000007 [ 580.293749] RBP: ffff8801dac07da8 R08: ffff8801cbaea1c0 R09: 0000000000000008 [ 580.293756] R10: fffffbfff14fbc01 R11: 0000000000000001 R12: 0000000000000ddc [ 580.293762] R13: 0000000000000000 R14: 0000000000000000 R15: 7fffffffffffffff [ 580.293769] FS: 00007f3d86aaa700(0000) GS:ffff8801dac00000(0000) knlGS:0000000000000000 [ 580.293774] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 580.293781] CR2: 0000000000eca980 CR3: 00000001bb420000 CR4: 00000000001406f0 [ 580.293787] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 580.293794] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 580.293797] Call Trace: [ 580.293801] [ 580.293806] ? clockevents_program_event+0x173/0x370 [ 580.293810] tick_program_event+0xb7/0x130 [ 580.293815] hrtimer_interrupt+0x368/0x780 [ 580.293820] smp_apic_timer_interrupt+0x1a1/0x760 [ 580.293826] ? smp_call_function_single_interrupt+0x650/0x650 [ 580.293830] ? interrupt_entry+0xb5/0xf0 [ 580.293835] ? trace_hardirqs_off_caller+0xbb/0x310 [ 580.293840] ? trace_hardirqs_off_caller+0xbb/0x310 [ 580.293845] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 580.293850] ? trace_hardirqs_on_caller+0x310/0x310 [ 580.293855] ? trace_hardirqs_on_caller+0x310/0x310 [ 580.293861] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 580.293866] ? check_preemption_disabled+0x48/0x200 [ 580.293878] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 580.293883] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 580.293888] apic_timer_interrupt+0xf/0x20 [ 580.293891] [ 580.293897] RIP: 0010:__sanitizer_cov_trace_const_cmp2+0x1/0x20 [ 580.293910] Code: ff 5d c3 66 0f 1f 44 00 00 55 40 0f b6 d6 40 0f b6 f7 bf 01 00 00 00 48 89 e5 48 8b 4d 08 e8 a6 fe ff ff 5d c3 0f 1f 40 00 55 <0f> b7 d6 0f b7 f7 bf 03 00 00 00 48 89 e5 48 8b 4d 08 e8 88 fe ff [ 580.293915] RSP: 0018:ffff8801bf08f140 EFLAGS: 00000246 ORIG_RAX: ffffffffffffff13 [ 580.293926] RAX: 0000000000000003 RBX: ffff8801cda64f80 RCX: ffffc9000366c000 [ 580.293932] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 580.293939] RBP: ffff8801bf08f1b0 R08: ffff8801cbaea1c0 R09: 1ffffffff12b45ed [ 580.293945] R10: ffffed003b584732 R11: ffff8801dac23993 R12: 0000000000000001 [ 580.293952] R13: 0000000000000001 R14: ffff88018209c640 R15: ffff8801cda64f80 [ 580.293956] ? ext4_find_extent+0x4ec/0x9b0 [ 580.293961] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 580.293966] mext_check_coverage.constprop.13+0x2b0/0x510 [ 580.293972] ? mext_page_mkuptodate+0x12b0/0x12b0 [ 580.293977] ext4_move_extents+0x2784/0x3c20 [ 580.293982] ? ext4_double_up_write_data_sem+0x30/0x30 [ 580.293986] ? lock_release+0x4d2/0x970 [ 580.293990] ? __fget+0x4aa/0x740 [ 580.293995] ? lock_downgrade+0x900/0x900 [ 580.294000] ? check_preemption_disabled+0x48/0x200 [ 580.294004] ? print_usage_bug+0xc0/0xc0 [ 580.294009] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 580.294013] ? rcu_bh_qs+0xc0/0xc0 [ 580.294017] ? __fget+0x4d1/0x740 [ 580.294022] ? mark_held_locks+0xc7/0x130 [ 580.294027] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 580.294032] ? lockdep_hardirqs_on+0x421/0x5c0 [ 580.294036] ? retint_kernel+0x2d/0x2d [ 580.294041] ? trace_hardirqs_on_caller+0xc0/0x310 [ 580.294045] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 580.294050] ? trace_hardirqs_off+0x310/0x310 [ 580.294054] ? graph_lock+0x170/0x170 [ 580.294059] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 580.294063] ? retint_kernel+0x2d/0x2d [ 580.294068] ? mnt_clone_write+0xe4/0x160 [ 580.294073] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 580.294078] ? __mnt_want_write_file+0xa2/0xc0 [ 580.294082] ext4_ioctl+0x3154/0x4210 [ 580.294096] ? ext4_ioctl_group_add+0x560/0x560 [ 580.294101] ? graph_lock+0x170/0x170 [ 580.294105] ? do_futex+0x249/0x26d0 [ 580.294110] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 580.294115] ? lockdep_hardirqs_on+0x421/0x5c0 [ 580.294119] ? retint_kernel+0x2d/0x2d [ 