57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101100, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 08:58:58 executing program 5: mkdir(&(0x7f0000000a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, 0x0) listxattr(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 08:58:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101100, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 08:58:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) socketpair(0x3, 0x5, 0x80, &(0x7f0000000300)) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x0, 0x0) ioctl$TIOCCONS(r3, 0x541d) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000180)={@mcast1, 0x1a}) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000740)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f00000001c0)=0x84) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000440)={r4, 0xae32, 0x0, 0xffffffffffffff00, 0x0, 0x8}, 0x14) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x2, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp\x00', 0x8400, 0x0) ioctl$int_in(r5, 0x800000c0045002, &(0x7f0000000580)=0x100040000) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000400)={0x1, 0x5, 0x3a, 0xffff, 0xffffffffffffffe0, 0xfffffffffffffffd, 0x8000, 0x20, 0x7, 0x0, 0x5}, 0xb) r6 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) r7 = socket$bt_rfcomm(0x1f, 0x1, 0x3) dup2(r7, 0xffffffffffffffff) ioctl$sock_bt_bnep_BNEPCONNDEL(r3, 0x400442c9, &(0x7f0000000140)={0x10000, @dev={[], 0x22}}) splice(r6, 0x0, 0xffffffffffffffff, 0x0, 0x766, 0xb) clone(0x200000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000000280), 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bond0\x00'}) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000000c0)={'bond0\x00', 0x800000000008a03}) 08:58:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101100, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 08:58:58 executing program 5: mkdir(&(0x7f0000000a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, 0x0) listxattr(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 08:58:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$P9_RREAD(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="3f1d"], 0x2) fallocate(r1, 0x0, 0x40000, 0xfff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r0, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0x8}) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) 08:58:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x0, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x101100, 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2201001, 0x0) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0\x00', &(0x7f0000001a00)='bpf\x00', 0x2001001, 0x0) mount$bpf(0x0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)='bpf\x00', 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000280)='bpf\x00', 0x0, &(0x7f0000000b00)=ANY=[]) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)='bpf\x00', 0x0, 0x0) mount$bpf(0x20000000, &(0x7f0000000000)='.\x00', 0x0, 0x0, &(0x7f0000000040)) mount$bpf(0x20000000, &(0x7f0000000380)='./file0\x00', 0x0, 0x5890, 0x0) 08:58:58 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 08:58:58 executing program 5: mkdir(&(0x7f0000000a80)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000580)='sysfs\x00', 0x10000, 0x0) listxattr(&(0x7f0000000000)='./file0/../file0\x00', 0x0, 0x0) 08:58:59 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2380, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r0) 08:58:59 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:58:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x7}) 08:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0xa, 0x0, @loopback}}}, 0x108) 08:58:59 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2380, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r0) 08:58:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x7}) 08:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0xa, 0x0, @loopback}}}, 0x108) 08:58:59 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2380, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r0) 08:58:59 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2380, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r0) 08:58:59 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x7}) 08:58:59 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 08:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0xa, 0x0, @loopback}}}, 0x108) 08:58:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2b, &(0x7f0000000080)={0x0, {{0x2, 0x0, @multicast2}}, {{0xa, 0x0, @loopback}}}, 0x108) 08:59:00 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2380, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r0) 08:59:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f00000000c0)={0x7}) 08:59:00 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2380, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r0) 08:59:00 executing program 3: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 08:59:00 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:00 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:00 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 08:59:00 executing program 2: mknod(&(0x7f0000000200)='./file0\x00', 0x1020, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x2380, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x27e, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x95) close(r0) 08:59:00 executing program 3: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 08:59:00 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) [ 1205.426917] QAT: Invalid ioctl [ 1205.440333] QAT: Invalid ioctl 08:59:01 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:01 executing program 3: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 08:59:01 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:01 executing program 0: r0 = getpgrp(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80008000010ff7e, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) recvmsg(r1, &(0x7f0000000e80)={0x0, 0x0, 0x0}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace(0x10, r2) 08:59:02 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8}, 0x10) 08:59:02 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x1000000) 08:59:02 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:02 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:02 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) [ 1207.643816] QAT: Invalid ioctl [ 1207.670207] QAT: Invalid ioctl 08:59:03 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x1000000) 08:59:03 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:03 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x1000000) 08:59:03 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:03 executing program 0: ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x70500000000000, 0x0, 0x0, 0x1000000) 08:59:04 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f0000000140)='/dev/snd/midiC#D#\x00', 0x200, 0x0) write$RDMA_USER_CM_CMD_CONNECT(0xffffffffffffffff, 0x0, 0x0) read(r0, 0x0, 0xfffffde8) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 08:59:04 executing program 0: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:04 executing program 3: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:05 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) [ 1209.890436] QAT: Invalid ioctl [ 1209.921992] QAT: Invalid ioctl 08:59:05 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:05 executing program 4: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:06 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000180), 0x8) 08:59:06 executing program 2: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x0, 0x0) gettid() r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f0000000100)={0x0, 0x80000, r0}) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, &(0x7f0000000140)={0x0, r2, 0x1}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x8031, r3, 0x0) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000200)={0xffffffffffffff9c, 0x0, 0x8, 0x100, 0x9}) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$VHOST_SET_VRING_CALL(0xffffffffffffff9c, 0x4008af21, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@text16={0x10, &(0x7f0000000400)="66b8010000000f01c1baf80c66b8f8a2e28366efbafc0c66b8dd52aa7966ef6436f2a40f30dbd07c800f2169650f019d64d90f214d0f01df", 0x38}], 0x1, 0x0, &(0x7f0000000200), 0x10000000000000e2) ioctl$KVM_REGISTER_COALESCED_MMIO(r5, 0x4010ae67, &(0x7f0000000080)={0x0, 0x10000}) ioctl$KVM_RUN(r6, 0xae80, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00027, 0x0, &(0x7f00000000c0), 0x1, 0x2000000000002) keyctl$session_to_parent(0x12) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x2}) r7 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r7) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200100, 0x0) ioctl$IMGETVERSION(r8, 0x80044942, &(0x7f00000001c0)) socket$kcm(0x2, 0x5, 0x2) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x44100, 0x0) 08:59:06 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000180), 0x8) 08:59:06 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000180), 0x8) 08:59:07 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) ppoll(0x0, 0x0, 0x0, &(0x7f0000000180), 0x8) 08:59:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x0, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 08:59:07 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:07 executing program 0: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:07 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x0, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 08:59:08 executing program 1: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:08 executing program 4: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:08 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x0, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 08:59:08 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:09 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x0, 0xfffffffffffffffe}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x7) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 08:59:09 executing program 0: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:09 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:09 executing program 1: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:09 executing program 4: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:09 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:09 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:09 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:09 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:10 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:10 executing program 1: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:10 executing program 4: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:10 executing program 0: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:10 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db2717aeb5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd04004a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597fbc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4000000000000000000000000002c52b5f40cb07010a3fac96863cb8717093206ed392afda81df62a2dd204f2a45c5defca2bd8ca49dffbb42977d07bf2df398b8d8d965f3128b8a6ebac0cbd"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:10 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:10 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4500b091e5fb02a45fcbf9c9c86a32e1286ec7ad5269a445251954d4895f2b460900006602899f17bf3243d03db2717aeb5719ee70dd179bc6dd3954c3031659eab8d6efefa19fbc9994b538b6dfbd04004a0ae36b231be666702002f91846b4c756915faf2b7b097d23b2529aa0f02f2a2dba77fb970044de7191c085dc05cf52d7335bf8410d79557dc5b3261599c74301d2e70a8ab828b8f3597fbc2c90fc2962b521e4ec66cf07826b6f46f5104c7ad9cca429a4000000000000000000000000002c52b5f40cb07010a3fac96863cb8717093206ed392afda81df62a2dd204f2a45c5defca2bd8ca49dffbb42977d07bf2df398b8d8d965f3128b8a6ebac0cbd"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:11 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:11 executing program 5: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:11 executing program 3: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:11 executing program 2: r0 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) fremovexattr(0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000dc0)={0x0, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x3}, 0x88) r3 = dup2(r2, r2) sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000100)={&(0x7f00000000c0)={0x10, 0x0, 0xfffffffd}, 0xc, &(0x7f0000000140)={&(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x1}}, 0x44801) sendmsg$FOU_CMD_DEL(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)=ANY=[]}}, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r2, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r2, 0xc0189436, &(0x7f0000000c80)=ANY=[@ANYBLOB]) ioctl$SG_IO(r3, 0x2285, &(0x7f0000000d40)={0x0, 0xfffffffffffffffc, 0xbd, 0x10001, @scatter={0x8, 0x0, &(0x7f0000000480)=[{&(0x7f00000005c0)=""/188, 0xbc}, {&(0x7f00000001c0)=""/32, 0x20}, {&(0x7f0000000700)=""/88, 0x58}, {&(0x7f0000000900)=""/104, 0x68}, {0x0}, {&(0x7f0000000300)=""/25, 0x19}, {0x0}, {&(0x7f0000001600)=""/4096, 0x1000}]}, &(0x7f0000000b80)="161d6d09589985b3726db113d54147da0c3cf694cab31bcc180baa6425ac0a6e47762169d772e5c0281bc85b4a9f65b2267b85462493395a65a388c90ec6dde3d553e9f51822131da0fd3dfaf3ff70df53e7419168af890119efe7fce72ada4f4d8bafddb52dede200ead0043191d9f41b154f79e217cf5d74792e0b3a537c39e9a171cbfacd879db78f5fa70295f1553ede0df25a5aff1b116f00000c2f30f7a7f23b379cac4277a67cb8d24c0843afd91228c1918e81f233ec35ebb2", 0x0, 0x1, 0x10004, 0xffffffffffffffff, 0x0}) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f00000003c0)=""/67) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x10000200000, 0x0) setsockopt$XDP_UMEM_FILL_RING(r4, 0x11b, 0x5, &(0x7f0000000500), 0x4) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r4, 0x84, 0x1a, &(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000fc0)=ANY=[@ANYBLOB="44fffd88f113d2d58c1bc67101bd85d2a535b2270331c0566a6ca05632f81a941fbd4370cacf3b7c69184894bec31f88fad05b48c5ab6811a9339e67f98efade0a098daebe9c9939f58c9840f49f1e602050f16afd3a05cf6a4245e3ad41c3bc39c9e4f44d3a085ebe248bddabdc35a6388d4214fc58854a6f7414e54f0d0c114dd678348276699584460a99d7df310c0575d29b26c00a6e53a1e445381f47a5fa8fcbc6e6b63f2b2ad6e3ac85786fcbc69dcafd4f7a395939ea43f1ab7216ba6e9f3f2abf00812362c79fb2ae6e84ffa4bf32a7ac9ac860edfd989c4c0e1c42ce7dfd53"]], @ANYRES64=r1, @ANYRES32], 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, 0x0, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$IMSETDEVNAME(r3, 0x80184947, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x400000000000000) 08:59:11 executing program 1: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) 08:59:11 executing program 4: mknod$loop(0x0, 0x0, 0xffffffffffffffff) timer_create(0x0, 0x0, 0x0) timer_gettime(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(0x0) socket$inet6(0xa, 0x0, 0x0) ptrace$pokeuser(0x6, 0x0, 0x0, 0x0) creat(0x0, 0x0) rmdir(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) setxattr$security_selinux(0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@local, 0x10000, 0x0, 0xff, 0x3}, 0x20) 08:59:11 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00>%x\x90\x1b\\%j\\!:\xe7\xf6\xf7\xbd`r;\xd6F\x00v\xae$\x19\xffb\xc3\xa57\xc3\x90\x86\xdb\xe3\x1d\x98$\x8d\xc1P\xbf\t\\\x8eW\x16\x9060xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r3, 0x0) ppoll(&(0x7f00000000c0)=[{r6}], 0x3e, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000180)) recvfrom$inet(r7, &(0x7f0000000040)=""/45, 0x2d, 0x10020, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r2, &(0x7f0000000500)="2ff6508a80367565414cb3bddeb37393bd3e2535e472e5e59baedfdd1d0ac1401a2138346b495b5dbff9d149f08a72eb767bc60fc316eb39ff6bac6ee61b9b5218633bff8baa12d376c07df8d83b741b3674a1a12360520fb4be2b77c44edfba8627e1bac6844f65f836b9e8d4486f816b8ddd2d784ccfe122dbd7480699260dfef9022faddd9be5d7cb274f49021610a819377200a5f53e31ba607e9fca0c6288317ac6", 0xa4, 0x4000000, 0x0, 0x0) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14e) 08:59:12 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f00000001c0)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r3, 0x0) ppoll(&(0x7f00000000c0)=[{r6}], 0x3e, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000180)) recvfrom$inet(r7, &(0x7f0000000040)=""/45, 0x2d, 0x10020, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r2, &(0x7f0000000500)="2ff6508a80367565414cb3bddeb37393bd3e2535e472e5e59baedfdd1d0ac1401a2138346b495b5dbff9d149f08a72eb767bc60fc316eb39ff6bac6ee61b9b5218633bff8baa12d376c07df8d83b741b3674a1a12360520fb4be2b77c44edfba8627e1bac6844f65f836b9e8d4486f816b8ddd2d784ccfe122dbd7480699260dfef9022faddd9be5d7cb274f49021610a819377200a5f53e31ba607e9fca0c6288317ac6", 0xa4, 0x4000000, 0x0, 0x0) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14e) 08:59:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {}, {0x0, 0x9}]}}) 08:59:13 executing program 1: getpgrp(0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_dccp_int(r0, 0x21, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu\x00', 0x200002, 0x0) pipe(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) connect$l2tp(0xffffffffffffffff, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x26) sendmmsg(r1, &(0x7f0000005fc0), 0x8000000000000fc, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000400), 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) getsockname$netlink(r3, &(0x7f0000000340), &(0x7f00000003c0)=0xc) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f00000001c0)=ANY=[@ANYBLOB="65d93976f30ad1f8a1530ad3c0ff4e06bf9f503d6c13df207d7d5866e5bf8baec5fbfe3e357d2beaf04918d8e649114bee5d2da7908cd0b90caf5ef7804766b582ba266c7e127fd1285394e11e26650d58e688e27358b1ea7367eab678df1a1d559e5fffd1e1768ebdf7fb817adc447483ce31"]) write$binfmt_misc(r2, &(0x7f0000000500)=ANY=[], 0x0) ppoll(&(0x7f00000004c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 1218.592765] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:59:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x100, 0x0, 0xff}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0x0, 0x0, 0x0, 