f, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0xfffffffffffffffc) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast1}}, &(0x7f0000000180)=0xe8) fcntl$setpipe(r1, 0x407, 0x1) ioctl$DRM_IOCTL_AUTH_MAGIC(r2, 0x40046411, &(0x7f0000000000)=0x9) bind$packet(r2, &(0x7f00000001c0)={0x11, 0x7, r3, 0x1, 0x1, 0x6, @dev={[], 0x13}}, 0x14) ioctl$KVM_ENABLE_CAP_CPU(r1, 0xc008ae88, &(0x7f0000000380)={0x2, 0x6e0, [0x40000003]}) rt_sigprocmask(0x1, &(0x7f0000000340)={0x6}, &(0x7f0000000400), 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@ipv4={[], [], @broadcast}}}, {{@in6=@remote}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) r4 = request_key(&(0x7f0000000500)='asymmetric\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)=':\x00', 0xfffffffffffffff8) request_key(&(0x7f0000000440)='rxrpc_s\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f00000004c0)='/dev/sequencer\x00', r4) openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x10000, 0x0) 14:40:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000041) 14:40:46 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000040)=0x1, 0x1) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000000)='ip_vti0\x00', 0x1bd) write$P9_RLERROR(r1, &(0x7f0000000100)={0x11, 0x7, 0x0, {0x8, 'ip_vti0\x00'}}, 0x11) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000400)={0x0, 0x8d9c, 0x10001}, 0x14) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:40:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x2840, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r1, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e22, @multicast2}, 0x10) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r2 = socket$l2tp(0x18, 0x1, 0x1) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x28, r3, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x15}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x1) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0a5c2d023c126285718070") r4 = accept$alg(r0, 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x3) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000280)="d72b47522c32238aff61a49d000ca4372e890b4f8bcde005d56ed225adba505b78bd2c93f1c4b8a1c83459bb97b600088f43aa827a1656d9dbeda44809378467440b392efbf7adb73d631124946b060ecd7b8d53d4aa3ac7f532cc0d72ad8306f52c09074cf0ddc7339297e18da56e7e049478777477f33ced02d9136cb8166bd0783aec7583e25f13b70e9820fdcb82ae97") recvmmsg(r4, &(0x7f0000001240)=[{{0x0, 0x9, &(0x7f0000000a00)=[{&(0x7f00000013c0)=""/4096, 0xffffff69}], 0x1}}], 0x3ffffff000001c3, 0x0, 0x0) 14:40:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 472.527712] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:40:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xfed1, &(0x7f000000a000)=ANY=[@ANYBLOB="ffe0ffffffffffffffffffff08004500fec3000000000003000000000000000000010000000000089078"], 0x0) r0 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, &(0x7f0000000080)=0x80) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000000c0)={0x21, 0x3f, 0x5, 0x6, 0x1f, 0x6, 0x5, 0x100000001, 0x80000000, 0x100000000, 0x177}, 0xb) 14:40:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000029) 14:40:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$VT_SETMODE(0xffffffffffffffff, 0x5602, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x101080, 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000080)={{0x1, 0x3, 0x217, 0x3, 0xfffffffffffffff8}, 0xfffffffffffffffa, 0xdf61}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000140)={0x2, 0x0, [0x40000071, 0xd0048004]}) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000240)={&(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0)="c1281c7a968c5cff33f9bec0bbc005d9d89d2c18c28161e7ac5bf62b19cc719410176def6eb3767043804abd7df4c5e92e8c26dcefa8a282ca5efb3893b1ae7eed5947e5973d2974d0b407d2d6b4a78b90ad2329ab1b0938fc8c6225c831ad", 0x5f, r3}, 0x68) 14:40:47 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000200)) r1 = epoll_create1(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000e4cfe0)={{&(0x7f0000012000/0x2000)=nil, 0x2000}, 0x1}) r2 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000000)) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f00000001c0)={0xffffffffffffffff}) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") dup3(r1, r2, 0x0) dup3(r1, r0, 0x0) 14:40:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000006c) 14:40:47 executing program 0: ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000040)) r0 = syz_open_dev$mice(&(0x7f0000000340)='/dev/input/mice\x00', 0x0, 0x101080) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa00000400, 0x0, 0x8000010004}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='nfs\x00', 0x0, &(0x7f000000a000)) pselect6(0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x2, 0x100000001, 0x8, 0x9, 0x0, 0x76a, 0x7}, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x2}, 0x8}) ioctl$VIDIOC_S_PRIORITY(r0, 0x40045644, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r4 = openat$zero(0xffffffffffffff9c, 0x0, 0x3b, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x200, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000280)='TRUE', 0x4, 0x3) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000480), &(0x7f00000004c0)=0xc) fstat(r0, &(0x7f0000000500)) mknodat(r1, &(0x7f0000000080)='./file1\x00', 0x80, 0x2) ioctl$KDSETKEYCODE(r4, 0x4b4d, &(0x7f0000000000)={0x0, 0xb}) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, &(0x7f0000000380)) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', 0x0, 0x0, 0x0, 0x0) [ 472.781298] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:40:47 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000000180)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x8601, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r0, 0x10, &(0x7f0000000100)={0x51f1}) write(r1, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f00000000c0)={0x9, 0x100000001, 0x7, 0x1000, 0x9, 0xdb}) tkill(r0, 0x400000000003a) 14:40:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x7fffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40042, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0x360, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xff, @mcast1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x183}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee4a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x3038, 0x4890, @dev={0xfe, 0x80, [], 0x13}, 0x1b6}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdada}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x360}, 0x1, 0x0, 0x0, 0x8010}, 0x801) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8) r4 = dup2(r3, r1) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4, 0x9a30) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209040000002bbd7000fbdbdfc38e0015344214000004da27d6000000000000"], 0x20}}, 0x80) 14:40:47 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000980)}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'bpq0\x00', 0x21}) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='ns\x00') lstat(0x0, 0x0) getdents(r0, &(0x7f0000000040)=""/46, 0x2e) bpf$MAP_CREATE(0x0, 0x0, 0x0) setxattr$security_smack_transmute(&(0x7f0000000640)='\x00', 0x0, &(0x7f0000000200)='TRUE', 0x4, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x400000, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x8}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000240)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x7, 0x0, 0x0, 0x0, @ib={0x1b, 0x4, 0x8, {"5bf88d711668c2d4f9f8d47d3294dd37"}, 0xffffffffffff7fff, 0x1000000, 0x6}, @in6={0xa, 0x0, 0x10001, @empty, 0x100000000}}}, 0x118) setsockopt$inet_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) rt_sigprocmask(0x0, 0x0, 