580.294124] ? trace_hardirqs_on_caller+0xc0/0x310 [ 580.294129] ? find_held_lock+0x36/0x1c0 [ 580.294133] ? __fget+0x4aa/0x740 [ 580.294137] ? lock_downgrade+0x900/0x900 [ 580.294142] ? check_preemption_disabled+0x48/0x200 [ 580.294147] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 580.294152] ? kasan_check_read+0x11/0x20 [ 580.294157] ? rcu_dynticks_curr_cpu_in_eqs+0x9f/0x160 [ 580.294161] ? rcu_bh_qs+0xc0/0xc0 [ 580.294165] ? __fget+0x4d1/0x740 [ 580.294170] ? ksys_dup3+0x680/0x680 [ 580.294174] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 580.294179] ? ext4_ioctl_group_add+0x560/0x560 [ 580.294183] do_vfs_ioctl+0x1de/0x1720 [ 580.294187] ? __fget_light+0xd0/0x430 [ 580.294192] ? ioctl_preallocate+0x300/0x300 [ 580.294196] ? __fget_light+0x2e9/0x430 [ 580.294201] ? fget_raw+0x20/0x20 [ 580.294206] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 580.294210] ? __x64_sys_futex+0x47f/0x6a0 [ 580.294215] ? do_syscall_64+0x9a/0x820 [ 580.294219] ? do_syscall_64+0x9a/0x820 [ 580.294224] ? lockdep_hardirqs_on+0x421/0x5c0 [ 580.294228] ? security_file_ioctl+0x94/0xc0 [ 580.294233] ksys_ioctl+0xa9/0xd0 [ 580.294237] __x64_sys_ioctl+0x73/0xb0 [ 580.294241] do_syscall_64+0x1b9/0x820 [ 580.294246] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 580.294251] ? syscall_return_slowpath+0x5e0/0x5e0 [ 580.294256] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 580.294261] ? trace_hardirqs_on_caller+0x310/0x310 [ 580.294266] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 580.294271] ? prepare_exit_to_usermode+0x291/0x3b0 [ 580.294276] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 580.294281] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 580.294285] RIP: 0033:0x457679 [ 580.294299] Code: 1d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 eb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 580.294304] RSP: 002b:00007f3d86aa9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 580.294315] RAX: ffffffffffffffda RBX: 00007f3d86aaa6d4 RCX: 0000000000457679 [ 580.294321] RDX: 0000000020000040 RSI: 00000000c028660f RDI: 0000000000000003 [ 580.294327] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 580.294334] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 580.294340] R13: 00000000004cf3d0 R14: 00000000004bf70f R15: 0000000000000000 [ 580.296607] Kernel panic - not syncing: hung_task: blocked tasks [ 580.988535] CPU: 1 PID: 985 Comm: khungtaskd Not tainted 4.19.0-rc4+ #250 [ 580.999106] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 581.008955] Call Trace: [ 581.011582] dump_stack+0x1c4/0x2b4 [ 581.015219] ? dump_stack_print_info.cold.2+0x52/0x52 [ 581.020424] panic+0x238/0x4e7 [ 581.023635] ? add_taint.cold.5+0x16/0x16 [ 581.027802] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 581.033259] ? nmi_trigger_cpumask_backtrace+0x1c4/0x1ed [ 581.038715] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 581.044173] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 581.049632] watchdog+0xb4f/0x1050 [ 581.053197] ? reset_hung_task_detector+0xd0/0xd0 [ 581.058051] ? __kthread_parkme+0xce/0x1a0 [ 581.062764] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 581.068365] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 581.076796] ? lockdep_hardirqs_on+0x421/0x5c0 [ 581.081388] ? trace_hardirqs_on+0xbd/0x310 [ 581.085717] ? kasan_check_read+0x11/0x20 [ 581.090361] ? __kthread_parkme+0xce/0x1a0 [ 581.094604] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 581.100066] ? kasan_check_write+0x14/0x20 [ 581.104322] ? do_raw_spin_lock+0xc1/0x200 [ 581.108569] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 581.113682] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 581.119227] ? __kthread_parkme+0xfb/0x1a0 [ 581.123472] kthread+0x35a/0x420 [ 581.126844] ? reset_hung_task_detector+0xd0/0xd0 [ 581.132190] ? kthread_bind+0x40/0x40 [ 581.136005] ret_from_fork+0x3a/0x50 [ 581.141024] Kernel Offset: disabled [ 581.144652] Rebooting in 86400 seconds..