0x0) clock_gettime(0x4000001000000003, &(0x7f00000001c0)) exit_group(0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{r4, r5/1000+30000}}, 0x0) 08:59:13 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:59:14 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0x6]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000000002"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) 08:59:14 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:59:14 executing program 2: write$P9_RSTATu(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRES32, @ANYRES16, @ANYRES32]]], 0x8) r0 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000340)) r1 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x390, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r0, r1, r1}, &(0x7f0000000140)=""/83, 0x53, &(0x7f00000001c0)={&(0x7f0000000040)={'crct10dif\x00'}, &(0x7f00000001c0)}) 08:59:15 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00>%x\x90\x1b\\%j\\!:\xe7\xf6\xf7\xbd`r;\xd6F\x00v\xae$\x19\xffb\xc3\xa57\xc3\x90\x86\xdb\xe3\x1d\x98$\x8d\xc1P\xbf\t\\\x8eW\x16\x9060x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{r4, r5/1000+30000}}, 0x0) 08:59:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x100, 0x0, 0xff}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0x0, 0x0, 0x0, 0x0) clock_gettime(0x4000001000000003, &(0x7f00000001c0)) exit_group(0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{r4, r5/1000+30000}}, 0x0) 08:59:15 executing program 4: ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f00000001c0)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x80000, 0x100) faccessat(r1, &(0x7f0000000300)='./file0\x00', 0x0, 0x200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) chmod(&(0x7f0000000240)='./file0\x00', 0x2) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r3, 0x0) ppoll(&(0x7f00000000c0)=[{r6}], 0x3e, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000180)) recvfrom$inet(r7, &(0x7f0000000040)=""/45, 0x2d, 0x10020, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r2, &(0x7f0000000500)="2ff6508a80367565414cb3bddeb37393bd3e2535e472e5e59baedfdd1d0ac1401a2138346b495b5dbff9d149f08a72eb767bc60fc316eb39ff6bac6ee61b9b5218633bff8baa12d376c07df8d83b741b3674a1a12360520fb4be2b77c44edfba8627e1bac6844f65f836b9e8d4486f816b8ddd2d784ccfe122dbd7480699260dfef9022faddd9be5d7cb274f49021610a819377200a5f53e31ba607e9fca0c6288317ac6", 0xa4, 0x4000000, 0x0, 0x0) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14e) 08:59:15 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x19, 0x0, "3eedf4d16a09db4723cfa3956f4a6be6c71c2789ee8f303e18822306fc445afb46263816642514c57ce5962b7578ccfd0ef91d7ebbf44556b33531f6452739"}, 0x60) 08:59:15 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x100, 0x0, 0xff}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0x0, 0x0, 0x0, 0x0) clock_gettime(0x4000001000000003, &(0x7f00000001c0)) exit_group(0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{r4, r5/1000+30000}}, 0x0) 08:59:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x100, 0x0, 0xff}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0x0, 0x0, 0x0, 0x0) clock_gettime(0x4000001000000003, &(0x7f00000001c0)) exit_group(0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{r4, r5/1000+30000}}, 0x0) [ 1219.939782] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 08:59:15 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0xd, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000080)={0x0, 0x1, 0x1, {0x40000000001, @raw_data="f77631f0b193728c7c0b347620180155fa7e54e777323e01b33c12bc512e1808f879850b49de42ff00df2c6b908acaa2a3f730faa62f513556cc8ebbf212f8f83a4105d26c86df3be9f6719529fc2f08bca08050eade1c4eda7327a01e18811c2306839344ff444c4ab7b94e770f9849b203c8c26336beef447d928b12def3daa1b4a5e3308b3dd5da0078be74d5b23afeae03f8ffb9a8d5022d37c5c6227a8d9e7ccb191c531679cdd2b586555793f9348156af32d899b2f9906690007ffbf80b4942add88503fc"}}) 08:59:15 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x100, 0x0, 0xff}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0x0, 0x0, 0x0, 0x0) clock_gettime(0x4000001000000003, &(0x7f00000001c0)) exit_group(0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{r4, r5/1000+30000}}, 0x0) 08:59:15 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000480)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80), 0x1}, 0x0) [ 1222.673776] IPVS: ftp: loaded support on port[0] = 21 [ 1223.082699] chnl_net:caif_netlink_parms(): no params data found [ 1223.428429] bridge0: port 1(bridge_slave_0) entered blocking state [ 1223.435171] bridge0: port 1(bridge_slave_0) entered disabled state [ 1223.442691] device bridge_slave_0 entered promiscuous mode [ 1223.450230] bridge0: port 2(bridge_slave_1) entered blocking state [ 1223.454809] IPVS: ftp: loaded support on port[0] = 21 [ 1223.456804] bridge0: port 2(bridge_slave_1) entered disabled state [ 1223.469765] device bridge_slave_1 entered promiscuous mode [ 1223.508230] device bridge_slave_1 left promiscuous mode [ 1223.514193] bridge0: port 2(bridge_slave_1) entered disabled state [ 1223.570465] device bridge_slave_0 left promiscuous mode [ 1223.576271] bridge0: port 1(bridge_slave_0) entered disabled state [ 1227.562477] device hsr_slave_1 left promiscuous mode [ 1227.604629] device hsr_slave_0 left promiscuous mode [ 1227.664613] team0 (unregistering): Port device team_slave_1 removed [ 1227.677160] team0 (unregistering): Port device team_slave_0 removed [ 1227.688084] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 1227.755232] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 1227.848301] bond0 (unregistering): Released all slaves [ 1228.017289] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1228.027524] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1228.055134] team0: Port device team_slave_0 added [ 1228.063453] team0: Port device team_slave_1 added [ 1228.141356] device hsr_slave_0 entered promiscuous mode [ 1228.189693] device hsr_slave_1 entered promiscuous mode [ 1228.292103] chnl_net:caif_netlink_parms(): no params data found [ 1228.337460] bridge0: port 1(bridge_slave_0) entered blocking state [ 1228.347150] bridge0: port 1(bridge_slave_0) entered disabled state [ 1228.354449] device bridge_slave_0 entered promiscuous mode [ 1228.368153] bridge0: port 2(bridge_slave_1) entered blocking state [ 1228.375487] bridge0: port 2(bridge_slave_1) entered disabled state [ 1228.382881] device bridge_slave_1 entered promiscuous mode [ 1228.438482] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1228.456018] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1228.496710] team0: Port device team_slave_0 added [ 1228.506024] team0: Port device team_slave_1 added [ 1228.563182] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1228.602190] device hsr_slave_0 entered promiscuous mode [ 1228.639679] device hsr_slave_1 entered promiscuous mode [ 1228.720873] 8021q: adding VLAN 0 to HW filter on device team0 [ 1228.738794] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1228.746777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1228.774459] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1228.783243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1228.791977] bridge0: port 1(bridge_slave_0) entered blocking state [ 1228.798344] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1228.805611] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1228.814459] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1228.827094] bridge0: port 2(bridge_slave_1) entered blocking state [ 1228.833530] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1228.872112] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1228.888796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 1228.897814] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1228.916744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1228.935509] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1228.966871] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1228.985532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 1229.009254] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1229.019212] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1229.037220] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1229.068466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1229.089524] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 1229.130271] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1229.183834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 1229.196670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1229.212645] 8021q: adding VLAN 0 to HW filter on device team0 [ 1229.232171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 1229.243226] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1229.260586] bridge0: port 1(bridge_slave_0) entered blocking state [ 1229.266973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1229.318851] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 1229.334349] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 1229.348794] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1229.367403] bridge0: port 2(bridge_slave_1) entered blocking state [ 1229.373920] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1229.397608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 08:59:24 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:59:24 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000480)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80), 0x1}, 0x0) 08:59:24 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000480)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80), 0x1}, 0x0) 08:59:24 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000100)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000480)='./cgroup.cpu\x00>%x\x90\x1b\\%j\\!:\xe7\xf6\xf7\xbd`r;\xd6F\x00v\xae$\x19\xffb\xc3\xa57\xc3\x90\x86\xdb\xe3\x1d\x98$\x8d\xc1P\xbf\t\\\x8eW\x16\x9060xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$TCSETS(r3, 0x40045431, &(0x7f00005befdc)) r6 = syz_open_pts(r3, 0x0) ppoll(&(0x7f00000000c0)=[{r6}], 0x3e, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @empty}, 0x1c) syz_genetlink_get_family_id$tipc2(&(0x7f00000005c0)='TIPCv2\x00') setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='lp\x00', 0x3) r7 = socket$inet_tcp(0x2, 0x1, 0x0) nanosleep(&(0x7f0000000000), &(0x7f0000000180)) recvfrom$inet(r7, &(0x7f0000000040)=""/45, 0x2d, 0x10020, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) ioctl$FICLONERANGE(r4, 0x4020940d, &(0x7f0000000200)) recvfrom$inet6(r2, &(0x7f0000001840)=""/31, 0xfffffe0e, 0x100, &(0x7f0000001880), 0x1c) lsetxattr$trusted_overlay_upper(0x0, 0x0, 0x0, 0x0, 0x0) openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) sendto$inet6(r2, &(0x7f0000000500)="2ff6508a80367565414cb3bddeb37393bd3e2535e472e5e59baedfdd1d0ac1401a2138346b495b5dbff9d149f08a72eb767bc60fc316eb39ff6bac6ee61b9b5218633bff8baa12d376c07df8d83b741b3674a1a12360520fb4be2b77c44edfba8627e1bac6844f65f836b9e8d4486f816b8ddd2d784ccfe122dbd7480699260dfef9022faddd9be5d7cb274f49021610a819377200a5f53e31ba607e9fca0c6288317ac6", 0xa4, 0x4000000, 0x0, 0x0) r8 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r8, &(0x7f00000000c0), 0xfffffdda, 0x0, 0x0, 0x14e) [ 1229.426204] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 1229.438918] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 1229.449467] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1229.462396] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1229.514065] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 1229.553074] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 08:59:24 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) [ 1229.582794] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 1229.597348] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 1229.606843] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1229.620361] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 1229.644981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1229.653740] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 1229.662146] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 08:59:25 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000480)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80), 0x1}, 0x0) [ 1229.750356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1229.790855] 8021q: adding VLAN 0 to HW filter on device batadv0 08:59:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='smaps\x00') ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$radio(0x0, 0xffffffffffffffff, 0x2) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000100)={0x0, 0x100, 0x0, 0xff}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080)='\x00', 0xfffffffffffffffd) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x20) wait4(0x0, 0x0, 0x0, 0x0) clock_gettime(0x4000001000000003, &(0x7f00000001c0)) exit_group(0x2) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000280)={{r4, r5/1000+30000}}, 0x0) 08:59:25 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000480)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80), 0x1}, 0x0) 08:59:25 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 08:59:25 executing program 2: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000480)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80), 0x1}, 0x0) 08:59:25 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000003000815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 08:59:25 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000000480)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='\f', 0x1}], 0x1}, 0x0) r1 = socket$inet(0x2, 0x1, 0x84) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80), 0x1}, 0x0) 08:59:25 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x1000000) 08:59:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) 08:59:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) 08:59:26 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 08:59:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 08:59:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000003000815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 08:59:26 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x1000000) 08:59:26 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000440)=""/65) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000003c0)=0xffffffffffffffff, 0xffffffffffffff92) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc)=0x1, 0xfffffe52) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0xfffffffffffffcb9) sendto$inet(r3, &(0x7f0000001600)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58b01000000651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9d36788fce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81a37e51d42ef3fd4a5bd5dc008b225c477a850427867f675cbf9ade8d1b318d6303d47923076f2dd69d1f09d32276d49038371137d270b478e68aa00758a50d94cc662d203e906ddccc8ab891d1acf1e8bc4019259628aae7259c7522e867b848176db91b74c0507b19bcb462242daa0a6bbe0ade8fb2bc9003bb", 0x4fe, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580), 0x10000000000000bc, &(0x7f0000000600)=[@op], 0xffffffc4, 0x20000000}, 0x404004004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000800)={0x3, 0x3f, 0xcc, 0x5, 0x6}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000300)) unshare(0x44000000) 08:59:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 08:59:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) 08:59:26 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 08:59:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000003000815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) 08:59:26 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x1000000) 08:59:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) 08:59:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x0, 0x8c4b815a5465c2b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000836000/0x400000)=nil, 0x400000, 0x3) 08:59:26 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 08:59:26 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x4200000002, 0x10) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)="2e0000003000815fe45ae087185082cf0300b0eba06ec4000023000000000800000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) [ 1231.348471] IPVS: ftp: loaded support on port[0] = 21 08:59:26 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f00000000c0)=0x4, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x1000000) 08:59:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x16, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x90}]}, &(0x7f0000000100)='GPL\x00'}, 0x48) [ 1231.907325] IPVS: ftp: loaded support on port[0] = 21 08:59:28 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000440)=""/65) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000003c0)=0xffffffffffffffff, 0xffffffffffffff92) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc)=0x1, 0xfffffe52) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0xfffffffffffffcb9) sendto$inet(r3, &(0x7f0000001600)="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", 0x4fe, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580), 0x10000000000000bc, &(0x7f0000000600)=[@op], 0xffffffc4, 0x20000000}, 0x404004004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000800)={0x3, 0x3f, 0xcc, 0x5, 0x6}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000300)) unshare(0x44000000) 08:59:28 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 08:59:28 executing program 4: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 08:59:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:59:28 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000030a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 08:59:28 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) [ 1233.583624] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 08:59:28 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000440)=""/65) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000003c0)=0xffffffffffffffff, 0xffffffffffffff92) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc)=0x1, 