0x0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) bind$alg(r2, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) getgroups(0x6, &(0x7f0000000380)=[0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0xee00, 0xee01]) getgroups(0x2, &(0x7f0000000100)=[0x0, r3]) gettid() socketpair(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') r5 = add_key$keyring(&(0x7f0000000440)='keyring\x00', &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000500)=""/11) request_key(&(0x7f00000000c0)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x3}, &(0x7f0000000400)='[-^vmnet0&[cpuset\x00', r5) 14:40:47 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_ifreq(r0, 0x8100000008b8f, &(0x7f0000000040)={'veth0\x00', @ifru_mtu}) fcntl$setflags(r0, 0x2, 0x1) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000480)={0x0, 0x5}, &(0x7f00000004c0)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000240)={r2, 0x8}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000640)={r2, 0x18}, &(0x7f0000000680)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000002c0)=@assoc_id=r3, &(0x7f0000000300)=0x4) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000880)='nbd\x00') ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f00000000c0)={0x6, 0x11b3, 0x9, 0x0, 0x5, 0x36b}) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x82080}, 0xc, &(0x7f00000007c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000301000000efdbdf25020000000c00040040000000000000000c00040007000000000000000c0002008d2d000000000000bbdcb21f3155e80bf800750464e4c95de4f070be870a32a949bfe49f3e3e9c132492212b4f2b39acbedb61f5542f9171eda41dc8e7942680fc9fa46b9a262c3daed141c6c1f2b67b1cc00eecb11bc8aea05292ff4a5f8e82408b71c1d029aa7a7540beb2610cfeac764a90c8610835092c655c0a1fd90b2f0b7511120a2a32a642124fd7b0978889701a6257117204ae794310607f9f1f66223fb973c6e3f8b151797f417be7bbcec3f8fb726b989cd3014c53e9e6b816062109235044d4770849c68303c04144ce9c37b797c63793fe416d3dc4dfff006698219357ef9a159f7bb48888813714b049494e083b9fb2914c1d969a73fbbcdbda8ae79ac1c20316ed937f7c8b4b25e15ec04036e8df6f52f802a99c5243d5658a90955fdf1d22059d59567d5906ab4a5a2f3147eb64a20dde9fab9cb9648ed65b4a217c18765ca483ef012719aee970506075dd999bc41c4d3d97ef833e8318f9"], 0x3}, 0x1, 0x0, 0x0, 0x8813}, 0x40000) getsockopt$packet_buf(r1, 0x107, 0x0, &(0x7f0000000500)=""/217, &(0x7f0000000600)=0xd9) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000001c0)={{0x4, 0x80000001}, 0x1, 0x1, 0x7ff, {0x1, 0x81}, 0x3, 0x4}) sendmsg$TIPC_CMD_SET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x3, 0x70bd2d, 0x25dfdbfc, {{}, 0x0, 0x800b, 0x0, {0x8, 0x2, 0x4}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40800}, 0x4800) getsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000380), &(0x7f00000003c0)=0x8) 14:40:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000065) 14:40:47 executing program 1: pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffe84, 0x0, 0x1000000000, 0xfffffffffffffffc, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x800000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x10008, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r3) sendmsg$netlink(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000019000), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="280e0000000000000100040001000000", @ANYRES32=r6, @ANYRES32=r1, @ANYRES32=r6, @ANYRES32=r0, @ANYRES32=r4, @ANYRES32=r0, @ANYBLOB="18000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r2], 0x40}, 0x0) r7 = socket$inet6(0xa, 0x80e, 0x2) syncfs(r3) recvmmsg(r4, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) fcntl$getownex(r5, 0x10, &(0x7f0000000080)={0x0, 0x0}) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000440)=r8) r11 = syz_open_dev$vcsn(&(0x7f0000000840)='/dev/vcs#\x00', 0x8, 0x301800) fcntl$getownex(r5, 0x10, &(0x7f0000000480)={0x0, 0x0}) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000004c0)={0x0, 0x0}, &(0x7f0000000500)=0xc) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)=0x0) sendmsg$netlink(r1, &(0x7f00000007c0)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000040)=[{&(0x7f0000000100)={0xdc, 0x2a, 0x608, 0x70bd25, 0x25dfdbfc, "", [@typed={0x8, 0x7b, @fd=r2}, @nested={0xc0, 0x39, [@generic="263695007a1f5329f4c28b5bb18a4c4067e2a94a3e8204afac94e6af7b3ace0bb9ec9edd72bdd4c4d77a61bd339626fa19185fc4c1421a770e2cd0fe0e25201b916da42f341f3cc5032d746576bc9ddafbd1079acffea0afa9cd89fb675f521ab158b0d0a259900bb61f150d400888d57a4b23a928e409e422562edc6b8a301cef1ab6596ebc1318c619aec6b5faa0467f77e9879c95b9b4addd783e7ea852a3de33405214142267dc221a336a17a1db4d", @typed={0x8, 0x4a, @ipv4=@broadcast}]}, @typed={0x4, 0x7d}]}, 0xdc}], 0x1, &(0x7f0000000700)=[@cred={0x20, 0x1, 0x2, r8, r9, r10}, @rights={0x28, 0x1, 0x1, [r4, r4, r11, r0, r7, r5]}, @rights={0x38, 0x1, 0x1, [r2, r4, r4, r3, r5, r6, r7, r0, r0, r4]}, @cred={0x20, 0x1, 0x2, r12, r13, r14}], 0xa0, 0x4000000}, 0x20000000) 14:40:47 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, 0x0, &(0x7f0000000180)) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) socket$inet(0x2, 0x0, 0x7fffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000680)=ANY=[]) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40042, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)={0x360, r2, 0x400, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x54, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x44, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffff9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}]}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x5}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x68, 0x5, [@TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x4}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x18000000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10001}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_PROP={0x44, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x15}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffffb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_BEARER={0x134, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xff, @mcast1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e23, @multicast1}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x183}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x15}}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x9, @mcast2, 0x2}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xee4a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffffffffffffd}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @empty}}, {0x20, 0x2, @in6={0xa, 0x3038, 0x4890, @dev={0xfe, 0x80, [], 0x13}, 0x1b6}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @broadcast}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_MEDIA={0x20, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff7fff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}]}, @TIPC_NLA_LINK={0x98, 0x4, [@TIPC_NLA_LINK_PROP={0x54, 0x7, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xdada}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}]}, 0x360}, 0x1, 0x0, 0x0, 0x8010}, 0x801) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x25d1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r1, 0xae45, 0x8) r4 = dup2(r3, r1) perf_event_open(&(0x7f0000000000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}, 0x200000200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4, 0x9a30) sendmsg$key(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="0209040000002bbd7000fbdbdfc38e0015344214000004da27d6000000000000"], 0x20}}, 0x80) 14:40:47 executing program 1: clock_gettime(0x0, 0x0) io_pgetevents(0x0, 0x2, 0x0, &(0x7f00000002c0), &(0x7f0000000300), 0x0) memfd_create(&(0x7f0000000100)='!