0xfffffe52) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0xfffffffffffffcb9) sendto$inet(r3, &(0x7f0000001600)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef443394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58b01000000651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a6b03fbe9c0ec68357e1fbe52ed77b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9d36788fce6e6895b2cbbb64b03b55548b845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b62ed7676706d40bc5c80e376980b81a37e51d42ef3fd4a5bd5dc008b225c477a850427867f675cbf9ade8d1b318d6303d47923076f2dd69d1f09d32276d49038371137d270b478e68aa00758a50d94cc662d203e906ddccc8ab891d1acf1e8bc4019259628aae7259c7522e867b848176db91b74c0507b19bcb462242daa0a6bbe0ade8fb2bc9003bb", 0x4fe, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580), 0x10000000000000bc, &(0x7f0000000600)=[@op], 0xffffffc4, 0x20000000}, 0x404004004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000800)={0x3, 0x3f, 0xcc, 0x5, 0x6}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000300)) unshare(0x44000000) 08:59:28 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) 08:59:28 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:59:28 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 08:59:29 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000030a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 08:59:29 executing program 5: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000140)=0x80, 0x4) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, &(0x7f00000010c0), &(0x7f0000000000)=0x60) [ 1233.935310] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1233.958635] IPVS: ftp: loaded support on port[0] = 21 [ 1234.107712] IPVS: ftp: loaded support on port[0] = 21 08:59:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:59:31 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 08:59:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:59:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000030a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 08:59:31 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000440)=""/65) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000003c0)=0xffffffffffffffff, 0xffffffffffffff92) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc)=0x1, 0xfffffe52) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0xfffffffffffffcb9) sendto$inet(r3, &(0x7f0000001600)="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", 0x4fe, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580), 0x10000000000000bc, &(0x7f0000000600)=[@op], 0xffffffc4, 0x20000000}, 0x404004004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000800)={0x3, 0x3f, 0xcc, 0x5, 0x6}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000300)) unshare(0x44000000) 08:59:31 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000440)=""/65) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000003c0)=0xffffffffffffffff, 0xffffffffffffff92) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc)=0x1, 0xfffffe52) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0xfffffffffffffcb9) sendto$inet(r3, &(0x7f0000001600)="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", 0x4fe, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580), 0x10000000000000bc, &(0x7f0000000600)=[@op], 0xffffffc4, 0x20000000}, 0x404004004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000800)={0x3, 0x3f, 0xcc, 0x5, 0x6}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000300)) unshare(0x44000000) 08:59:31 executing program 1: r0 = socket(0x10, 0x802, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) [ 1236.315823] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 08:59:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:59:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:59:31 executing program 2: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f000001d000)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000030a43ba5d806055b6fdd80b40000000060001000029ec2400020cd37e99d69cda45a95e", 0x4c}], 0x1}, 0x0) 08:59:31 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 1236.615919] IPVS: ftp: loaded support on port[0] = 21 08:59:31 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:59:32 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) [ 1236.646065] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1236.730929] IPVS: ftp: loaded support on port[0] = 21 08:59:32 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:59:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) [ 1237.158626] device nr0 entered promiscuous mode 08:59:35 executing program 0: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000440)=""/65) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000003c0)=0xffffffffffffffff, 0xffffffffffffff92) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc)=0x1, 0xfffffe52) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0xfffffffffffffcb9) sendto$inet(r3, &(0x7f0000001600)="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", 0x4fe, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580), 0x10000000000000bc, &(0x7f0000000600)=[@op], 0xffffffc4, 0x20000000}, 0x404004004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000800)={0x3, 0x3f, 0xcc, 0x5, 0x6}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000300)) unshare(0x44000000) 08:59:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:59:35 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3e8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x6) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000200)) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000440)=""/65) openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000740), &(0x7f0000000780)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000002c0)=0x7) r2 = syz_open_dev$sndpcmp(&(0x7f00000000c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}}, &(0x7f0000000380)) r3 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000003c0)=0xffffffffffffffff, 0xffffffffffffff92) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f00006dbffc)=0x1, 0xfffffe52) bind$inet(r3, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r3, 0x114, 0x6, &(0x7f0000000500)=0x1, 0xfffffffffffffcb9) sendto$inet(r3, &(0x7f0000001600)="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", 0x4fe, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000540), 0x4) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0, 0x0) r4 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x8000, 0x0) setsockopt$bt_BT_VOICE(r2, 0x112, 0xb, &(0x7f00000004c0)=0x3, 0x2) ioctl$GIO_SCRNMAP(r4, 0x4b40, &(0x7f0000000200)=""/122) mq_timedreceive(0xffffffffffffffff, &(0x7f0000000100)=""/24, 0x18, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000580), 0x10000000000000bc, &(0x7f0000000600)=[@op], 0xffffffc4, 0x20000000}, 0x404004004) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f0000000800)={0x3, 0x3f, 0xcc, 0x5, 0x6}) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000300)) unshare(0x44000000) 08:59:35 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) 08:59:35 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 08:59:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) 08:59:35 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) setsockopt$sock_int(r0, 0x1, 0x12, &(0x7f0000000040), 0x4) [ 1240.291624] device nr0 entered promiscuous mode [ 1240.323403] IPVS: ftp: loaded support on port[0] = 21 [ 1240.325902] IPVS: ftp: loaded support on port[0] = 21 08:59:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 08:59:35 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 08:59:36 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) write$binfmt_elf32(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="7f454c46000000ff000000000000000000000000000000000004000038000000000100000000003830b00cc52aceac0a705fd909a2a60000002000000000004000002000000000000000000000000000000000000000007e"], 0x58) write$FUSE_STATFS(r0, &(0x7f0000000180)={0x60}, 0x60) r1 = dup(r0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="3200000004000000000000000000000003000000000000000009b7821f79000000000000000000000000"], 0x2a) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="0e0200000000000000000000000000000000000000000000000000000000000002000000000000000000"], 0x2a) ppoll(&(0x7f0000000480)=[{r0, 0x64}], 0x1, 0x0, 0x0, 0x0) [ 1240.902060] device nr0 entered promiscuous mode 08:59:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 08:59:38 executing program 3: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:38 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 08:59:38 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:38 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, 0x8) 08:59:38 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, 0x8) [ 1243.620760] device nr0 entered promiscuous mode 08:59:39 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:39 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:39 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, 0x8) 08:59:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000400)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000000c0)='w', 0x1, 0x24000040, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 08:59:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000400)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000000c0)='w', 0x1, 0x24000040, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 08:59:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0xfffffc8f) splice(r3, 0x0, r5, 0x0, 0x100000000ffe0, 0x0) write$binfmt_misc(r2, &(0x7f0000000280)=ANY=[@ANYPTR64], 0x8) splice(r1, 0x0, r4, 0x0, 0x100000000000a, 0x0) 08:59:39 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:39 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x522000000003, 0x11) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4005}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="2e0000003e0081", 0x7}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000080)=0x82) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa6101c00}, [@alu={0x8000000201a7fe3, 0x0, 0x200003e6, 0x61, 0x0, 0x9}]}, &(0x7f0000000240)='GPL\x00', 0x7fffffff, 0xfcb1, &(0x7f0000000380)=""/251}, 0x48) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8984413869d6e3ae, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x1a0ffffffff, 'c\x86\xdd'}]}, 0xfdef) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)}, 0x0) 08:59:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000400)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000000c0)='w', 0x1, 0x24000040, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 08:59:39 executing program 0: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x79, &(0x7f0000000100)={0x0, 0xfffffffffffffffe}, 0x8) 08:59:39 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x7ffff000) 08:59:39 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x8000, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) setsockopt$sock_linger(r1, 0x1, 0x3c, &(0x7f0000000400)={0x1}, 0x8) sendto$inet6(r1, &(0x7f00000000c0)='w', 0x1, 0x24000040, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) 08:59:39 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000040000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0x2, 0x0, 0x0, 0x740068, 0xf7ffffff7ff0bdbe}) 08:59:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:39 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x7ffff000) 08:59:39 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfffffffffffffcec, 0x0}) 08:59:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:40 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x7ffff000) 08:59:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:40 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:40 executing program 5: socketpair$unix(0x1, 0x10000000002, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000033c0)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1, 0x0, 0x0, 0x2000}}], 0x1, 0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r2, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/154}, {&(0x7f00000003c0)=""/68}, {&(0x7f00000005c0)=""/214}, {&(0x7f00000006c0)=""/194}, {&(0x7f00000007c0)=""/146}, {&(0x7f0000000880)=""/144}, {&(0x7f0000000480)=""/13}, {&(0x7f0000000940)=""/71}], 0x2a9, 0x7ffff000) 08:59:40 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfffffffffffffcec, 0x0}) 08:59:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:41 executing program 5: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfffffffffffffcec, 0x0}) 08:59:41 executing program 1: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:41 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:41 executing program 3: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000080)={0x0, 0x0, 0x0}) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000040)={0x0, 0xfffffffffffffcec, 0x0}) 08:59:41 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000880)='rxrpc_s\x00', &(0x7f00000008c0)={'syz', 0x3}, &(0x7f0000001940), 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f00000001c0)={0x2, 0x0, @rand_addr=0x5}, 0x10) getsockopt$IPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x43, 0x0, 0x0) sigaltstack(&(0x7f0000ffa000/0x3000)=nil, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) r1 = socket(0x11, 0x0, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) syz_emit_ethernet(0xdbf92499b8432007, 0x0, 0x0) keyctl$session_to_parent(0x12) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000000)) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x5c72}, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000140)=0x0) kcmp$KCMP_EPOLL_TFD(0x0, r2, 0x7, r0, &(0x7f0000000180)) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) sendmsg$nfc_llcp(r1, 0x0, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x200000, 0xfffffffffffffffd, 0x2012, r0, 0x0) 08:59:41 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1246.451503] Unknown ioctl 1078743882 08:59:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:42 executing program 5: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:42 executing program 1: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:42 executing program 0: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1247.501106] Unknown ioctl 1078743882 08:59:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:43 executing program 1: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:43 executing program 5: getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, &(0x7f0000000440)) r0 = socket$inet(0x2, 0x4400000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 1248.220870] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 08:59:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23, @rand_addr=0x2}, 0x10) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x220200, 0x0) getsockopt$inet_udp_int(r1, 0x11, 0x0, 0x0, &(0x7f00000002c0)) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) socket$inet6(0xa, 0x3, 0x7) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vsock\x00', 0x2200, 0x0) ioctl$KVM_HYPERV_EVENTFD(0xffffffffffffffff, 0x4018aebd, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, 0x0, &(0x7f0000000400)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000002640)=@assoc_value, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0x3e0, 0x4) fstatfs(r2, &(0x7f0000000500)=""/88) prctl$PR_CAPBSET_DROP(0x18, 0x5) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) [ 1248.388038] Unknown ioctl 1078743882 [ 1248.391301] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 1248.485601] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:43 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd946ff20c0020200a8009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000000000000000000000", 0x4c}], 0x1}, 0x0) 08:59:44 executing program 1: mkdir(&(0x7f0000000140)='./file0/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f0000000240)='fusectl\x00', 0x0, 0x0) 08:59:44 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x8443, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000040)={0x3, 0x0, 0x2, [], &(0x7f0000000140)}) [ 1248.734614] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. 08:59:44 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40084d00, &(0x7f0000000280)) 08:59:44 executing program 1: mkdir(&(0x7f0000000140)='./file0/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f0000000240)='fusectl\x00', 0x0, 0x0) 08:59:44 executing program 0: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x1, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001480)={0x2, 0x4e23, @multicast1}, 0x10) 08:59:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:44 executing program 4: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:44 executing program 0: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x1, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001480)={0x2, 0x4e23, @multicast1}, 0x10) 08:59:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 08:59:44 executing program 1: mkdir(&(0x7f0000000140)='./file0/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f0000000240)='fusectl\x00', 0x0, 0x0) 08:59:44 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:44 executing program 0: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x1, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001480)={0x2, 0x4e23, @multicast1}, 0x10) 08:59:44 executing program 1: mkdir(&(0x7f0000000140)='./file0/\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000006c0)='./file0/file0\x00', 0x0) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f00000003c0)='./file0/file0\x00', 0x0, 0x2001001, 0x0) mount(0x0, &(0x7f0000000080)='./file0/\x00', &(0x7f0000000240)='fusectl\x00', 0x0, 0x0) 08:59:44 executing program 4: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:45 executing program 0: r0 = socket$inet(0x2, 0x200000001, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x1, 0x1, [@local]}, 0x14) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000001480)={0x2, 0x4e23, @multicast1}, 0x10) [ 1249.695800] IPVS: ftp: loaded support on port[0] = 21 08:59:45 executing program 1: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:45 executing program 0: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:45 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:45 executing program 4: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 08:59:46 executing program 1: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:46 executing program 0: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:46 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:46 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1251.191390] IPVS: ftp: loaded support on port[0] = 21 08:59:46 executing program 4: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:47 executing program 1: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:47 executing program 0: r0 = socket(0x8000000000009, 0x7, 0x5f74) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000080)) r1 = openat$random(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, 0x0, 0x0) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff59, 0x2) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000600), &(0x7f0000000640)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, &(0x7f0000000780)) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rfkill\x00', 0x0, 0x0) mmap$binder(&(0x7f000003e000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_ENUMAUDIO(r2, 0xc0345641, &(0x7f0000000240)={0x0, "f5eb98c6f3688b9566d5a8da9cbe53cb03b4b6c886237d6e8544f182f088a812", 0x3, 0x1}) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) semget(0x0, 0x0, 0x40) semctl$SEM_STAT(0x0, 0x1000000000000004, 0x12, 0x0) sync() ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000280)=0x1f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, &(0x7f0000001940)) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, 0x0, 0x0) fstat(r0, &(0x7f00000002c0)) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000140)={0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x9, 0x100000000, 0x8, 0x0, 0x3, 0x1c}) 08:59:47 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:47 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 08:59:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 08:59:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 08:59:48 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1253.204494] IPVS: ftp: loaded support on port[0] = 21 08:59:48 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) [ 1253.345001] IPVS: ftp: loaded support on port[0] = 21 08:59:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 08:59:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) [ 1254.051196] IPVS: ftp: loaded support on port[0] = 21 08:59:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1254.495046] IPVS: ftp: loaded support on port[0] = 21 08:59:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) [ 1254.652291] IPVS: ftp: loaded support on port[0] = 21 08:59:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1255.283902] IPVS: ftp: loaded support on port[0] = 21 08:59:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:50 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:51 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000080)='\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setlease(r0, 0x400, 0x1) fcntl$setown(r0, 0x8, 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) unshare(0x40000000) 08:59:54 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:54 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:54 executing program 2: getsockopt(0xffffffffffffffff, 0x200000000114, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) sched_setscheduler(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, 0x0) ioctl$VT_RESIZE(0xffffffffffffffff, 0x5609, 0x0) r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)=0x80000002) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0xffffffffffffffd3, 0x12, 0x100000000000000}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) getsockname$packet(r0, 0x0, 0x0) getsockname$packet(r0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) fchmod(0xffffffffffffffff, 0x0) ioctl$BLKGETSIZE(0xffffffffffffffff, 0x1260, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x100, 0x0) syz_genetlink_get_family_id$team(0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x14) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x800) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f00000004c0)={@empty}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, 0x0, &(0x7f0000001980)) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000009180)={'team0\x00'}) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000009440)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000009700)={{{@in=@loopback, @in=@local}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000009800)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, &(0x7f0000009d80)) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f000000b400)) 08:59:54 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:54 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) [ 1259.742318] overlayfs: failed to resolve './file1': -2 08:59:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:55 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x5c8f, 0x3, 0xfffffffffffffff8, 0x5, 0x78, r1}) tkill(r1, 0x1000000000016) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) [ 1260.169673] IPVS: ftp: loaded support on port[0] = 21 08:59:55 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x5c8f, 0x3, 0xfffffffffffffff8, 0x5, 0x78, r1}) tkill(r1, 0x1000000000016) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 08:59:55 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:55 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:56 executing program 3: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb\xe9\x9cm\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\"\x89\xbc\xe0b\xd1\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) getdents(r0, &(0x7f0000000280)=""/135, 0x74f) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000580)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r3, 0x0, 0x4000005) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x78, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffff9c, 0xc00c642e, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66726f8cfafd6c8fe2c98de7ba44947a79015f0fe57917cb62a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef2818a179"}, 0xd8) bind$inet(r2, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) pipe(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000700)='IPVS\x00') prctl$PR_GET_SECCOMP(0x15) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x0) dup3(r2, r1, 0x0) recvmsg(r1, &(0x7f0000000240)={0x0, 0x90010000, &(0x7f0000000080)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x4f}, 0x100) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 08:59:56 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x5c8f, 0x3, 0xfffffffffffffff8, 0x5, 0x78, r1}) tkill(r1, 0x1000000000016) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 08:59:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000003ff6)='8P$\x00', 0x401, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 08:59:56 executing program 5: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=./file1,workdir=./file1']) chdir(&(0x7f00000003c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='J'], 0x1) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0xde) sendfile(r0, r0, &(0x7f0000000000), 0x5d) write$P9_RREADLINK(r0, &(0x7f0000000140)={0x10, 0x17, 0x0, {0x7, './file1'}}, 0x10) 08:59:57 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000003ff6)='8P$\x00', 0x401, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 08:59:57 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x103000, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000340)='mime_type)vboxnet1,$trusted\xee,vmnet1keyring.posix_acl_access\x00', 0xffffffffffffff9c}, 0x10) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB=',\x00']) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000086, 0x0, &(0x7f0000000100)={0x77359400}, &(0x7f0000048000), 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x6, 0x100000000000031, 0xffffffffffffffff, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000140)={[], 0x5c8f, 0x3, 0xfffffffffffffff8, 0x5, 0x78, r1}) tkill(r1, 0x1000000000016) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000080)={0x1a, 0x337, 0x4b, 0x4, 0x3, 0x7f, @local}, 0x10) 08:59:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000003ff6)='8P$\x00', 0x401, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 08:59:57 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x12, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0xffffff9f}}, &(0x7f0000003ff6)='8P$\x00', 0x401, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x9}, 0x48) 08:59:57 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:57 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:58 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:58 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:58 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:58 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:58 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:59 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:59 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:59 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:59 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 08:59:59 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:00 executing program 3: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:00 executing program 1: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:00 executing program 0: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:00 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:00 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:00 executing program 5: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:01 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 09:00:01 executing program 1: mount(&(0x7f0000000000)=@sg0='ubi!:dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) [ 1265.973005] UBIFS error (pid: 10592): cannot open "ubi!:dg0", error -19 09:00:01 executing program 1: mount(&(0x7f0000000000)=@sg0='ubi!:dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 09:00:01 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) [ 1265.973600] UBIFS error (pid: 10592): cannot open "ubi!:dg0", error -19 09:00:01 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:01 executing program 1: mount(&(0x7f0000000000)=@sg0='ubi!:dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 09:00:01 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vga_arbiter\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000001c0)='cgroup.max.descendants\x00', 0x2, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1bb}, 0x0, 0x0) 09:00:01 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 09:00:01 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) [ 1266.346792] UBIFS error (pid: 10599): cannot open "ubi!:dg0", error -19 [ 1266.584816] UBIFS error (pid: 10604): cannot open "ubi!:dg0", error -19 09:00:02 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x0, 0x2}, 0x20) 09:00:02 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}) 09:00:02 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:02 executing program 1: mount(&(0x7f0000000000)=@sg0='ubi!:dg0\x00', &(0x7f0000000380)='.', &(0x7f0000fdb000)='ubifs\x00', 0x0, 0x0) 09:00:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f00000004c0)='hfs\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 1267.034379] UBIFS error (pid: 10625): cannot open "ubi!:dg0", error -19 09:00:02 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 09:00:02 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0x80000000, 0x17}, 0x2c) [ 1267.240345] hfs: can't find a HFS filesystem on dev loop3 09:00:03 executing program 4: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:03 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 09:00:03 executing program 2: r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/dlm_plock\x00', 0x2080, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0xfffffffffffffffe, @remote, 0x4}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x5100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) close(r2) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000240)={0x0, 0x200}, 0x8) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r3, 0x117, 0x1, &(0x7f0000001f3a)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r4 = accept$alg(r2, 0x0, 0x0) io_setup(0x200001, &(0x7f0000000080)=0x0) io_submit(r5, 0x1, &(0x7f0000bd9fe0)=[&(0x7f0000617fc0)={0x0, 0x0, 0x0, 0x0, 0x0, r4, &(0x7f000007d000)="b3", 0x1}]) r6 = socket(0xa, 0x64a1349c4a35c82d, 0x4) ioctl$FITRIM(r2, 0xc0185879, &(0x7f0000000140)={0x0, 0x1, 0xfff}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r7 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r7, 0x0, 0x482, &(0x7f0000000000)={0x11, @dev, 0x0, 0x88000000, 'lblcr\x00'}, 0x2c) alarm(0x1) r8 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r8, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) fsetxattr(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="62747266732e73656e00007578272a65c2653af45601fef6e70fb5db7573657200"], 0x0, 0x0, 0x1) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f00000000c0)={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000300)={r9, @in={{0x2, 0x0, @remote}}}, 0x0) sendmmsg(r8, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}}, {{&(0x7f0000005b80)=@l2, 0x80, &(0x7f0000005c40), 0x2ed, &(0x7f0000005c80), 0x3a00}}], 0x3e8, 0x0) 09:00:03 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0x80000000, 0x17}, 0x2c) 09:00:03 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0x80000000, 0x17}, 0x2c) 09:00:03 executing program 1: socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x6, &(0x7f0000000000)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0x80000000, 0x17}, 0x2c) 09:00:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20000000a8a3) 09:00:04 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x6f1a, 0xfb, &(0x7f0000000180)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r1, r0, 0x100000000000000d, 0x2}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000b00)={r1, r0, 0xd}, 0x10) 09:00:04 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8941, &(0x7f0000000240)=0x3) 09:00:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20000000a8a3) 09:00:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 09:00:04 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1269.521824] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:04 executing program 0: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'vcan0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv6_newaddr={0x2c, 0x14, 0x90b, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}]}, 0x2c}}, 0x0) 09:00:04 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20000000a8a3) [ 1269.679784] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:05 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) [ 1269.883382] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'aead\x00', 0x0, 0x0, 'morus1280-generic\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x20000000a8a3) [ 1269.952027] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 [ 1269.980603] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:05 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) [ 1270.139598] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:05 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) [ 1270.365335] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 [ 1270.404763] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 [ 1270.423193] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 [ 1270.436342] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:05 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:05 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:05 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:05 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:05 executing program 3: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) [ 1270.604643] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 [ 1270.662568] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) [ 1270.716454] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 [ 1270.736729] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:06 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:06 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:06 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1270.922109] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:06 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:06 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:06 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:06 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1271.238979] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:06 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:07 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:07 executing program 5: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:07 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:07 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:07 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000440)) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(r2, 0x2, 0x0, 0xc0000000000) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000700)={0xffffffffffffffff}, 0x13f, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r1, &(0x7f0000000780)={0x4, 0x8, 0xfa00, {r5, 0x7}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f00000008c0)={0x73, @multicast1, 0x4e20, 0x2, 'wrr\x00', 0xa, 0x6, 0x13}, 0x2c) bind$inet(r2, &(0x7f00000007c0)={0x2, 0x4e21, @multicast2}, 0xe) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) sendmsg(r4, &(0x7f00000006c0)={&(0x7f0000000200)=@pppol2tp={0x18, 0x1, {0x0, r3, {0x2, 0x4e23, @multicast1}, 0x0, 0x4, 0x1, 0x2}}, 0x80, 0x0}, 0x40) setsockopt$sock_int(r2, 0x1, 0x5, &(0x7f0000000140)=0x32, 0x4) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x4e20}, {0x2, 0x0, @loopback}, {0x2, 0x4e25, @broadcast}, 0x0, 0x8, 0x5, 0x46a, 0x0, 0x0, 0x0, 0x1}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000180)={0x5, [0x6, 0x467, 0x9, 0xd997, 0x20]}, &(0x7f00000001c0)=0xe) ioctl(r0, 0xfff7ffffffffffc8, &(0x7f0000000080)) 09:00:07 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1272.444213] IPVS: set_ctl: invalid protocol: 115 224.0.0.1:20000 09:00:07 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:08 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x6b, 0x48045) 09:00:08 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:08 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:08 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) 