-\x00', 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0xffffffffffffffe5) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) socket$inet(0x2, 0x0, 0x40) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) semget$private(0x0, 0x3, 0x3) semctl$SEM_INFO(0x0, 0x3, 0x13, 0x0) ioctl$KIOCSOUND(0xffffffffffffffff, 0x4b2f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f, 0x100d}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, 0x0, 0x0) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="bb8c61264b9cfa4271a962ee6ec3d7177298a264cdb9d0f69d9edd0249cd15b002a3b51a82aac15738ba55e366985a05cd78dace05fb6ade0e44afb0ac2e8e6a9281516acbc9c4ed97d12d2462a9f289b71390f1f094fd5f941852647a47127ffeb3d08aa9b29750f4ae3296897c24a9f88fe79831efbf4e892126848d41ea76d8c6ed491115d162c8b1b841800ad959880af2733986d8ab519658f986e101feaadbe1eb17"], 0x9) 14:40:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000014) 14:40:47 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000001c0)=""/156, &(0x7f0000000280)=0x9c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x8, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0xfd00, 0x101, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}) seccomp(0x1, 0x1, &(0x7f0000000180)={0x4, &(0x7f0000000040)=[{}, {0x2, 0x4, 0x1, 0x8}, {0x9, 0x1ff, 0x80000000}, {0x0, 0x8, 0xd74}]}) membarrier(0x10, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0xb) recvmmsg(r3, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) r5 = accept4(r2, 0x0, &(0x7f0000000340)=0xff92, 0x0) write$binfmt_misc(r5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x19f) r6 = open(&(0x7f0000000000)='./file0\x00', 0x7e, 0xa1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xcc870acb) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)=0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000580)=0x100, 0x4) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000700)={0x0, 0x1, 0x6, @dev={[], 0xd}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000800)=ANY=[]) setsockopt$inet_buf(r6, 0x0, 0x2e, &(0x7f00000005c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffff9c, 0xc08c5332, &(0x7f0000000000)={0x0, 0x1, 0x1f, 'queue0\x00'}) 14:40:47 executing program 3: r0 = gettid() io_pgetevents(0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f00000001c0)={0x77359400}, &(0x7f00000002c0)={&(0x7f0000000280), 0x8}) r1 = openat$vsock(0xffffffffffffff9c, 0x0, 0x1057fe, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x79) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, 0x0) ioctl$VIDIOC_S_PARM(0xffffffffffffffff, 0xc0cc5616, &(0x7f00000004c0)={0x2, @capture={0x0, 0x1, {0x5, 0x101}, 0x0, 0x1f}}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000640)={{{@in6=@remote, @in6=@mcast1}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) wait4(r0, &(0x7f0000000000), 0x40000000, &(0x7f0000000300)) close(r2) r3 = semget(0xffffffffffffffff, 0x0, 0xc4) ioctl$sock_inet6_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) semctl$SETVAL(r3, 0x0, 0x10, 0x0) write$P9_RWALK(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, 0x0, &(0x7f0000000780)) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, 0x0, 0x0) write$P9_ROPEN(r2, &(0x7f00000008c0)={0x18, 0x71, 0x2, {{0x34, 0x4}, 0x9}}, 0x18) 14:40:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000002b) 14:40:48 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x111240, 0xf1100cf9dc0d901) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f00000001c0)=0x4) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000000)={0xffffffffffffffff, r0, 0x0, 0x46, &(0x7f0000000340)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00', 0xffffffffffffffff}, 0x30) prlimit64(r2, 0xd, &(0x7f00000003c0)={0x100000000, 0xfffffffffffffab2}, 0x0) getuid() setuid(0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffff9c, 0x84, 0x77, &(0x7f0000000500)={0x0, 0x0, 0x2, [0x2, 0x3]}, &(0x7f0000000540)=0xc) ioctl$RTC_WIE_ON(r1, 0x700f) r3 = dup2(r0, r0) connect$vsock_dgram(r3, &(0x7f00000000c0)={0x28, 0x0, 0x0, @my}, 0x10) epoll_create(0x6) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x15, 0x0, &(0x7f00000004c0)="7e92ab8c6902fb30f8939b046615b397b4bd0eb9de", 0x0}, 0x28) r5 = socket(0x10, 0x0, 0xfe) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000600)={0x0, 0x7fffffff}, &(0x7f0000000640)=0x8) link(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file0\x00') setsockopt$inet6_tcp_TCP_MD5SIG(r3, 0x6, 0xe, &(0x7f0000000680)={@in6={{0xa, 0x4e23, 0x1, @ipv4={[], [], @broadcast}, 0x9}}, 0x7, 0x7, 0x3, "721550bb597b66c0461176405c8efcbaae52808c7871e5bebdd7c9a4e409409b5e1c011b1293bea3fc752d38d7c83d4a67933c0a0017f52e7d60b8f86d515596d8783c27de7396b710086be8f560d288"}, 0xd8) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) r6 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\xc1\x00\x00\x00\x00\x00\xe9\xff\a\x00\x00\x00\x00\x00\x00T\xfa\aBJ\xde\xe9\x16\xd2\xdau\xaf\xe7\v5\xa0\xfdj\x1f\x02\x00\xf5\xab&\xd7\xa0q\xfb53\x1c\xe3\x9cZehd\x10\x06\xd7\xc0 jt\xe33&S\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') sendfile(r5, r6, &(0x7f0000000180), 0x100000001) unshare(0x40000000) kcmp(0x0, 0x0, 0x0, r1, r4) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f0000000040)={0x9, 0x3ff, 0x1}) sync() openat$uinput(0xffffffffffffff9c, &(0x7f0000000780)='/dev/uinput\x00', 0x802, 0x0) removexattr(&(0x7f0000000580)='./file0\x00', 0x0) 14:40:48 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0xffffffff, 0x0, 0x0, 0x1ff}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r1}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(0x0, 0x9af, 0x0) write$P9_RREADDIR(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xb3, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dd, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x0, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x9}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(r0, &(0x7f0000000b00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r4, 0x11b, 0x6, &(0x7f0000000140)=0x84, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000540)={0x0, 0xff, "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"}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r4, 0x84, 0x72, &(0x7f0000000900)={r5, 0x6, 0x30}, &(0x7f0000000940)=0xc) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000040)={r3, 0x1686, 0x7}) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000002c0)={@mcast2, 0x1, 0x0, 0xff, 0xb, 0x7fffffff, 0x8}, &(0x7f0000000300)=0x20) syncfs(r2) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0xffffffffffffffff) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'icmp\x00'}, &(0x7f00000004c0)=0x1e) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500000000000000000000000000dcd22cd830a0b2dfb284f65d996c39550c551257a0f8e40ddc0a42a4a9a625e662fee4c92ed03c8eb492c34f90a8a59b7699e38d4d0be528b75034bd7d9f105005f64d649be1f9b117b048885b00637b9d0946f83fec2e839af8f9e12f1ee75adde08e55100ccc787198f570d1cf8416e898239ed43d19c4bb3eaa5c9495e9305721ff369a554e21a2c7bd98eb8e76cd3e182224427d8cb4f4319466b30f7bb0a2fa6123110699d3bd8fe4c6993c99abb84dfe9056480097c5253d8ef198caecf6f6013d1e4961258faab13dc9af5710132514c0e1ef72b4f80f01409abec011221a8930723d030f967b4fbccd031930045bfb7fb55e87e648e916e696b5762838f684d58fd4891539e849b28f9b0638f604bcc70489f6837a2eb6e2925078d9888e215905856e2ccd6e543028b30b3850d78f7f040ed64a212f457d323e43e62ed29e697a903c3a96b6b55d5755ff7f7aad742268e201d89e"], 0x1b1) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$inet6_udplite(0xa, 0x2, 0x88) 14:40:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:48 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xe88, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xb) r3 = openat$cgroup_int(r0, &(0x7f0000000200)='cpuset.memory_sprea`_page\x00\xab\x95j\vn\xb9\x18\x1c\xdc\xac\xd0\xd7T\x98l=\xb0PB_\xfa\xa4\xf9C\x14jo\x93\x16 \xaad~\xaa\xd1rb\xcf\xe3\x89!