09:00:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c12a41d88b070") r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f00000001c0)) timer_settime(0x0, 0x0, &(0x7f0000000240)={{}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x1000000000013) 09:00:08 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:08 executing program 0: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1273.300952] audit: type=1800 audit(1551085208.598:342): pid=11538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=17009 res=0 [ 1273.434224] audit: type=1804 audit(1551085208.618:343): pid=11540 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir548248288/syzkaller.YGC3Q9/44/file0/file0" dev="sda1" ino=17009 res=1 09:00:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 09:00:09 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 09:00:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-ssse3\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r1, 0x0, r4, 0x0, 0x2000000000a, 0x0) 09:00:09 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1, 0x0) read$eventfd(r0, &(0x7f0000000040), 0x8) ioctl$int_in(r0, 0x800000c0045005, &(0x7f0000000100)=0x100000000040000) close(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") [ 1274.026259] audit: type=1804 audit(1551085209.318:344): pid=11538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir548248288/syzkaller.YGC3Q9/44/file0/file0" dev="sda1" ino=17009 res=1 [ 1274.098567] audit: type=1804 audit(1551085209.318:345): pid=11538 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir548248288/syzkaller.YGC3Q9/44/file0/file0" dev="sda1" ino=17009 res=1 09:00:09 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) 09:00:09 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) 09:00:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 1274.541152] audit: type=1800 audit(1551085209.838:346): pid=11873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16913 res=0 09:00:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 1274.659018] audit: type=1804 audit(1551085209.838:347): pid=11873 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir203975224/syzkaller.hrjuEe/664/file0" dev="sda1" ino=16913 res=1 [ 1274.759675] audit: type=1800 audit(1551085209.898:348): pid=11878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17009 res=0 09:00:10 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 1274.853027] audit: type=1804 audit(1551085209.928:349): pid=11878 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir976545004/syzkaller.IHjpum/338/file0" dev="sda1" ino=17009 res=1 [ 1275.004688] audit: type=1800 audit(1551085210.298:350): pid=11991 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16930 res=0 09:00:10 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000180)) connect$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) connect(r2, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e22, @broadcast}, 0x4, 0x3, 0x1, 0x3}}, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000040)=0xfff, 0x4) sendto$inet(r4, &(0x7f0000000000), 0x0, 0x20000802, &(0x7f0000001180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f00000006c0)) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000000700)={{{@in6=@local, @in=@loopback}}, {{@in6=@mcast1}}}, &(0x7f0000000800)=0xe8) getgroups(0x7, &(0x7f0000000840)=[0xee01, 0xee00, 0xffffffffffffffff, 0xffffffffffffffff, 0xee01, 0xee00, 0xee01]) getpgrp(0x0) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000880)={{{@in=@local, @in=@multicast2}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f0000000980)=0xe8) r5 = getegid() fcntl$getown(r2, 0x9) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000009c0), &(0x7f0000000a00)=0xc) stat(&(0x7f0000000a40)='./file0\x00', &(0x7f0000000a80)) getpgid(0xffffffffffffffff) getresuid(&(0x7f0000000b00), &(0x7f0000000b40), &(0x7f0000000b80)) getgroups(0x2, &(0x7f0000000bc0)=[0xffffffffffffffff, 0xee01]) fcntl$getown(r1, 0x9) getgroups(0x5, &(0x7f0000000c80)=[0xffffffffffffffff, 0x0, r5, 0xee00, 0x0]) r6 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000002480)={0x0, 0x2, 0x18}, 0xc) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000024c0)='/dev/sequencer\x00', 0x80, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002500)) getresuid(&(0x7f0000002540), &(0x7f0000002580), &(0x7f00000025c0)) lstat(&(0x7f0000002600)='./file0\x00', &(0x7f00000005c0)) getpgrp(0x0) lstat(&(0x7f0000002900)='./file0\x00', &(0x7f0000002940)) getgid() getpgid(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000029c0), &(0x7f0000002a00)=0xc) getgid() sendmmsg$unix(r1, &(0x7f0000002a80)=[{&(0x7f0000000dc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002200)="1a263c2e9e5cc26727da828b59583cbbd3", 0x11}], 0x1, &(0x7f0000000380)=ANY=[@ANYBLOB="00000000200000000000d03b22ef31569c7b01000000", @ANYRES32=r3], 0x1a, 0x4000000}, {&(0x7f0000002380)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002440)=[{&(0x7f0000002400)="2b78dcbe82fa86aab79886f06bf25ff6693188fd617bf81d3ce1619dbd091409ed", 0x21}], 0x1, &(0x7f00000026c0)=[@rights={0x28, 0x1, 0x1, [r6, r7, r1, r2, r3]}, @rights={0x20, 0x1, 0x1, [r2, r2, r2]}, @rights={0x28, 0x1, 0x1, [r4, r2, r4, r3, r4]}], 0x70}, {&(0x7f0000002780)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f00000028c0)=[{&(0x7f0000002880)="a3aef0c05660fd209dfdad50cf7be6bf8bc33ed42929926afe", 0x19}], 0x1, &(0x7f0000002a40), 0x0, 0x4000}], 0x3, 0x4000000) r8 = dup3(r4, r2, 0x80000) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f00000004c0)={0x5, 0x4000000000003}) getsockname$inet6(r8, &(0x7f00000001c0), &(0x7f0000000200)=0x1c) sendto$inet(r4, &(0x7f0000d7cfcb), 0x100000252, 0x0, &(0x7f0000893ff0), 0x10) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000240)={{0x3, 0x0, 0x5, 0x3, 0x1f}, 0xc26, 0x9, 0x4}) shutdown(r4, 0x400000000000001) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r8, 0xc0505405, &(0x7f0000000400)={{0x3, 0x3, 0x332, 0x3, 0x21}, 0x0, 0x3ff, 0xffffffffffffff80}) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r8, 0xc0a85320, &(0x7f0000000500)={{0x1, 0x5}, 'port0\x00', 0x0, 0x10020, 0x7, 0x80000000, 0xfffffffffffffffd, 0x7fffffff, 0x81, 0x0, 0x6, 0x1}) r9 = gettid() capset(&(0x7f0000000340)={0x20080522, r9}, &(0x7f0000000480)={0x7, 0x4, 0x5, 0xa3e5, 0x4, 0x7fff}) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8916, &(0x7f0000000080)={'lo\x00', {0x2, 0x4e24, @local}}) getsockopt$EBT_SO_GET_INIT_INFO(0xffffffffffffffff, 0x0, 0x82, &(0x7f00000002c0)={'broute\x00'}, &(0x7f00000003c0)=0x78) r10 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r10, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 1275.118055] audit: type=1800 audit(1551085210.368:351): pid=11994 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=17041 res=0 09:00:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) 09:00:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 09:00:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r1, r2, 0x0, 0x10000) 09:00:12 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:12 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:12 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) 09:00:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 09:00:13 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x20400040c2, 0x0) r2 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000000600)="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", 0x200) sendfile(r1, r2, 0x0, 0x10000) [ 1278.697326] kauditd_printk_skb: 8 callbacks suppressed [ 1278.697343] audit: type=1800 audit(1551085213.988:360): pid=12043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=17246 res=0 09:00:14 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) [ 1278.840955] audit: type=1804 audit(1551085214.028:361): pid=12043 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir203975224/syzkaller.hrjuEe/666/file0" dev="sda1" ino=17246 res=1 09:00:14 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:14 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:14 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:14 executing program 4: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) sysinfo(0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f00000006c0)={0x1, 0x0, 0x0, &(0x7f0000000800)}) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f00000001c0)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'pids'}]}, 0x6) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x8) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, 0xffffffffffffffff, 0x0) gettid() 09:00:14 executing program 0: ioctl$VIDIOC_SUBDEV_S_SELECTION(0xffffffffffffffff, 0xc040563e, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) pipe2(&(0x7f0000000000), 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000140)="66b9810000400f322ed30cbad104ec660f38df2b0fe21526660ff85e503ede1b0f20c06635000000800f22c0b800088ec00fae470b", 0x35}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) signalfd(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:00:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x75, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) 09:00:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00', 'veth0_to_team\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0xb8, 0x130}, [@common=@ERROR={'ERROR\x00', 0x20, {"651ca36b3057cbf795965015ec125bc1b465585ae80bf940ae9d2d9c750c"}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "f51fcb9420ca076b5f1ffde38e10d348699a0808e5d834ce11a0db7a35128783c696966d6dbaf31531876c7c823bdf8c697b5d5bc3f2aa0d3d7b0803b49e8af1"}}}}]}]}, 0x238) 09:00:16 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000002c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000000), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x4, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1e) tkill(r2, 0x3c) fcntl$setstatus(r0, 0x4, 0x42803) 09:00:16 executing program 5: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:16 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x75, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) 09:00:16 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00', 'veth0_to_team\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0xb8, 0x130}, [@common=@ERROR={'ERROR\x00', 0x20, {"651ca36b3057cbf795965015ec125bc1b465585ae80bf940ae9d2d9c750c"}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "f51fcb9420ca076b5f1ffde38e10d348699a0808e5d834ce11a0db7a35128783c696966d6dbaf31531876c7c823bdf8c697b5d5bc3f2aa0d3d7b0803b49e8af1"}}}}]}]}, 0x238) 09:00:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000001180)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000040), 0x1000) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x2}, 0x28) 09:00:16 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket(0x10, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, r1) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbmon(0x0, 0x4, 0x0) socket$inet6(0xa, 0x0, 0x7f) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x140) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) write$tun(r3, &(0x7f0000000500)=ANY=[@ANYRESDEC=r3], 0x1) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x8000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4fe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mlockall(0x3) close(r4) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) getitimer(0x0, 0x0) 09:00:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x4e26, @broadcast}}) 09:00:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00', 'veth0_to_team\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0xb8, 0x130}, [@common=@ERROR={'ERROR\x00', 0x20, {"651ca36b3057cbf795965015ec125bc1b465585ae80bf940ae9d2d9c750c"}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "f51fcb9420ca076b5f1ffde38e10d348699a0808e5d834ce11a0db7a35128783c696966d6dbaf31531876c7c823bdf8c697b5d5bc3f2aa0d3d7b0803b49e8af1"}}}}]}]}, 0x238) 09:00:17 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@broute={'broute\x00', 0x20, 0x1, 0x1c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x0, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0xd, 0x0, 0x0, 'bridge0\x00', 'ip6gre0\x00', 'veth0_to_team\x00', 'bridge_slave_1\x00', @link_local, [], @local, [], 0x70, 0xb8, 0x130}, [@common=@ERROR={'ERROR\x00', 0x20, {"651ca36b3057cbf795965015ec125bc1b465585ae80bf940ae9d2d9c750c"}}]}, @common=@NFLOG={'NFLOG\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "f51fcb9420ca076b5f1ffde38e10d348699a0808e5d834ce11a0db7a35128783c696966d6dbaf31531876c7c823bdf8c697b5d5bc3f2aa0d3d7b0803b49e8af1"}}}}]}]}, 0x238) 09:00:17 executing program 4: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 09:00:17 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x75, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) 09:00:17 executing program 4: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 09:00:20 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f0000000340)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x75, &(0x7f0000000200)={r1, @in={{0x2, 0x0, @local}}}, &(0x7f00000002c0)=0x84) 09:00:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x6}) 09:00:20 executing program 4: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 09:00:20 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x4e26, @broadcast}}) 09:00:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 09:00:20 executing program 4: clock_nanosleep(0xa, 0x0, 0x0, 0x0) 09:00:20 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:20 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:20 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:20 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:20 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x4e26, @broadcast}}) 09:00:20 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:20 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:21 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000040)={'syz_tun\x00'}) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000240)={'syz_tun\x00', {0x2, 0x4e26, @broadcast}}) 09:00:21 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:21 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:21 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:23 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:23 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) [ 1288.384173] IPVS: ftp: loaded support on port[0] = 21 09:00:23 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:23 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:23 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) [ 1288.486847] chnl_net:caif_netlink_parms(): no params data found [ 1288.551383] bridge0: port 1(bridge_slave_0) entered blocking state [ 1288.558302] bridge0: port 1(bridge_slave_0) entered disabled state [ 1288.566616] device bridge_slave_0 entered promiscuous mode [ 1288.574544] bridge0: port 2(bridge_slave_1) entered blocking state [ 1288.602216] bridge0: port 2(bridge_slave_1) entered disabled state [ 1288.623398] device bridge_slave_1 entered promiscuous mode 09:00:24 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) [ 1288.699080] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 1288.724271] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 1288.811754] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1288.822482] team0: Port device team_slave_0 added [ 1288.829002] team0: Port device team_slave_1 added 09:00:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) [ 1288.856966] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1288.922367] device hsr_slave_0 entered promiscuous mode [ 1288.959876] device hsr_slave_1 entered promiscuous mode 09:00:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) [ 1289.007758] bridge0: port 2(bridge_slave_1) entered blocking state [ 1289.014187] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1289.020868] bridge0: port 1(bridge_slave_0) entered blocking state [ 1289.027234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1289.043219] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1289.112936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 1289.125871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 1289.142149] bridge0: port 1(bridge_slave_0) entered disabled state [ 1289.152668] bridge0: port 2(bridge_slave_1) entered disabled state 09:00:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip={{0xc, 0x1, 'ipip\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_TYPE={0x8, 0x5}]]}}}]}, 0x3c}}, 0x0) [ 1289.166798] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 1289.178197] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1289.203284] 8021q: adding VLAN 0 to HW filter on device team0 [ 1289.220782] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 1289.228413] bridge0: port 1(bridge_slave_0) entered blocking state [ 1289.234812] bridge0: port 1(bridge_slave_0) entered forwarding state [ 1289.284441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 1289.294051] bridge0: port 2(bridge_slave_1) entered blocking state [ 1289.300483] bridge0: port 2(bridge_slave_1) entered forwarding state [ 1289.308471] netlink: 'syz-executor.5': attribute type 5 has an invalid length. [ 1289.324791] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 1289.334017] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 1289.371581] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 1289.380196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 1289.387661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 1289.398569] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 1289.424369] 8021q: adding VLAN 0 to HW filter on device batadv0 09:00:24 executing program 4: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:24 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:26 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:26 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:26 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:26 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:26 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:27 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x1, 0x2) execveat(r0, &(0x7f0000000200)='./file0/f.le.\x00', &(0x7f00000004c0)=[0x0, &(0x7f0000000480)='security.capability\x00'], &(0x7f00000006c0)=[0x0, 0x0, 0x0, &(0x7f0000000640)='msdos\x00', 0x0], 0x800) semget(0x0, 0x3, 0x100) r1 = creat(&(0x7f0000000880)='./file0/f.le.