\xd0\x9b\x81+\xc9Q\xd9e\x06\xb7\x10\vu\xd8\xa0\xc7\xe1q \xd0\x90\x1c\xf6w\\\xe3tR\xca\xe4\xbf\xc5\xb1\xabEU[,\xab\x1b\xdaR@s\xd5dI\xd5SKG\xfaV4)\x862td6c(\x11}\x8d\xa1\x85\x14\x9e', 0x2, 0x0) write$cgroup_int(r3, &(0x7f0000001980)=ANY=[@ANYRESOCT=r1], 0x17) 14:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000002a) [ 474.248783] IPVS: ftp: loaded support on port[0] = 21 14:40:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_INIT_ENTRIES(r2, 0x0, 0x83, &(0x7f0000000640)={'broute\x00', 0x0, 0x4, 0xe0, [], 0x2, &(0x7f0000000480)=[{}, {}], &(0x7f0000000540)=""/224}, &(0x7f00000004c0)=0x78) socket$nl_generic(0x10, 0x3, 0x10) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r3, 0x84, 0x77, &(0x7f0000000000)=ANY=[], &(0x7f0000000300)) clock_gettime(0x4, &(0x7f0000000700)) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000380)={0x0, @in6={{0xa, 0x4e24, 0x1, @remote, 0x7}}, 0x3ff, 0x81, 0x4, 0x5, 0x2}, 0x98) semget(0x3, 0x3, 0x100) semget$private(0x0, 0x3, 0x20) r4 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100000000000000, 0x0, 0x0, 0x0, 0x81, 0x0, 0x10000000000000, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0xfffffffffffffffe, 0x400000000000002, 0x0, 0x8ce, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000), 0x2}, 0x1000000000c, 0x9, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x1) accept$unix(r3, &(0x7f00000001c0)=@abs, &(0x7f0000000280)=0x6e) open$dir(&(0x7f0000000340)='./file0\x00', 0x800000080000, 0x10) ioctl$KDGKBTYPE(r3, 0x4b33, &(0x7f0000000080)) ioctl$TIOCLINUX2(r3, 0x541c, &(0x7f0000000440)={0x2, 0x8000006, 0xa24b, 0x400000000005, 0x1ff, 0x101}) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffff9c, 0x84, 0x73, &(0x7f000000d000)={0x0, 0x0, 0x30}, &(0x7f0000001000)=0x2b5) ioctl$SNDRV_CTL_IOCTL_PVERSION(r4, 0xc1105517, &(0x7f0000001000)) bind$vsock_stream(r3, &(0x7f0000000000)={0x28, 0x0, 0x0, @my=0x1}, 0x10) 14:40:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000013) 14:40:49 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000004a) 14:40:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:49 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000001c0)=""/156, &(0x7f0000000280)=0x9c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x8, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0xfd00, 0x101, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}) seccomp(0x1, 0x1, &(0x7f0000000180)={0x4, &(0x7f0000000040)=[{}, {0x2, 0x4, 0x1, 0x8}, {0x9, 0x1ff, 0x80000000}, {0x0, 0x8, 0xd74}]}) membarrier(0x10, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0xb) recvmmsg(r3, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) r5 = accept4(r2, 0x0, &(0x7f0000000340)=0xff92, 0x0) write$binfmt_misc(r5, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x19f) r6 = open(&(0x7f0000000000)='./file0\x00', 0x7e, 0xa1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xcc870acb) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)=0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000580)=0x100, 0x4) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000700)={0x0, 0x1, 0x6, @dev={[], 0xd}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000800)=ANY=[]) setsockopt$inet_buf(r6, 0x0, 0x2e, &(0x7f00000005c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffff9c, 0xc08c5332, &(0x7f0000000000)={0x0, 0x1, 0x1f, 'queue0\x00'}) [ 474.907097] IPVS: ftp: loaded support on port[0] = 21 14:40:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000002a) 14:40:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x200000) getsockopt$inet_dccp_int(0xffffffffffffffff, 0x21, 0x13, 0x0, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f00000000c0)={'ip6_vti0\x00', 0x8000}) mkdir(&(0x7f00000002c0)='./file0\x00', 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = socket(0xa, 0xa, 0xcc) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000080)={'veth1_to_bond\x00', 0x5}) ioctl$NBD_SET_BLKSIZE(0xffffffffffffffff, 0xab01, 0x4) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000180)={0x18, 0x1, 0x0, {0xffff}}, 0x18) r3 = syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0x1, 0x2) ioctl$BLKPBSZGET(r3, 0x127b, &(0x7f0000000280)) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, 0x0, 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)={0x29, 0x4, 0x0, {0x1, 0x1000000, 0x1, 0x0, [0x0]}}, 0x29) 14:40:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000069) 14:40:50 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x3, 0x101800) ioctl$KVM_GET_TSC_KHZ(r1, 0xaea3) r2 = dup2(r0, r1) r3 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x6005, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r2, 0xc0305302, &(0x7f00000000c0)={0x9, 0x200, 0x8, 0x100, 0x8, 0x1a}) connect$l2tp(r1, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x9, @remote}, 0x4, 0x0, 0x2, 0x2}}, 0x2e) ioctl$KVM_GET_NR_MMU_PAGES(r3, 0xae45, 0x0) ioctl$KVM_SET_ONE_REG(r3, 0x4010aeac, &(0x7f0000000140)={0xff, 0x800}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000180)=0x0) r5 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x1, 0x0) ioctl$SG_GET_SG_TABLESIZE(r5, 0x227f, &(0x7f0000000200)) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000240)=""/50) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000280)={'yam0\x00', {0x2, 0x4e24, @loopback}}) write$FUSE_POLL(r2, &(0x7f00000002c0)={0x18, 0x0, 0x5, {0xfffffffffffffc00}}, 0x18) syz_open_dev$sndctrl(&(0x7f0000000300)='/dev/snd/controlC#\x00', 0x1, 0x8000) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000340)={0x9, 0xc, [0x80000000, 0x80000000, 0x51d90512]}) r6 = syz_open_procfs(r4, &(0x7f0000000380)='net/ip_tables_names\x00') ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f00000003c0)={'veth0_to_bridge\x00', {0x2, 0x4e23, @rand_addr=0xaa5d}}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r3, 0x6, 0x21, &(0x7f0000000400)="a9b8e797d9a73abc4fae62e510e1a10f", 0x10) connect$can_bcm(r1, &(0x7f0000000440), 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r6, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80001}, 0xc, &(0x7f0000000540)={&(0x7f0000000500)={0x1c, r7, 0x10, 0x70bd2a, 0x25dfdbfc, {}, ["", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40000}, 0x40040) prctl$PR_GET_THP_DISABLE(0x2a) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000005c0)={'yam0\x00', {0x2, 0x4e23, @local}}) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000640)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r6, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x8030000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x5c, r8, 0x505, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_MEDIA={0x48, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x24000810}, 0x800) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, r4, 0x10, &(0x7f0000000780)={0xffffffff}) 14:40:50 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000000)={0x0, "97a01d9a06e9a9d2531bfd3464ada317dd1d1c14fc691bc7e3c169e0c852abc7"}) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 14:40:50 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f000011c000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0xc0305302, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x6) getsockopt$inet_buf(r1, 0x0, 0x2f, &(0x7f00000001c0)=""/156, &(0x7f0000000280)=0x9c) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={0x8, {0x2, 0x4e24, @broadcast}, {0x2, 0x0, @local}, {0x2, 0x0, @broadcast}, 0xfd00, 0x101, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8001}) seccomp(0x1, 0x1, &(0x7f0000000180)={0x4, &(0x7f0000000040)=[{}, {0x2, 0x4, 0x1, 0x8}, {0x9, 0x1ff, 0x80000000}, {0x0, 0x8, 0xd74}]}) membarrier(0x10, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r2, 0x3) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r3, &(0x7f0000e33fe0)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0xb) recvmmsg(r3, &(0x7f0000001a40)=[{{&(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f00000018c0), 0x0, &(0x7f0000001980)=""/185, 0xb9}}], 0x1, 0x0, &(0x7f0000001ac0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r3) r5 = accept4(r2, 0x0, &(0x7f0000000340)=0xff92, 0x0) write$binfmt_misc(r5, &(0x7f0000000a40)=ANY=[@ANYBLOB="8de63bb75df0db2e5adf12aff77eb28c091a8169ad228b5e4d8aafc492b8b385993e0af7ead4785ddffb4506dfd3353e595796cb0dc142ef6cc2181dd45fd73317a9cc66eb984bc875bf4700cfb88b0000000000000027585c766d3dd65eaa42b5f41a06b96ed77a5ca3a4f3cd6a2d335c23e35dad518ec9cd8283bb16ec9e965aa645b0dc5bb88b68898bf6601e186e96cb98e19823485786fc94d2c61b5b152a6833baf15fb241c7c08a8880cc783734ca45ac6f191a144f647add707b46149c6ead830182b90d0fe856df32079deeaafce9a4b4c1b08b14d44bb6f515590e77b46d820a6b0dfedc63dad739bd16dcb8d3fb38d3d7a67975f9fe8a5c3b590aad2fe00f28461ebf5238ef525bd91543e61922fb0afef32208df1067cc533dce4d4300645a8209d7ce12ab86430c9b5ba2a05b1a3ca535f5ffbf5493e699e00b8df957fb067ad3871a0ae8a04c5120e03b977447dcc58c7d4ceb0fb94f26426e25b64b9e6cc436930782f6f7d80ee8253ea5f4a7215b86a44f462e88e8c330f04ed9c3d56c58703cfb6bcb497aa035b78de027570fb087b7e515294c1fe149ed584ac33de179cbb47934da89"], 0x19f) r6 = open(&(0x7f0000000000)='./file0\x00', 0x7e, 0xa1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in, @in6}}, {{@in6=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xcc870acb) ioctl$FIBMAP(r3, 0x1, &(0x7f0000000100)=0x6) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000580)=0x100, 0x4) setsockopt$packet_drop_memb(r6, 0x107, 0x2, &(0x7f0000000700)={0x0, 0x1, 0x6, @dev={[], 0xd}}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0x29f, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000800)=ANY=[]) setsockopt$inet_buf(r6, 0x0, 0x2e, &(0x7f00000005c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffff9c, 0xc08c5332, &(0x7f0000000000)={0x0, 0x1, 0x1f, 'queue0\x00'}) [ 476.457301] net_ratelimit: 6 callbacks suppressed [ 476.457329] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:40:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000032) 14:40:50 executing program 3: r0 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000280)={0x100000000, 0x670f701a}) 14:40:50 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x42c340, 0x0) openat$cgroup_procs(r0, &(0x7f0000000040)='cgroup.procs\x00', 0x2, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000580)={'bond_slave_1\x00', &(0x7f0000000540)=@ethtool_sset_info={0x19}}) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000080)=0xfff, 0x8) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'cgroup.procs\x00'}, {0x20, 'bond_slave_1\x00'}], 0xa, "44284238c712084cb9f356dc8599a2f898287c620603ba69d7d5eabcd3df0e432588fc30c91ca9791e39d45f92659bca4aedf3cb11a02d99abfa40e795b058712a2c94c54327fa62d4b95fdc7eeda02dc55a5a53cd5cfa8cb1d44d28414374bfc939b69e1a35ea685bab7c7def1c8fee0b4c8a0bda31dbf7c847dd3ad073180bf775014010f57c9a9b5e9c6a83c8e8584e7b61111d980d686c940927cf2f3d7d4956e13c16051b7794a3e208ef80b6dc27"}, 0xd8) 14:40:51 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000014, 0x7ff, 0x0) getsockopt(r1, 0x114, 0x271d, 0x0, &(0x7f000033bffc)) 14:40:51 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000040)=0x7f, 0x4) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x19, &(0x7f0000000100)={r2, 0xfffffffffffffffc}, 0x8) sendmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x2, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000000240)=[{0x28, 0x29, 0x2, "2b02df2fd0846bc0964f4ffde3d917e30f"}], 0x28}}], 0x1, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000140)='reiserfs\x00', 0x0, 0x0) 14:40:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x600280, 0x0) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000000c0)={0x0, 0x2, 0x8, 0xfffffffffffffff8, 0x1, 0xe129, 0xfffffffffffffff7, 0x0, {0x0, @in6={{0xa, 0x4e24, 0x400, @mcast2, 0x80000001}}, 0x3, 0xffffffff, 0x4, 0x4, 0x46bf}}, &(0x7f0000000180)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f00000001c0)={r3, 0x5}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000014000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000000)="360fae08670f01d1b8c80e8ee0f2a566b9af0300000f320fc75ac70f019af5ffba210066ed0fc79e9c5ebaa000b80118ef", 0x31}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f0000000100)=ANY=[]) syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x8001) ioctl$KVM_RUN(r4, 0xae80, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 14:40:51 executing program 0: r0 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[@ANYBLOB='\x00'], 0x1) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000180)="ccbafee282b24c9adf4cdcc7f4ae8979fd1c9f387013ef6a050ffc51aa5bf823c851978619f81a176d9afddbaef62eafd1c5a40b908e5590ef381e95fc7fa3240611c54c7e902dd451e7e992e613a7261412f7959d307567f0ec552827ae39e5340b1155d5413cfff2c36580ba31ee3dff3a0a16814822f82c5d77303689d1bbb2c27a08544bc0a7512b2e45704cda1cf0baeaed5fda9915e9bde8ae0de3fa3a630e148d9e0f341d72fee82982b40993759e800eab4d2ace5c588287482fc44358dda5486877d790049cfde3de8e2992", 0xd0, 0xfffffffffffffffa) r2 = request_key(&(0x7f0000000100)='cifs.spnego\x00', &(0x7f0000000280)={'syz', 0x3}, &(0x7f00000002c0)='trusted\x00', 0xfffffffffffffffa) keyctl$link(0x8, r1, r2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000540)={0x2, 0x2}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@multicast1}}, &(0x7f00000004c0)=0xe8) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000740)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000700)={&(0x7f0000000640)={0x84, r4, 0x105, 0x70bd2d, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xde80000000000000}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}]}, 0x84}, 0x1, 0x0, 0x0, 0x40}, 0x80) fsetxattr$security_capability(r0, &(0x7f0000000380)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x7fffffff, 0x1}, {0x2, 0x7f}], r3}, 0x18, 0x3) getpeername$netlink(r0, &(0x7f0000000300), &(0x7f0000000340)=0xc) 14:40:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:51 executing program 3: r0 = memfd_create(&(0x7f0000000240)='#em1#+\x00', 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000000)={0x13, 0x0, 0x1, {0x0, 0x4}}, 0xfffffffffffffc59) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000040)={0x1, 0x6, [@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @remote, @random="1588469c4b4d", @local, @random="ac6739f8fe3e", @broadcast]}) sendfile(r0, r0, &(0x7f0000001000), 0x930) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x840, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x1ff, 0x2, 0x0, 0x4, 0x0, 0x4}, 0x20) mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x80000000004, 0x11, r0, 0x0) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x200000a, 0x800032, 0xffffffffffffffff, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r2, 0x11b, 0x7, &(0x7f0000001300), &(0x7f0000000100)=0x60) 14:40:51 executing program 5: ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000001940)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000bc80128000000000000000000000000000000000000070000ffe000000000000000000000000000000000009848101f790625d9cf3957362c970bb20ab9a704b0a5c71fff31c3c8fe614af1d06c6271432ed47d003ec87e3f36ff5bb86595e1a813b05f03ce63287d6c7db1a9b024ad649b568531a1eb0f039a7f31d6a734c6283c841192336b8af9831d1fe823e97b02d204ea37848275ce10c97b5d489865df62719c1444b6c3ee24df6f2d0762e0e6cfe508f8d11f6c7f5008731350c7e718350ccb4421983cd00d5ee80c4c8c71090797"]) r0 = getpid() r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer\x00', 0x248380, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000400)={0x0, 0x81}, &(0x7f0000000440)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000004c0)={r2, 0x8}, 0x8) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)) sched_setaffinity(0x0, 0xffffffffffffffd9, &(0x7f0000000280)) r4 = gettid() fcntl$F_GET_FILE_RW_HINT(r3, 0x40d, &(0x7f0000000580)) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f00000017c0)=ANY=[@ANYBLOB="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"]) r5 = socket$inet6(0xa, 0x400000000001, 