\x00', 0xfffffffffffffffd) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000740)='./file0\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) setitimer(0x3, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, 0x0) sched_setscheduler(0x0, 0x3, 0x0) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000280)={0x1, 0x3, 0x4, 0x20, {0x0, 0x7530}, {0x0, 0x0, 0x0, 0x9, 0x7ff, 0x0, "bf9cc8a1"}, 0x0, 0x0, @userptr, 0x4}) lremovexattr(&(0x7f0000000500)='./file0\x00', 0x0) waitid(0x1, 0x0, &(0x7f00000008c0), 0x80000009, &(0x7f0000000940)) truncate(&(0x7f0000000780)='./file0/f.le.\x00', 0xfff) readv(r2, &(0x7f00000005c0)=[{&(0x7f0000000a00)=""/208, 0xd0}, {&(0x7f0000000b00)=""/224, 0xe0}, {&(0x7f0000000300)=""/19, 0x13}, {&(0x7f0000000400)=""/78, 0x4e}, {&(0x7f00000007c0)=""/159, 0x9f}, {0x0}], 0x6) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffd, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x592, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x808106, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() pause() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x3e) r4 = syz_open_dev$evdev(0x0, 0x0, 0x2) readv(r4, &(0x7f0000019fe0), 0x0) 09:00:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:27 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:27 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:27 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:28 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:28 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:28 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000500)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002740), 0x67c) read$FUSE(r0, &(0x7f0000000740), 0x1000) listxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)=""/184, 0xb8) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000700)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000480)={0x10, 0x0, 0x4}, 0x10) 09:00:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000240)) 09:00:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000240)) 09:00:28 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:28 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000140)='./bus\x00', 0x417000) 09:00:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000240)) 09:00:28 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) getgroups(0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000004c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000100)="c7da5f1a", 0x4) r4 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') r5 = socket$inet6(0xa, 0x1000000000002, 0x0) r6 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) dup3(r5, r6, 0x0) sendfile(r3, r4, 0x0, 0x10000000000443) writev(r3, &(0x7f00000006c0)=[{&(0x7f0000000600), 0x60020}], 0x1) read(r3, &(0x7f00000003c0)=""/72, 0x100000104) sendmsg$xdp(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000180)="9d", 0x1}], 0x1}, 0x0) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4004ae86, 0x0) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565a, &(0x7f0000000200)={0x3}) 09:00:28 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) syz_genetlink_get_family_id$tipc(0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x2000000, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:00:28 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000200)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc0bc5310, &(0x7f0000000240)) 09:00:28 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d73d88a59a1b4f021d24f24a8a91199f", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 09:00:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB="0f105e"]) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000036000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:28 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000140)='./bus\x00', 0x417000) 09:00:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000140)='./bus\x00', 0x417000) 09:00:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) io_submit(r1, 0x111, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xf000000000001b, 0x1, 0x20000, r0, &(0x7f0000000000), 0xfffffce4}]) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 09:00:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) syz_genetlink_get_family_id$tipc(0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x2000000, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:00:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) syz_genetlink_get_family_id$tipc(0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x2000000, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000140)='./bus\x00', 0x417000) 09:00:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000140)='./bus\x00', 0x417000) 09:00:29 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000001140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x80033d, 0x20000000209, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 09:00:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) syz_genetlink_get_family_id$tipc(0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x2000000, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:00:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d73d88a59a1b4f021d24f24a8a91199f", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 09:00:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d73d88a59a1b4f021d24f24a8a91199f", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 09:00:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) syz_genetlink_get_family_id$tipc(0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x2000000, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000140)='./bus\x00', 0x417000) 09:00:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d73d88a59a1b4f021d24f24a8a91199f", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 09:00:29 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f3188b070") r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x8000000000044000) io_setup(0x2, &(0x7f0000000000)=0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000100)) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000, 0x407000}]) truncate(&(0x7f0000000140)='./bus\x00', 0x417000) 09:00:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d73d88a59a1b4f021d24f24a8a91199f", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 09:00:29 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) syz_genetlink_get_family_id$tipc(0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x2000000, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:00:29 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d73d88a59a1b4f021d24f24a8a91199f", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 09:00:29 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x24) syz_genetlink_get_family_id$tipc(0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_submit(r2, 0x1, &(0x7f0000000600)=[&(0x7f0000000200)={0x2000000, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 09:00:29 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x801000008912, &(0x7f0000000180)="0adc1f023c123f3188a070") setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="d73d88a59a1b4f021d24f24a8a91199f", 0x10) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(serpent)\x00'}, 0x58) 09:00:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:29 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1}, 0x0) 09:00:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x8c, 0x40000000004, 0x200}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 09:00:30 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x7f, 0x400000000001, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) 09:00:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8912, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 09:00:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1}, 0x0) 09:00:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x8c, 0x40000000004, 0x200}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 09:00:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x200000, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000580)=0x2) ioctl$TCSETS(r0, 0x40045431, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000600)=@vsock, &(0x7f0000000680)=0x80) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000540)={r5, 0x3}, 0x8) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400000040, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x600000000, 0x0, 0x0, 0x737, 0x4000, 0x9, 0x0, 0x1ff, 0x0, 0x0, 0xe2c, 0x5, 0x9, 0x63a, 0x0, 0x6fe, 0x4, 0xfffffffffffffff8, 0xff, 0x94, 0x0, 0x1, 0x80000001, 0xfffffffffffffff9, 0x0, 0xffffffffffffe45c, 0x8, 0x2, 0x7, 0xff, 0x44, 0x800, 0x1, 0x0, 0x0, 0xecc1, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x9}, r7, 0x9, 0xffffffffffffff9c, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="327aefd2a3ce657c2435bb7f3274cdbe"}}}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f00000009c0)=@ax25={{0x3, @rose}, [@default, @rose, @rose, @rose, @remote, @default, @rose, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000b40)}, 0x1}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000048c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004b80)=[{0x0}], 0x1}, 0x1f}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000040)) 09:00:30 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x7f, 0x400000000001, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) 09:00:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8912, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 09:00:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1}, 0x0) 09:00:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x8c, 0x40000000004, 0x200}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 09:00:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") r1 = socket$inet6(0xa, 0x3, 0x42) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000180)="b10b938e", 0x4}], 0x1}, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4a, &(0x7f0000000000)=0xe2b, 0x4) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 09:00:30 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x7f, 0x400000000001, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) 09:00:30 executing program 1: r0 = socket$inet(0x2, 0x3, 0xff) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000716000)=@in, 0x80, &(0x7f0000685000)=[{&(0x7f0000001480)="b58872000000e78f77c58e2438dc000000000000", 0x14}], 0x1}, 0x0) 09:00:30 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x12, 0x8c, 0x40000000004, 0x200}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x3, &(0x7f0000000080)={r0, &(0x7f0000000000), 0x0}, 0x18) 09:00:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8912, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 09:00:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x200000, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000580)=0x2) ioctl$TCSETS(r0, 0x40045431, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000600)=@vsock, &(0x7f0000000680)=0x80) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000540)={r5, 0x3}, 0x8) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400000040, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x600000000, 0x0, 0x0, 0x737, 0x4000, 0x9, 0x0, 0x1ff, 0x0, 0x0, 0xe2c, 0x5, 0x9, 0x63a, 0x0, 0x6fe, 0x4, 0xfffffffffffffff8, 0xff, 0x94, 0x0, 0x1, 0x80000001, 0xfffffffffffffff9, 0x0, 0xffffffffffffe45c, 0x8, 0x2, 0x7, 0xff, 0x44, 0x800, 0x1, 0x0, 0x0, 0xecc1, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x9}, r7, 0x9, 0xffffffffffffff9c, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="327aefd2a3ce657c2435bb7f3274cdbe"}}}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f00000009c0)=@ax25={{0x3, @rose}, [@default, @rose, @rose, @rose, @remote, @default, @rose, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000b40)}, 0x1}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000048c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004b80)=[{0x0}], 0x1}, 0x1f}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000040)) 09:00:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x200000, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000580)=0x2) ioctl$TCSETS(r0, 0x40045431, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000600)=@vsock, &(0x7f0000000680)=0x80) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000540)={r5, 0x3}, 0x8) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400000040, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x600000000, 0x0, 0x0, 0x737, 0x4000, 0x9, 0x0, 0x1ff, 0x0, 0x0, 0xe2c, 0x5, 0x9, 0x63a, 0x0, 0x6fe, 0x4, 0xfffffffffffffff8, 0xff, 0x94, 0x0, 0x1, 0x80000001, 0xfffffffffffffff9, 0x0, 0xffffffffffffe45c, 0x8, 0x2, 0x7, 0xff, 0x44, 0x800, 0x1, 0x0, 0x0, 0xecc1, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x9}, r7, 0x9, 0xffffffffffffff9c, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="327aefd2a3ce657c2435bb7f3274cdbe"}}}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f00000009c0)=@ax25={{0x3, @rose}, [@default, @rose, @rose, @rose, @remote, @default, @rose, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000b40)}, 0x1}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000048c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004b80)=[{0x0}], 0x1}, 0x1f}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000040)) 09:00:30 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x7f, 0x400000000001, 0x0, 0x0, 0xffffffffffffff9c}, 0x2c) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xc8, &(0x7f0000000280), 0x4) 09:00:30 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(r1, 0x0) 09:00:30 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x7001, 0x0) 09:00:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x200000, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000580)=0x2) ioctl$TCSETS(r0, 0x40045431, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000600)=@vsock, &(0x7f0000000680)=0x80) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000540)={r5, 0x3}, 0x8) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400000040, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x600000000, 0x0, 0x0, 0x737, 0x4000, 0x9, 0x0, 0x1ff, 0x0, 0x0, 0xe2c, 0x5, 0x9, 0x63a, 0x0, 0x6fe, 0x4, 0xfffffffffffffff8, 0xff, 0x94, 0x0, 0x1, 0x80000001, 0xfffffffffffffff9, 0x0, 0xffffffffffffe45c, 0x8, 0x2, 0x7, 0xff, 0x44, 0x800, 0x1, 0x0, 0x0, 0xecc1, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x9}, r7, 0x9, 0xffffffffffffff9c, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="327aefd2a3ce657c2435bb7f3274cdbe"}}}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f00000009c0)=@ax25={{0x3, @rose}, [@default, @rose, @rose, @rose, @remote, @default, @rose, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000b40)}, 0x1}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000048c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004b80)=[{0x0}], 0x1}, 0x1f}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000040)) 09:00:30 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(r1, 0x0) 09:00:30 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8912, &(0x7f0000000040)={'veth1_to_bond:\x00', 0x0}) close(r2) close(r1) 09:00:30 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x200000, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000580)=0x2) ioctl$TCSETS(r0, 0x40045431, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000600)=@vsock, &(0x7f0000000680)=0x80) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000540)={r5, 0x3}, 0x8) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400000040, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x600000000, 0x0, 0x0, 0x737, 0x4000, 0x9, 0x0, 0x1ff, 0x0, 0x0, 0xe2c, 0x5, 0x9, 0x63a, 0x0, 0x6fe, 0x4, 0xfffffffffffffff8, 0xff, 0x94, 0x0, 0x1, 0x80000001, 0xfffffffffffffff9, 0x0, 0xffffffffffffe45c, 0x8, 0x2, 0x7, 0xff, 0x44, 0x800, 0x1, 0x0, 0x0, 0xecc1, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x9}, r7, 0x9, 0xffffffffffffff9c, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="327aefd2a3ce657c2435bb7f3274cdbe"}}}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f00000009c0)=@ax25={{0x3, @rose}, [@default, @rose, @rose, @rose, @remote, @default, @rose, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000b40)}, 0x1}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000048c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004b80)=[{0x0}], 0x1}, 0x1f}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000040)) 09:00:31 executing program 4: clone(0x100802122001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score\x00') exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:00:31 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 09:00:31 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(r1, 0x0) 09:00:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x200000, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000580)=0x2) ioctl$TCSETS(r0, 0x40045431, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000600)=@vsock, &(0x7f0000000680)=0x80) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000540)={r5, 0x3}, 0x8) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400000040, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x600000000, 0x0, 0x0, 0x737, 0x4000, 0x9, 0x0, 0x1ff, 0x0, 0x0, 0xe2c, 0x5, 0x9, 0x63a, 0x0, 0x6fe, 0x4, 0xfffffffffffffff8, 0xff, 0x94, 0x0, 0x1, 0x80000001, 0xfffffffffffffff9, 0x0, 0xffffffffffffe45c, 0x8, 0x2, 0x7, 0xff, 0x44, 0x800, 0x1, 0x0, 0x0, 0xecc1, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x9}, r7, 0x9, 0xffffffffffffff9c, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="327aefd2a3ce657c2435bb7f3274cdbe"}}}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f00000009c0)=@ax25={{0x3, @rose}, [@default, @rose, @rose, @rose, @remote, @default, @rose, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000b40)}, 0x1}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000048c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004b80)=[{0x0}], 0x1}, 0x1f}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000040)) 09:00:31 executing program 5: r0 = socket(0x10, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f0000000340)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) 09:00:31 executing program 1: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) setpgid(r1, 0x0) 