0x0) fstatfs(r1, &(0x7f00000007c0)=""/4096) close(r5) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000380)={@dev}, &(0x7f0000000540)=0x14) r6 = openat$tun(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r6, 0x400454ca, &(0x7f0000000080)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x5002}) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xfffffffffffffffe}, 0xc, &(0x7f0000000300)={&(0x7f00000005c0)=ANY=[@ANYBLOB="2800000010005fba000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008f01a0000000000bc69e4853204559e3ec5eadda4c7b90f331c5eb33e9c278917dd16c10585f7b0ae0de18b068553f9de753e7689b532af8862262d686f607b247df538f15793ff29b4c4c326e3307305094d2d7d4af61165c13913dc422cd5b5c384ad475df704a9ae37eccfec84fa5e324a9690f82c5b80149a47c7c83e8bd9d758ad7ef0964ed5a5a59835122fbfde2759ceb14c4f6233fa6f0ea429835b89af6c1ac3a46fba9e7522ea5b68ed9e086f2030748c6057253f50f399982bfd831c503605f232d65bcdc2269c44c139d50bb4370267f43f590e269e3c85440d91a6e2"], 0x28}}, 0x0) r8 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ftruncate(r8, 0x2007fff) ioctl$TIOCSPGRP(r6, 0x5410, &(0x7f0000000500)=r4) write$P9_RXATTRCREATE(r8, &(0x7f0000000140)={0x7, 0x21, 0x2}, 0x7) ioctl$ASHMEM_GET_NAME(r1, 0x81007702, &(0x7f0000000340)=""/60) write$P9_RSETATTR(r8, &(0x7f00000002c0)={0x0, 0x1b, 0xfffffffffffffffc}, 0x7) sendfile(r5, r8, &(0x7f0000d83ff8)=0xf00, 0x800000000024) creat(&(0x7f0000000200)='./bus\x00', 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000000)=0x8003) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0x50, &(0x7f00000000c0)}, 0x10) chmod(&(0x7f0000000480)='./bus\x00', 0x20) 14:40:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000008) 14:40:51 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'salsa20-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000800)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f00000007c0)=[{0x0, 0x0, &(0x7f00000006c0), 0x0, &(0x7f0000000780)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x7ee, 0x7, 0xffffffffffffffe0, 0x2}) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f00000012c0)=""/167, 0x7ffff000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 14:40:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000003) [ 477.332111] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:40:51 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'L+', 0x7}, 0x28, 0x1) r2 = socket$inet(0x2b, 0x80000000000001, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000140)={0x0, r0, 0x1, 0x7f, 0x1, 0x2}) ioctl$int_in(r2, 0x5452, &(0x7f0000000000)=0xfffffffffffffd63) poll(&(0x7f0000000040)=[{r2}, {r0}, {r2}], 0x3, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_DELETE(r3, &(0x7f00000001c0)={0x3f, 0x6, 0x0, {0x0, 0x1, 0x16, 0x0, 'trusted.overlay.nlink\x00'}}, 0x3f) 14:40:51 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x500, 0x0) ioctl$SCSI_IOCTL_PROBE_HOST(r0, 0x5385, &(0x7f0000000200)=ANY=[@ANYBLOB="d10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001700000000000000000000000000000000000000000000000000000000000000"]) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dsp\x00', 0x800, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f00000007c0)={0x0, 0xf7}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000840)={r3, 0x6}, &(0x7f0000000880)=0x8) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000700)={0x1000000000000000, 0x7, 0x3}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket(0x200000000000011, 0x803, 0x1000000080081) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) ioctl$sock_inet_SIOCADDRT(r6, 0x890b, &(0x7f0000000040)={0x30, {0x2, 0x4e22, @multicast2=0xe0006cba}, {0x2, 0x4e21, @remote}, {0x2, 0x4e22, @multicast2}, 0x9f783104a14e79fe, 0x0, 0x9, 0x200, 0xbb}) getpeername$packet(r6, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) bind$packet(r6, &(0x7f0000000000)={0x11, 0x0, r7}, 0x14) getuid() r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000004c0)='cpu.stat\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r8, 0x5382, &(0x7f0000000500)) ioctl$VIDIOC_G_JPEGCOMP(r8, 0x808c563d, &(0x7f0000000600)) r9 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xa7, 0x4000) ioctl$EXT4_IOC_SETFLAGS(r5, 0x40086602, &(0x7f00000003c0)=0x400000) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) sendto$inet(r6, &(0x7f0000000140)="6f255b6fb6fdf214bfc28e01138727e0c27d695cf5b04434f33f0642444d18db5d57eb71c155694a1b37a867f70ec81c2abe84068c0ff2b2d594bb953460db80b291d0c9ba3c2b9b5c6e017ae731ef0c44ccd3ce1e9a79d449fa837b9a65ca948df6bd47d2b036f98cf228378faa116885dfa01823f32b586919f0a24dd3af40dd38166176491aa6527c4b58f676f82b68041ea2a465b3b7e9018a78406d96f3ff5951bcd8d88b", 0xa7, 0x0, 0x0, 0x0) connect(r9, &(0x7f0000000740)=@ipx={0x4, 0x0, 0x4c42, "8634096897cf", 0xffffffffffffffff}, 0x80) getresuid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)) getpeername$unix(r9, &(0x7f0000000580)=@abs, &(0x7f0000000540)=0x2bc) ioprio_get$uid(0x20003, r10) sendmmsg$inet_sctp(r6, &(0x7f0000002e40)=[{&(0x7f00000008c0)=@in6={0xa, 0x4e20, 0xcb, @remote, 0x10001}, 0x1c, &(0x7f0000002c00)=[{&(0x7f0000000980)="89bbd6b944b39e87149823f2a8bea36ec8eca4", 0x13}, {&(0x7f00000009c0)="b601fb9016e1529f63a5725ed200fb4a8b9d8b9f26ae56f8426a44883af7faa957cdc7ca0f15f5bbfafa4de0a6aa2f39", 0x30}, {&(0x7f0000000a00)="618a68b5755fccc4a8ca3ead09dc57cf2ca48ee9c84051c04d1007d4100c706c7cc8825efcd55dca59bd5cffa9f288b2cbebb6727eeb750b02a06002445415ccb5582215a260ec6c81caa2310fd6bd585bf7e78a5bddc80656405e2644b787dd1f8860897ecafc03a887f42e8bc945938f9fac444d365d42a14fc8181a49963515b2af1c75c9e0d659c7a10a0c378659b51650960c59cff705ec42014cee5552082c31ebaa1b69c75d5a049c9ee1bd1dc98321e3c0d5f04e7bd613aaaf888175513dab32fa1a89b0f43f9fa29d0219e826b5bbff112b3877efbcd41cfe7a0de338a71cfcca3306877a4d52b7d8724b06c5408f796999b2669df957c31ce214ce79d4aed269c22eeda1300424d99998f8febd2a727f0e950810a99395e25e0ebec01c5c3bb565675ef424280ae664a9d7c7bf6cd1bec76e1c942b765bcaa6f3cc36e39b2fe2934e6a378324862693774059bb35e52092cff9450811930cc2c5ca3b5657f0123c8e6cf70e7d1c43cc8dc0877de0e7c4793aa0a4c9de4762274157e904a2d62afa7249721de2d805a4c62744220856158b6e24dfe8dedf9fe830783d8508568928f33c761cecd4002ede1397e831dcaed9645e55f01b83f43ea54b28e037ac46c28fab663c7f321450d8f0fc734f9f597198d2645e1d11ce9c6463dcc23563fabc07e3767c49fa379ae31edf39eadcba1413716f87fc29286a2ff4f7ce099c23d9dab806309ee8cf90f340832f342cfe7d4beac45b74b8c260ad311cf066e816eed682adef2ac34ce4599ed5a16ffb9e5bd8c531f420729584ef48fd75156414290cf7578b261fb3986ebedb4bd85729dde12f10e1b35e1282ced8cac271ab45ed5677c483b51b6f6491f26eca3f203063fddc7dfee28e29b438098809dcddbd2244945e00c8883aead90d42a07621c2a00575ead220272d1b717b806638aab701f7efef811aedb55d418b6f240f6334522f497dd543318c880cfd9bf771afa7abdd0de54a1fa74d39d235ebd42584e3a40431fb2e55997bab86eea2ac8fc4683947f29a0568294955f61a7a2c5941bdcab30ccfb97e96e98dedec4a102594f823dc70cc73239a0ae588f97818b1c9721328568f19db4e715106447d2f622f47882e3f2963fd12badc49d3e6d7f077134e66c53f810b293d59c79146f19e392fa4e3521383abf9e5e18bb5898def7ffdc78faaf1af4f4301c766e793891e421958ca825f14068cf7aa7bcd96f535f1b9daf56721571998797d23520eca06f58698c2f101a509c9f2d28bffc9f4db9aa52c3fd8c0d45c932e2eb710f0ddd059b4100a3df80f5946baa45ccb36b54c593d87fb3df8001427b07b277ce2c71521a0c3be2657faf286fd1a48937b7cdf3629e24b81d6c39281ce8e90bc398dab4f7f56ee764fde065b3e41d2cb10ab02a44fd65e27db79e4071279cd339f8283e26ab0072a29bc8e7ec5c7a084d47becd36e5d813260e8f717d9b031b0d9afc4f88b01bf8e920e4cef9f4a4103b8cdcebba1e05b939d4774ccae1f3f25961c3beb341b31dc42887b43c32177a6cb30ce584d421652da10acd46415d6828392291259d88096da8f971fd4f507e916c7b61dc065428eded4ccc9eda5db97befcde4bdf8f5da3564c1b657cd21cf9f37dc6a4515e5ef3e622189f4de21a8975de59efc4b1239664e6f40f2b9cec925cc935fa3695401b1eab6d6bc9897d278da761914694febfc1ae1c838c426d964721e746849d9f3b253a891b3a3624d09d575a9c596d76aa819f4bcc6ca89bd25db0ae6df085cbd8496f053376afbc52314955baa547c64da8f6669a6553043d58aee6b73599fa84ff6ded1a06d1c53c7