09:00:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00009e3ff6)='/dev/ptmx\x00', 0x200000, 0x0) r1 = getpgid(0x0) sched_setscheduler(r1, 0x6, &(0x7f0000000580)=0x2) ioctl$TCSETS(r0, 0x40045431, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername(r2, &(0x7f0000000600)=@vsock, &(0x7f0000000680)=0x80) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r3, 0x5423, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000400)='/dev/midi#\x00', 0x1, 0x1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000440)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000540)={r5, 0x3}, 0x8) r6 = openat$audio(0xffffffffffffff9c, 0x0, 0x400000040, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000001c0)={0x0}, &(0x7f0000000200)=0xc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5, 0x0, 0x600000000, 0x0, 0x0, 0x737, 0x4000, 0x9, 0x0, 0x1ff, 0x0, 0x0, 0xe2c, 0x5, 0x9, 0x63a, 0x0, 0x6fe, 0x4, 0xfffffffffffffff8, 0xff, 0x94, 0x0, 0x1, 0x80000001, 0xfffffffffffffff9, 0x0, 0xffffffffffffe45c, 0x8, 0x2, 0x7, 0xff, 0x44, 0x800, 0x1, 0x0, 0x0, 0xecc1, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x3, 0x0, 0x5, 0x0, 0x9}, r7, 0x9, 0xffffffffffffff9c, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x0, 0x100f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r6, &(0x7f0000000340)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @rand_addr="327aefd2a3ce657c2435bb7f3274cdbe"}}}, 0x30) recvmmsg(0xffffffffffffffff, &(0x7f0000004cc0)=[{{&(0x7f00000009c0)=@ax25={{0x3, @rose}, [@default, @rose, @rose, @rose, @remote, @default, @rose, @null]}, 0x80, 0x0, 0x0, &(0x7f0000000b40)}, 0x1}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{&(0x7f00000048c0)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000004b80)=[{0x0}], 0x1}, 0x1f}], 0x4, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r6, 0x800455d1, &(0x7f0000000380)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000040)) 09:00:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffff9, &(0x7f00000000c0)) 09:00:31 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) [ 1295.956470] block nbd0: Device being setup by another task [ 1295.989236] block nbd0: Device being setup by another task [ 1296.026819] block nbd0: shutting down sockets 09:00:31 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 09:00:31 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000240007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 09:00:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffff9, &(0x7f00000000c0)) 09:00:31 executing program 4: clone(0x100802122001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score\x00') exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:00:31 executing program 3: unshare(0x4000000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)) close(r0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:00:31 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000240007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 09:00:31 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 09:00:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffff9, &(0x7f00000000c0)) 09:00:31 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 09:00:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clock_gettime(0xfffffffffffffff9, &(0x7f00000000c0)) 09:00:32 executing program 0: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 09:00:32 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000240007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 09:00:32 executing program 3: unshare(0x4000000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)) close(r0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:00:32 executing program 5: syz_init_net_socket$llc(0x1a, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) getsockopt$inet_int(r0, 0x0, 0xe, 0x0, &(0x7f0000000080)) 09:00:32 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000240007041dfffd946f610500070000001f00000000000000f1ffffff0400ff7e", 0x24}], 0x1}, 0x0) 09:00:32 executing program 4: clone(0x100802122001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score\x00') exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:00:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 09:00:32 executing program 3: unshare(0x4000000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)) close(r0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:00:32 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:32 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x1000001f, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname(r0, 0x0, &(0x7f0000000140)) 09:00:32 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xfffffffffffffffc}, 0x8) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x5}, 0x8) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)='\x00', 0x1}], 0x1}, 0x8800) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000040)={0x0, 0x6, 0x1, [0x4]}, 0xa) 09:00:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x1000001f, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname(r0, 0x0, &(0x7f0000000140)) 09:00:33 executing program 3: unshare(0x4000000) setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x106}}, 0x20) openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) mq_notify(0xffffffffffffffff, &(0x7f0000000040)) close(r0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 09:00:33 executing program 1: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000008, 0x0) tkill(r0, 0x3) 09:00:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 09:00:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 09:00:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x1000001f, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname(r0, 0x0, &(0x7f0000000140)) 09:00:33 executing program 4: clone(0x100802122001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pause() syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score\x00') exit(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:00:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 09:00:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 09:00:33 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x1000001f, 0x4) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) getsockname(r0, 0x0, &(0x7f0000000140)) 09:00:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 09:00:33 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0xa, 0x3, &(0x7f0000000200)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x2d}}, &(0x7f0000000240)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x1, 0x348, &(0x7f0000000480)=""/195}, 0x48) 09:00:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:36 executing program 1: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000008, 0x0) tkill(r0, 0x3) 09:00:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrusage(0xffffffffffffffff, &(0x7f0000000080)) 09:00:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:36 executing program 3: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xe800, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000000)="eb36906d6b64732e66617400020501000200050000f8", 0x16}], 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2000001000008912, &(0x7f0000000100)="0adc1f123c123f3188b070") 09:00:36 executing program 1: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000008, 0x0) tkill(r0, 0x3) 09:00:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) [ 1301.120020] FAT-fs (loop3): bogus sectors per cluster 5 [ 1301.160089] FAT-fs (loop3): Can't find a valid FAT filesystem 09:00:36 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:36 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=ANY=[@ANYBLOB="455eb091e5fb02a45fcbf9c9c86a32e1286eb3c7ad5269a445341954d4895f2b465c73970f7bd23bf3b1e0736602899f17bf3243d00069f73db261e3fe5719ee70dd17d277dd3954c3031659eab8d6efefa19fbc9994b5385cda56bfab0e6db6dfbd09b7c40133413d237b6ca811208ff55bba77fb"], 0x1}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380), 0xfdf5) sendto$inet(r0, &(0x7f0000000000), 0xfffffdef, 0xc0, 0x0, 0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000200)=ANY=[@ANYBLOB]) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0x0, 0xfffffffffffffff9, 0x0, 0x0, 0x7, 0x2}) r2 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0xffffffffffffff6d, 0x40) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={r2, 0xffffffffffffffff, 0x6, 0x1}, 0x10) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) ioctl$FS_IOC_GETFLAGS(r0, 0x80046601, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mbind(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x4000, &(0x7f0000000340)=0xfffffffffffffffa, 0x0, 0x1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000003c0), &(0x7f00000002c0)=0x1000000da) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x6180, 0x0) setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, 0x0, 0x0) write$FUSE_BMAP(r3, 0x0, 0x0) 09:00:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:39 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 09:00:39 executing program 1: clone(0xfffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x40000004001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x20000008, 0x0) tkill(r0, 0x3) 09:00:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 09:00:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x200, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) pkey_mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, 0xffffffffffffffff) socket$nl_route(0x10, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f00000001c0)=0x8ae0841c74e27c32, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = pkey_alloc(0x0, 0x2) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1, r2) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x20000, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 09:00:39 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 09:00:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 09:00:39 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x2) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r4, &(0x7f0000000000)=""/112, 0x70) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 09:00:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 09:00:39 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 09:00:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r1, r0) 09:00:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 09:00:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x2) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r4, &(0x7f0000000000)=""/112, 0x70) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 09:00:42 executing program 2: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f3, &(0x7f0000000000)={'ip6_vti0\x00', @ifru_data=&(0x7f00000000c0)="a325d3c91116bf66fed2b246a94500aa6593352d29be1746fd84168b6ef37b32"}) 09:00:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 09:00:42 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x2) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r4, &(0x7f0000000000)=""/112, 0x70) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 09:00:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r1, r0) 09:00:42 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001180)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 09:00:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 09:00:42 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 09:00:42 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x2) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r4, &(0x7f0000000000)=""/112, 0x70) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 09:00:42 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r1, r0) 09:00:42 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.mems\x00', 0x2, 0x0) write$cgroup_subtree(r1, 0x0, 0x0) 09:00:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000300)=0x1, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffe}, 0x14) dup2(r1, r0) 09:00:43 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:00:43 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="97"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) 09:00:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x2) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r4, &(0x7f0000000000)=""/112, 0x70) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 09:00:43 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001180)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 09:00:43 executing program 0: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001180)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 09:00:43 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:00:43 executing program 5: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x2) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r4, &(0x7f0000000000)=""/112, 0x70) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 09:00:43 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) r1 = epoll_create(0x100000001) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00005befdc)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0086426, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{}]}) prctl$PR_SET_PTRACER(0x59616d61, 0x0) r3 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x3, 0x2) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, @perf_config_ext, 0x4000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='map_files\x00') getdents64(r4, &(0x7f0000000000)=""/112, 0x70) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, &(0x7f0000000480)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_ULP(r3, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 09:00:43 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001180)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 09:00:43 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1}}, 0x28) 09:00:43 executing program 0: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001180)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 09:00:43 executing program 1: syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='nodiscard,iocharset=cp1250,integrity,uid=', @ANYRESHEX]) 09:00:43 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:00:44 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0x4, 0x0, &(0x7f0000000100)) 09:00:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1}}, 0x28) 09:00:44 executing program 3: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='#'], 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 09:00:44 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="97"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) 09:00:44 executing program 2: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001180)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 09:00:44 executing program 0: r0 = gettid() madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0xe) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001180)={{{@in=@broadcast, @in=@multicast2}}, {{@in6=@loopback}, 0x0, @in=@loopback}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) clone(0x0, &(0x7f0000000280), 0x0, 0x0, 0x0) mlock(&(0x7f00006de000/0x2000)=nil, 0x2000) 09:00:44 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="97"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) 09:00:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1}}, 0x28) 09:00:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000006c0)=0x3, 0x4) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x4) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000500)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000180)="030400000300600000000000fff55b4202938207d9fb3780398d537500e50600591f301ee616d5c01843e0650053c0e385472da70100af5ba514d40000efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000000d1843e770afd6e9ef5837dbd0000a4273015bfff3661", 0x70, 0x0, 0x0, 0x0) 09:00:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:44 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="97"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) 09:00:44 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000000)={0x28, 0x4, 0x0, {0x1}}, 0x28) 09:00:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000003c0)={0x0, 0x0, 0x1, r2, 0x2}) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x2, r3, 0x3}) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000100)={0x0, 0x0, 0x2, r3, 0x7}) 09:00:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:45 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="97"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) 09:00:45 executing program 1: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="97"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) 09:00:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x20000000cd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x40000000002, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01003a1e2410"}) 09:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:45 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x70a000, 0x0}, 0x2c) 09:00:45 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:45 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:46 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x1fe, 0x0) write$binfmt_aout(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="97"], 0x1) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000380), 0xb9) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(0xffffffffffffffff, 0xc0905664, 0x0) r2 = fanotify_init(0x0, 0x0) fanotify_mark(r2, 0x11, 0x2, r0, 0x0) 09:00:46 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@remote, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x0) 09:00:46 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:46 executing program 0: syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)={0x0, 0x1c9c380}) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 09:00:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x70a000, 0x0}, 0x2c) 09:00:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x800000000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000400), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000001c0)=ANY=[], 0x0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f00000002c0)={0x0, 0x100000001, 0x0, 0x0, 0x0, 0x5}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='net\x00') fcntl$setstatus(r3, 0x4, 0x0) poll(0x0, 0x0, 0x8) pread64(r3, &(0x7f0000003c00)=""/4096, 