b462b947e4b6a677c7f8f4450abe61c85fe34a89d8f33babde7a7c79a2538e4af479237f5e8d2f6980671bd21a539b952ef5df8b5e7280196c01f64d0b00ec2b6f0c5c77c2ab3e3c6feaab7b9ec0e4e9a355c9c25812e0fb0b5de0970da3a851979f7fea5eea46cf1dbe687a53679c26eae74f29a45559c24627559be446462eb92b7f54934b17176921bfd81d898a416645d57b7535b1446b329f5d691837f1c7b0b4e520118a02f253864164456141cc2981b6c3cfb2017da479500b0947c604d176ddf468fa0e12e037cedc535edc578f2ffc89946367fdd327afa23b88bb02d0a637efbc2c4e8a2b6c0d8d27af2087ea29341a184bf4ebd1d16168cd0e6046ed0867bf3c0527ff2f3eb344f6540b85b7c5576cacc412a0e015ed2e1671fa9304eb3fe8b068298c342e6096df04990b2ebe10e540fad6f7d0e8337efd8d93cd5d2c7a9bd1252bd243ee52c7035e23ea3c33424fe5c14cbbd158368eb9de8fd5f2de79de410c01dfca57d53b2ddf253e83498de008142b466a795a6e55c0fdeaa9aa80dcc229725a0a5397b36ea2f93b9ea04385f878c8123667f12575b1b364076b72f37e936a4ded2fdebde7b9a47d398ccb3958ff674fcee2509f1dc1510fa0e77abcadf516c323fc3681da988fa27f268cc3d3a76c2f9ce505f084eabcc1f68b6b1eb30aa1d73ed5d17e7b61555e52740f9bf16e170550e7f4956f9089a6a10e9274060456d6b40aa5884221708ebb554241a2fe58c090d2d215920029813f7d6c3ed754ee176db6d066eb3c4d0589e3f38ca6450f29ef7b895c5c02292e56d9129d5a1b8a3d51873d63b2c3188228d0761a44212bfab3e45b6f1adb1286a37427f8f65d9945a02662f4e0722e73208ca77d19fcda8c5c33fa38c968d39e51f2a81b0f61a482524c93ae09eaefe3ca3509036cdb858450575ea89f9a11f5980672eec424d8a2cdb206b21a5f65192dc9c385e4699eb82e743d8256494133fd13ebb580281d25b83945b82b44bc384eda8bd016604b3e18bfe08cd7f941ab11d3b9d7eaeb108ddf64f29f7ac650f2a761f0a0c00765d4769c3ee9a67d39060337a42115f4606a8ba24c4a06a16ca32857c2522607720b400415aed0083652059949bb3bb10148f85faf35746e57b8b12bf6f0924f42c13f1d590bffa63f2dabc1d3afb8f4cf3a85ecf8b10b8c8a03579ae32ae94f075c1ec2effa622309f58a809fb21f6c104b29673941c32660ca5c0ae0d4cd190e795b8d447966db15335e507567e533891eaabccad93d5263f25c72e7e915e669856a85bb813b9da84d0034d0da2888adc972a31e61f6b3744e38da5658b000e0a9fb0430b0809a2567e7a7a81481e649591003af5b617b77c48d7b03e3c9ab6e879f02a79b89292f55d2dfa75e0998ca5591a0635f2fd134e05b6559a240a30d46f5c09a68413e2a586e1a556f343a554304554a26a35aea6282de70fd208d342f5cdc416a0b57a11d9aa30460574ccaa6078695f0375fbaa578826d1d52a7d0ae2e0e40242021204e441c3ab9fb44168197108bd47d44f48191bb5dc51dcffa20128a82685185333b01ea0ef93f3015bb66b45b222be2a1c54adcc232a0682ca11e0b7cdb41fca79037b839c829bb207c202bf43fb5b3d0af1741ed1bbce45d688a341926db5680cacb6f0032049023bb0c97f96e44441fc12d865f14fb548361bdce12393d094a27c250c35ca6494690c06df91132af0d45e49f24b2016c72a59d1a3c68c43509c9c7258613557e3db0c422b0a186790cf98aebd314299f1d1aace04902e931c6ccf6ce542dd71945caf8fc82b4b7a6475812219049d8d2f283b731d7906fe49ed7866e83f1153da2fc6892947caeb79fffe826831ad0a28ae365e8036df9790acc79226a48086325b013209dcaea8123c7b034cd0ac151188d2dd5fa3241a64b07c935dc73b97e2a85c25ec49909be385b82d44c2500a14b65cf8c532b3a5234a76e84880de3b1b12500bd40f139a9a568cc3eb8dc077c7c5f898937e3d5e4d18c70eaf196008c1ed35582f524a36569d865be99e9710bfc328dfc926b915e49aa51bd386e711b9fbcc8f71fd55f9dc3a622a3359065a4c2921e14d75fec47e26ba65a0709e58a7b2d6257e379cb3837664caf1eac09bef398468fb3ec4f2eb61d3e5bb60bacd7688fcdcb424fc65d800f974d17142ec7c340cf29bd135eed0e3f0fca362230223c0287569d391be7b92c529a524dac73b5320f003e1d95de1d72cf9f748ca3aaf81c93c947333f2e595631d2d4aaeb05ba1b80bd88def914d981d215a3f14516a42cd267fc9d9d3c08ddd64a32fcf0fdad875203c8cff0bacbd30e97449371cb4742ec557c8a8ae507bd39dba1daa5c46fdf2350e1712269f7e97506f8a4101dfe0360055da538ca766337ceb00f660aac315dd7eb46b9e6906bb264a7c92996c752f6d92ebe4e3323947713ffe8d6adbcbdc845c261d2073e0b6e5c6b5f4b9610e2ce12548d03ccf6f9bd9375c3ee42f305517b8ebec04c0302d54cd1133c2d7a00303ffdf8306effe3938d70b1502039265dd0048f49107542606aa9cd5d655893aeb83aefc25c32e2ce247c479ea2c7c91cb3cf517e25b17041e8adb7cbda348964bfb1b486a2c7985ea2a3ae2bc0c5a4fcecdc207505eb402485f0bbb430d0a31803623075307cfbb3725f7cd4379a5b6eba085c822c039f3c5a3b583a93fa0629f680678780aab3f981b22545fcbead3affc3660395b170ef9413ba4ddb7472ffb11bdbf24621a82e4201ba0538ab1be96a479f4b83c23fa90442798d90807e802270f4f4f232234ffe99a87a74fc86ef4a04591082ea9228ff21d3aa87c2cd7b09370c1b876ffa3a172872dbb7f5aa7bf6062a71d54967e4bf3986400d16588846a032143a2468b16f36521f286ff80cd29b8f567a094190cbebf1ccffdd021d7db5542d1cb6a7f595fb0f72100776b886182737a4c7d94cd53e61d209c02a21002d8a99a58bfe1f6084a776cf727b09189bf0e34cbff5f414ae5085844083704f2c928df505829d3b9a2f737771afdcc516b12d836f8cb5e9a48f9f103a21b1fbf324343b5866299e97e7dbefd5f9165804163595037a437e1e65c03e0942767222f2946cebe353b44f0ebff7f6f520888004e0dbd803cdc24356d0a9558d83d607d4cb54519879ec0133673b17e28248f261afc0c540ca84920b73b1b7e8ec5bd49f4e1830246dcad9d7980a56e61e5c8a59661370e4f132bb4880c9cb65afc9ab3ef4e848813694be9f80fc3e7420739d5a18b4a5d6cd69386ff8e68b56d12b90e9b27a0e806590b4b29f89ad9547efef976b5b1814f460f546959302c5890d131bf42e9e757cb2991ca4d51f21a5afbefdc69cb8513af073c0d4f0cfa2baf710cc5fd330537374c60e70ceaaae6374de75a3034765ed3708f794dc1b206817a4d91d50763db13231332266d956d5815d6149e5ab9a5ed75663b200694aa8c81c9ab90d3d622cf72c4a2685e3062f42a2a8088fbd0079447ff33f909b0ef882c905456dc78b861d4f178e7b04c4379c3299f0def39de2b5343bd7514131d902b079f25a74ced27ca9e808326ef2d8afc1e8250f991fc8717517a31c7d56a72a287caf97bb9f2702ecc0712be5a4cfe768f6b2b727f195790e4c20117ace96a168924c4ad7e5d56711a2d4f56d6aa0e584a16cad1c277f87645f3a624718ae8eebfb1ecb45523c2cd3c0fe9b3d8ecb8f2794f14d968324a638d929bb2da77845d1d337fb0569c0715292f934f8cc75467677466914d12f6f6682fe5dc0c81c18d8fb8259ab4d0be8467b179c42c3a6704eec7dd529b302ef94034cf2910a57030bf716c5e3cb0ad37ecd23248b726344b8ffe779033176cb47a1ce771953554be520ad1e024a4c1363f37ab14077c41f43e698b4e", 0x1000}, {&(0x7f0000001a00)="a9cee27c89cc6c02ab076c549451d3c8a9d002bbd4a5799ed18f61ef5d4c83ce0e26a160174e5750ba2664500f2ecd40780350f9a019ddf273f1948779b79616a59cd79d6b9798ad7cc345b145fa1dd96ac7", 0x52}, {&(0x7f0000001a80)="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", 0x1000}, {&(0x7f0000002a80)="1f544ba645a1e128e4bef9453ecff1a8f04558267ec9d68831d67876636dfa2e704c", 0x22}, {&(0x7f0000002ac0)="01185bdd0838c825ac2338ce143f6159e8bfcf4d19635c3542cbd25a30a2779bf56fbd81f4925215a06068c4320cbeac9e0320fea05972a9d63c1681bdfa62fce5b21e1744957a77ffa8c896155d873344a75a302d2015561358493813b8494e35a32314ed969eee157c09eb96f955eb4808feea3439e01d87166a01412bc41cbf624d976dab61cdf97581315c3a8d7ac78d4f22b1805d45019ae12ac7275c7bcd5c0273c12e072d4abdaffc27", 0xad}, {&(0x7f0000002b80)="ce8762aa9ef0aca47bb1351125d98a53c16c1cd5aae867e7c54a182462781e3cf94177a44c99d9f9ecc93326ba70f12e736f0c4a0d5f83aff83cf4aeea8a232c4882a0b596a6629469d3c49fcaee0bda5ec0a9c6543ed70ccd787de3b9", 0x5d}], 0x8, &(0x7f0000002c80)=[@init={0x18, 0x84, 0x0, {0x81, 0x0, 0x8}}, @init={0x18, 0x84, 0x0, {0x2, 0x800, 0x101, 0x2}}, @dstaddrv4={0x18, 0x84, 0x7, @loopback}, @authinfo={0x18, 0x84, 0x6, {0x2}}], 0x60, 0x40000}, {&(0x7f0000002d00)=@in6={0xa, 0x4e22, 0x7f, @loopback, 0x8}, 0x1c, &(0x7f0000002d80)=[{&(0x7f0000002d40)="440eaf8d4930299b4ed7c200023f9e37cf97b7e93183363cea5def67e08bdfec", 0x20}], 0x1, &(0x7f0000002dc0)=[@authinfo={0x18, 0x84, 0x6, {0x9}}, @sndrcv={0x30, 0x84, 0x1, {0xfffffffffffff2b5, 0xfffffffffffffffa, 0x8, 0x9, 0x7, 0x5, 0x80, 0xfffffffffffffff3, r4}}, @dstaddrv6={0x20}], 0x68, 0x1}], 0x2, 0x0) ioctl$sock_inet_udp_SIOCINQ(r6, 0x541b, &(0x7f0000000100)) setxattr$security_smack_entry(&(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='security.SMAC\a\x064IPIN\x00', &(0x7f0000000340)='/dev/usbmon#\x00', 0xfffffca9, 0x1) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000000c0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x20}, 0xbe, &(0x7f0000000940)={&(0x7f00000003c0)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x20004081}, 0x0) sendmsg$nl_generic(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)={0x2c, 0x32, 0x829, 0x0, 0x0, {0x3, 0x1000000}, [@nested={0x18, 0x0, [@typed={0x14, 0x1, @ipv6=@loopback={0xfeffffff00000000}}]}]}, 0x2c}}, 0x0) 14:40:51 