0xffffff72, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x00\x0f\x1c\xe3\x00'}, 0xffffffffffffffa8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, &(0x7f00000001c0)=0x401, 0x4) add_key(&(0x7f0000000440)='big_key\x00', &(0x7f0000000580)={'syz', 0x1}, &(0x7f0000000780)="339c9be5912834b3cadb0afd72ba049481d3e1decb4e91cf98063ebe23b5d1be983a4c1bed45bb53fda1b9a6039b8131a5087b8888741119af55deb149422d0415d3300e2105d116aaa267106ffb38bb80b0626c6ea85202", 0x58, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, 0x0, 0x0, &(0x7f0000000880)="cf8267356c3b7a02ff2c95f4e1e761f9f88b40acb17960b03653d3", 0x0) r4 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffff9c, 0x84, 0x22, &(0x7f0000000180)={0x0, 0x0, 0x1000000006}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_PIT2(r4, 0x4040ae77, &(0x7f0000000500)={0x4000}) getegid() r5 = dup2(r0, r4) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000300)="159a0e0323c5775e76e4643e841ab0a7fe56", 0x12) accept4$nfc_llcp(r3, 0x0, &(0x7f0000000100), 0x80000) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$RTC_SET_TIME(r5, 0x4024700a, 0x0) sendmsg$nl_xfrm(r6, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f00000004c0)='./file0\x00', &(0x7f00000005c0)='9p\x00', 0x800, &(0x7f0000000680)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_none='cache=none'}, {@uname={'uname', 0x3d, '/dev/kvm\x00'}}, {@debug={'debug'}}, {@afid={'afid', 0x3d, 0xd3}}], [{@obj_type={'obj_type'}}, {@pcr={'pcr', 0x3d, 0x20}}]}}) 09:00:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x70a000, 0x0}, 0x2c) 09:00:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x70a000, 0x0}, 0x2c) 09:00:46 executing program 1: mkdir(&(0x7f00000002c0)='./file0\x00', 0x1ffffffffd) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f0000000000)='./file0\x00', r1, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='./file0\x00') setuid(r1) unlink(&(0x7f0000000140)='./file0\x00') 09:00:46 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x70a000, 0x0}, 0x2c) 09:00:46 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x70a000, 0x0}, 0x2c) 09:00:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffff1, &(0x7f0000000100)={0x0}}, 0x8004) accept(r2, 0x0, 0x0) 09:00:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffff1, &(0x7f0000000100)={0x0}}, 0x8004) accept(r2, 0x0, 0x0) 09:00:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="60c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$pppoe(0x18, 0x1, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$x25(r5, &(0x7f0000000280)=""/155, 0x9b, 0x40000102, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x200, 0x2) r6 = syz_open_dev$media(0x0, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @remote, @rose, @rose, @null]}, 0x48) prctl$PR_GET_NO_NEW_PRIVS(0x27) listen(r4, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x200000000000000, 0x0, 0x80, 0x1, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000180)={r7, 0x6, 0x241, 0x9, 0x1, 0x7, 0x6, 0x4, {r8, @in6={{0xa, 0x4e21, 0xffffffffffffffe1, @empty, 0x1000}}, 0x6, 0xee, 0x7, 0x79, 0x99}}, &(0x7f0000000240)=0xb0) r9 = accept(r4, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x20000, 0x0, [0xfff, 0x563f, 0xe4c, 0x9, 0x89, 0xffffffff, 0x5, 0x7f]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:47 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ppoll(&(0x7f0000000200)=[{}], 0x1, 0x0, &(0x7f00000001c0), 0xbd) 09:00:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 09:00:47 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0xffffffff00000001, 0x8, 0x2}, 0x2f) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0xca) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x0, 0x0, 0x70a000, 0x0}, 0x2c) 09:00:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 09:00:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffff1, &(0x7f0000000100)={0x0}}, 0x8004) accept(r2, 0x0, 0x0) 09:00:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x801, 0x0) write$uinput_user_dev(r1, &(0x7f00000006c0)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, 0x0) 09:00:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 09:00:47 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2004, 0x32, 0xffffffffffffffff, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(0xffffffffffffffff, 0x104, 0x0, 0x0, 0x0) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_init_net_socket$netrom(0x6, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, 0x84) getsockopt$netrom_NETROM_N2(0xffffffffffffffff, 0x103, 0x3, 0x0, 0x0) 09:00:47 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 09:00:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000280)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r2 = dup2(r1, r0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0xfffffffffffffff1, &(0x7f0000000100)={0x0}}, 0x8004) accept(r2, 0x0, 0x0) [ 1312.124323] audit: type=1400 audit(1551085247.418:362): avc: denied { write } for pid=15047 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 09:00:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 09:00:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="60c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$pppoe(0x18, 0x1, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$x25(r5, &(0x7f0000000280)=""/155, 0x9b, 0x40000102, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x200, 0x2) r6 = syz_open_dev$media(0x0, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @remote, @rose, @rose, @null]}, 0x48) prctl$PR_GET_NO_NEW_PRIVS(0x27) listen(r4, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x200000000000000, 0x0, 0x80, 0x1, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000180)={r7, 0x6, 0x241, 0x9, 0x1, 0x7, 0x6, 0x4, {r8, @in6={{0xa, 0x4e21, 0xffffffffffffffe1, @empty, 0x1000}}, 0x6, 0xee, 0x7, 0x79, 0x99}}, &(0x7f0000000240)=0xb0) r9 = accept(r4, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x20000, 0x0, [0xfff, 0x563f, 0xe4c, 0x9, 0x89, 0xffffffff, 0x5, 0x7f]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:47 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 09:00:47 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="3c52177e117461958bab5fe80a84a1c5715f045656000000ad7c3e16dcbe7b6164a20e34089cac20ce1490ac757389ea3a74066dbb9a8d9760cc5c35036cf121151311c392a1ae0890d2b9d664fb5e4d9fe55ec7ebcdcbc82a3388a7cf1cc8e55022daa0ead07b05d078f60022a19c267c5201427de3b3ce236224585b9b54a25e91477076ef736869b3945b7c311d0c7c4633bced3f644aaece0a65b7591239fc5439590000000000000000000000000000ea6c9b0215a9012eb6c934bc6f442fe7ecb1ff32b8495826817fa41ab7dbbabb89038abffa5ca1650a72b2406681edb5e44502ad9c5e619972d88bd4d4026498c54c42c09fff18e08e1acfcfd29dd0d30d3c6aabe04a8c5880704f4a198fd8a1559b7b59d7c5b20b86db3d7b510e2fe1ff9f0c55359fd5ebed6e17e899fd4994f3383ef0"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 09:00:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3188b070") r1 = socket(0x1e, 0x805, 0x0) r2 = socket(0x1e, 0x20000000805, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xfeda) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req3={0x80000000, 0x0, 0x2}, 0x1c) sendmsg(r1, &(0x7f0000000000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0100000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) close(r1) 09:00:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="60c3"]) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) r3 = socket$pppoe(0x18, 0x1, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) ioctl$PPPOEIOCSFWD(r3, 0x4008b100, 0x0) r4 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$x25(r5, &(0x7f0000000280)=""/155, 0x9b, 0x40000102, 0x0, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', 0x200, 0x2) r6 = syz_open_dev$media(0x0, 0x5, 0x0) connect$netrom(r4, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @remote, @rose, @rose, @null]}, 0x48) prctl$PR_GET_NO_NEW_PRIVS(0x27) listen(r4, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x9}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x200000000000000, 0x0, 0x80, 0x1, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_STATUS(r5, 0x84, 0xe, &(0x7f0000000180)={r7, 0x6, 0x241, 0x9, 0x1, 0x7, 0x6, 0x4, {r8, @in6={{0xa, 0x4e21, 0xffffffffffffffe1, @empty, 0x1000}}, 0x6, 0xee, 0x7, 0x79, 0x99}}, &(0x7f0000000240)=0xb0) r9 = accept(r4, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendmsg$rds(r9, &(0x7f0000000640)={0x0, 0x0, &(0x7f00000005c0)=[{0x0}], 0x1}, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000000)={0x20000, 0x0, [0xfff, 0x563f, 0xe4c, 0x9, 0x89, 0xffffffff, 0x5, 0x7f]}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:00:48 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 09:00:48 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) 09:00:48 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x118) syz_open_dev$sg(0x0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) gettid() r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000640)={{0xa, 0x0, 0xe9a, @dev={0xfe, 0x80, [], 0x21}, 0x8}, {0xa, 0x4e20, 0xb9ae, @mcast1, 0x51c9}, 0x253d, [0xdf, 0x7, 0x0, 0x8, 0x9d, 0x376, 0x7f, 0x100000000]}, 0x5c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r3, 0x0) write$binfmt_misc(r3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], 0x136) io_setup(0x101, &(0x7f0000000040)=0x0) io_submit(r4, 0x2000000000000246, &(0x7f0000001540)=[&(0x7f0000000140)={0x0, 0x0, 0xd, 0x15000000, 0x0, r2, &(0x7f0000000000), 0xfffffce4, 0x0, 0x0, 0xc}]) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000600)) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, 0x0) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000500)={0x0, 0x7fffffff, 0x7ff, 0xfffffffffffffffa, 0x5, 0x1, 0x5, 0x100000001, {0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x9}}, 0x2, 0x3, 0x25, 0x0, 0x9}}, 0x0) setxattr$security_selinux(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000480)='system_u:object_r:man_t:s0\x00', 0x1b, 0x3) r5 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x40000000000013, 0x10, 0xe68}, 0x2c) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000240)={r5, &(0x7f0000000100), 0x0}, 0x20) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) [ 1313.594269] ================================================================== [ 1313.602097] BUG: KASAN: use-after-free in refcount_inc_not_zero_checked+0x7b/0x200 [ 1313.609824] Read of size 4 at addr ffff8880a49820c0 by task syz-executor.5/15197 [ 1313.617347] [ 1313.618961] CPU: 1 PID: 15197 Comm: syz-executor.5 Not tainted 5.0.0-rc8 #87 [ 1313.626133] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1313.635470] Call Trace: [ 1313.638086] dump_stack+0x172/0x1f0 [ 1313.641704] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 1313.647132] print_address_description.cold+0x7c/0x20d [ 1313.652402] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 1313.657751] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 1313.663105] kasan_report.cold+0x1b/0x40 [ 1313.667169] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 1313.672524] check_memory_region+0x123/0x190 [ 1313.676921] kasan_check_read+0x11/0x20 [ 1313.680880] refcount_inc_not_zero_checked+0x7b/0x200 [ 1313.686059] ? refcount_add_not_zero_checked+0x240/0x240 [ 1313.691557] ? lock_acquire+0x16f/0x3f0 [ 1313.695525] refcount_inc_checked+0x17/0x70 [ 1313.699878] nr_release+0x62/0x3c0 [ 1313.703457] __sock_release+0xd3/0x250 [ 1313.707336] ? __sock_release+0x250/0x250 [ 1313.711467] sock_close+0x1b/0x30 [ 1313.714929] __fput+0x2df/0x8d0 [ 1313.718200] ____fput+0x16/0x20 [ 1313.721487] task_work_run+0x14a/0x1c0 [ 1313.725376] exit_to_usermode_loop+0x273/0x2c0 [ 1313.729948] do_syscall_64+0x52d/0x610 [ 1313.733936] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1313.739109] RIP: 0033:0x411d31 [ 1313.742294] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1313.761196] RSP: 002b:00007ffc4644e0b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1313.768885] RAX: 0000000000000000 RBX: 000000000000000a RCX: 0000000000411d31 [ 1313.776157] RDX: 0000000000000000 RSI: ffffffff8633f665 RDI: 0000000000000009 [ 1313.783412] RBP: 0000000000000000 R08: ffffffff816a59a3 R09: 0000000026d0bd08 [ 1313.790667] R10: 00007ffc4644dfe0 R11: 0000000000000293 R12: 0000000000000000 [ 1313.797917] R13: 0000000000000001 R14: 0000000000000061 R15: 0000000000000005 [ 1313.805243] ? cgroup_base_stat_cputime_account_end.isra.0+0x43/0x60 [ 1313.811729] ? nr_accept+0x275/0x790 [ 1313.815424] [ 1313.817056] Allocated by task 15222: [ 1313.820761] save_stack+0x45/0xd0 [ 1313.824200] __kasan_kmalloc.constprop.0+0xcf/0xe0 [ 1313.829109] kasan_kmalloc+0x9/0x10 [ 1313.832726] __kmalloc+0x15c/0x740 [ 1313.836267] sk_prot_alloc+0x19c/0x2e0 [ 1313.840145] sk_alloc+0x39/0xf70 [ 1313.843495] nr_create+0xb9/0x5e0 [ 1313.846930] __sock_create+0x3e6/0x750 [ 1313.850799] __sys_socket+0x103/0x220 [ 1313.854581] __x64_sys_socket+0x73/0xb0 [ 1313.858539] do_syscall_64+0x103/0x610 [ 1313.862411] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1313.867575] [ 1313.869206] Freed by task 15197: [ 1313.872579] save_stack+0x45/0xd0 [ 1313.876018] __kasan_slab_free+0x102/0x150 [ 1313.880237] kasan_slab_free+0xe/0x10 [ 1313.884019] kfree+0xcf/0x230 [ 1313.887110] __sk_destruct+0x4f1/0x6d0 [ 1313.890988] sk_destruct+0x7b/0x90 [ 1313.894510] __sk_free+0xce/0x300 [ 1313.897944] sk_free+0x42/0x50 [ 1313.901126] nr_release+0x337/0x3c0 [ 1313.904739] __sock_release+0xd3/0x250 [ 1313.908606] sock_close+0x1b/0x30 [ 1313.912049] __fput+0x2df/0x8d0 [ 1313.915309] ____fput+0x16/0x20 [ 1313.918571] task_work_run+0x14a/0x1c0 [ 1313.922444] exit_to_usermode_loop+0x273/0x2c0 [ 1313.927011] do_syscall_64+0x52d/0x610 [ 1313.930885] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1313.936066] [ 1313.937691] The buggy address belongs to the object at ffff8880a4982040 [ 1313.937691] which belongs to the cache kmalloc-2k of size 2048 [ 1313.950330] The buggy address is located 128 bytes inside of [ 1313.950330] 2048-byte region [ffff8880a4982040, ffff8880a4982840) [ 1313.962270] The buggy address belongs to the page: [ 1313.967182] page:ffffea0002926080 count:1 mapcount:0 mapping:ffff88812c3f0c40 index:0xffff8880a4983140 compound_mapcount: 0 [ 1313.978437] flags: 0x1fffc0000010200(slab|head) [ 1313.983093] raw: 01fffc0000010200 ffffea0001ad0c88 ffffea0001a1f208 ffff88812c3f0c40 [ 1313.990965] raw: ffff8880a4983140 ffff8880a4982040 0000000100000001 0000000000000000 [ 1313.998825] page dumped because: kasan: bad access detected [ 1314.004516] [ 1314.006132] Memory state around the buggy address: [ 1314.011046] ffff8880a4981f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1314.018388] ffff8880a4982000: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 1314.025732] >ffff8880a4982080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1314.033069] ^ [ 1314.038501] ffff8880a4982100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1314.045843] ffff8880a4982180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1314.053184] ================================================================== [ 1314.060522] Disabling lock debugging due to kernel taint [ 1314.069913] Kernel panic - not syncing: panic_on_warn set ... [ 1314.075827] CPU: 0 PID: 15197 Comm: syz-executor.5 Tainted: G B 5.0.0-rc8 #87 [ 1314.077070] kobject: 'rx-0' (00000000d4ad70e5): fill_kobj_path: path = '/devices/virtual/net/syz_tun/queues/rx-0' [ 1314.084394] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1314.084399] Call Trace: [ 1314.084425] dump_stack+0x172/0x1f0 [ 1314.084554] panic+0x2cb/0x65c [ 1314.084572] ? __warn_printk+0xf3/0xf3 [ 1314.099461] kobject: 'rx-0' (00000000d4ad70e5): auto cleanup kobject_del [ 1314.104325] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 1314.106913] kobject: 'rx-0' (00000000d4ad70e5): calling ktype release [ 1314.110507] ? preempt_schedule+0x4b/0x60 [ 1314.110522] ? ___preempt_schedule+0x16/0x18 [ 1314.110593] ? trace_hardirqs_on+0x5e/0x230 [ 1314.110613] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 1314.117785] kobject: 'rx-0': free name [ 1314.124501] end_report+0x47/0x4f [ 1314.124518] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 1314.124531] kasan_report.cold+0xe/0x40 [ 1314.124548] ? refcount_inc_not_zero_checked+0x7b/0x200 [ 1314.124564] check_memory_region+0x123/0x190 [ 1314.124579] kasan_check_read+0x11/0x20 [ 1314.134570] kobject: 'tx-0' (00000000f604a35a): kobject_cleanup, parent 00000000ef91c321 [ 1314.136507] refcount_inc_not_zero_checked+0x7b/0x200 [ 1314.142185] kobject: 'tx-0' (00000000f604a35a): auto cleanup 'remove' event [ 1314.146511] ? refcount_add_not_zero_checked+0x240/0x240 [ 1314.155334] kobject: 'tx-0' (00000000f604a35a): kobject_uevent_env [ 1314.156177] ? lock_acquire+0x16f/0x3f0 [ 1314.160192] kobject: 'tx-0' (00000000f604a35a): fill_kobj_path: path = '/devices/virtual/net/syz_tun/queues/tx-0' [ 1314.163494] refcount_inc_checked+0x17/0x70 [ 1314.168901] kobject: 'tx-0' (00000000f604a35a): auto cleanup kobject_del [ 1314.172800] nr_release+0x62/0x3c0 [ 1314.172818] __sock_release+0xd3/0x250 [ 1314.172832] ? __sock_release+0x250/0x250 [ 1314.172845] sock_close+0x1b/0x30 [ 1314.172860] __fput+0x2df/0x8d0 [ 1314.172877] ____fput+0x16/0x20 [ 1314.172891] task_work_run+0x14a/0x1c0 [ 1314.172913] exit_to_usermode_loop+0x273/0x2c0 [ 1314.182816] kobject: 'tx-0' (00000000f604a35a): calling ktype release [ 1314.186624] do_syscall_64+0x52d/0x610 [ 1314.195518] kobject: 'tx-0': free name [ 1314.200022] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1314.200034] RIP: 0033:0x411d31 [ 1314.200050] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 94 19 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 1314.200058] RSP: 002b:00007ffc4644e0b0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 1314.200070] RAX: 0000000000000000 RBX: 000000000000000a RCX: 0000000000411d31 [ 1314.200078] RDX: 0000000000000000 RSI: ffffffff8633f665 RDI: 0000000000000009 [ 1314.200086] RBP: 0000000000000000 R08: ffffffff816a59a3 R09: 0000000026d0bd08 [ 1314.200093] R10: 00007ffc4644dfe0 R11: 0000000000000293 R12: 0000000000000000 [ 1314.200099] R13: 0000000000000001 R14: 0000000000000061 R15: 0000000000000005 [ 1314.200138] ? cgroup_base_stat_cputime_account_end.isra.0+0x43/0x60 [ 1314.200154] ? nr_accept+0x275/0x790 [ 1314.211816] kobject: 'queues' (00000000ef91c321): kobject_cleanup, parent (null) [ 1314.220090] Kernel Offset: disabled [ 1314.383135] Rebooting in 86400 seconds..