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) msgctl$IPC_INFO(0x0, 0x3, &(0x7f0000000100)=""/19) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000040)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x0, 0x80000}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x2b}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x81}}, 0xe8) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x20000, 0x0) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getpeername$packet(0xffffffffffffff9c, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'veth0_to_bond\x00', 0x0}) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0}, &(0x7f0000000280)=0x14) getpeername$packet(0xffffffffffffff9c, &(0x7f00000003c0)={0x11, 0x0, 0x0}, &(0x7f0000000400)=0x14) getsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000000440)={@local, 0x0}, &(0x7f0000000480)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000004c0)={0x0, @multicast2, @multicast2}, &(0x7f0000000500)=0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000540)={0x11, 0x0, 0x0}, &(0x7f0000000580)=0x14) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000005c0)={'team0\x00', 0x0}) getpeername$packet(0xffffffffffffffff, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001d80)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000001e80)={'vcan0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000001f80)={{{@in6=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000002080)=0xe8) recvmsg(r1, &(0x7f00000027c0)={&(0x7f00000020c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000026c0)=[{&(0x7f0000002140)=""/9, 0x9}, {&(0x7f0000002180)=""/49, 0x31}, {&(0x7f00000021c0)=""/160, 0xa0}, {&(0x7f0000002280)=""/254, 0xfe}, {&(0x7f0000002380)=""/202, 0xca}, {&(0x7f0000002480)=""/34, 0x22}, {&(0x7f00000024c0)=""/181, 0xb5}, {&(0x7f0000002580)=""/196, 0xc4}, {&(0x7f0000002680)=""/28, 0x1c}], 0x9, &(0x7f0000002780)=""/12, 0xc}, 0x40000020) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000002800)={0x0, @local}, &(0x7f0000002840)=0xc) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002d40)={'gre0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000002d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002dc0)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000003540)={{{@in=@dev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000003640)=0xe8) getpeername(r2, &(0x7f0000003680)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000003700)=0x80) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000003780)={'yam0\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f00000037c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003800)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000003900)={{{@in=@broadcast, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000003a00)=0xe8) getpeername(r0, &(0x7f0000003a40)=@can={0x1d, 0x0}, &(0x7f0000003ac0)=0x80) getpeername$packet(0xffffffffffffffff, &(0x7f0000003b00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000003b40)=0x14) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000005080)={0x0, @dev, @local}, &(0x7f00000050c0)=0xc) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000005880)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800001}, 0xc, &(0x7f0000005840)={&(0x7f0000005100)={0x710, r4, 0x401, 0x70bd2b, 0x25dfdbff, {}, [{{0x8, 0x1, r5}, {0xfc, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1000}}, {0x8, 0x6, r7}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r9}, {0x7c, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x10000}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xfe}}}]}}, {{0x8, 0x1, r11}, {0xa0, 0x2, [{0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r12}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1f6, 0x7fff, 0xffff, 0x1}, {0x8001, 0x0, 0x20, 0xace}, {0x1deb, 0xffff, 0x9, 0xa39c}, {0x0, 0x9, 0x7fffffff, 0x100}, {0xfffffffffffff532, 0x40, 0x2, 0x1}]}}}]}}, {{0x8, 0x1, r13}, {0xb4, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}, {{0x8, 0x1, r16}, {0x80, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x7ff}}, {0x8, 0x6, r18}}}]}}, {{0x8, 0x1, r19}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x81}}}]}}, {{0x8, 0x1, r20}, {0x84, 0x2, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r22}}}]}}, {{0x8, 0x1, r23}, {0x270, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x10000}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r24}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r25}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x6f}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x10001, 0x7ff, 0x1f, 0x8}, {0x4, 0xff, 0x0, 0x1ff}, {0x1, 0x1478, 0x2, 0xf85}, {0xfc00000000000000, 0x200, 0x5, 0x3}]}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r26}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r27}}}]}}]}, 0x710}}, 0x4000040) 14:40:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 477.501514] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 14:40:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000a) [ 477.584071] netlink: 8 bytes leftover after parsing attributes in process `syz-executor5'. 14:40:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000440)='-^user\')\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) syz_emit_ethernet(0xf0, &(0x7f0000000600)={@remote, @random="7011b0c87ec9", [], {@generic={0xc, "147c764d24dc10b10351d076b3ddc80cea759fa522f72899ab180cc28562714e7f54041a6cd24cdb04549eb18037519aebe8b80705dbe5b8e0677999bf4b4fcce6bd6489f923397a89e966a9bec9e4b81948b044d5d94cff6a506f472c953f0d59cd5fa4528cdce00dccf992222d6ed5a102a6ed4306842e463498b594198e1355c6d40eb86d9d50ceba790426bc4870ec850645483e0fe96b00f830ee824d50242fdc5838da8d5d1117cacd052bcfa4838f541cc5be04c41aef95f885b5d8306d19ffecc8f915bf20eeb919bb8f116c0e259a3107bacbf786a37155881e25412e25"}}}, 0x0) fcntl$addseals(r1, 0x409, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000d00)='/dev/loop#\x00', 0x417f, 0x8000000000100fff) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000300)={0x3, 0x20}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x7, 0x68, 0x1, 0x3, 0x9, "900b21888b6cc77b101984261cafca360e11b6c7a13a0830cd29f419884847da90828288bebec9a65da1ba9bb02d8c9871511b6bee7194cfae74d7d4b41a5ee5", "627783b5afe9993d902ce10af431125ebedc76b0659a9cd7b79108b9097ed60e22e9cf55034bdf1fb1f0a15a01f32f2598064591156404681de46104820d931c", "8c5c4741e6ea115c84fc7f3b969deded47d3d964d140481071e204315cce1f9f", [0x0, 0x4]}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xfffffffffffffffa) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getresgid(&(0x7f0000000400), &(0x7f0000000780), &(0x7f00000007c0)) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000100)) 14:40:52 executing program 5: syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x2, 0x10000) socketpair$unix(0x1, 0x6, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000100)) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) r3 = gettid() r4 = socket$inet(0x2, 0x1, 0x0) ptrace$getregs(0xe, r3, 0x0, &(0x7f0000000200)=""/88) ioctl$SG_SET_FORCE_PACK_ID(r1, 0x227b, &(0x7f0000000040)=0x1) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000180)={0x200, 0x6}) bind$inet(r4, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r4, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @multicast1}, 0x4a) connect$inet(r4, &(0x7f0000000080)={0x2, 0x4000000004e23, @loopback}, 0x10) dup2(r2, r4) tkill(r3, 0x1000000000016) [ 477.782812] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 477.795998] netlink: zone id is out of range [ 477.800531] netlink: get zone limit has 4 unknown bytes 14:40:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000004) [ 477.876826] loop_reread_partitions: partition scan of loop0 ( !ˆ‹lÇ{„&¯Ê6¶Ç¡:0Í)ôˆHGÚ‚‚ˆ¾¾É¦]¡º›°-Œ˜qQkîq”Ï®t×Ô´^) failed (rc=-13) [ 477.917703] netlink: zone id is out of range [ 477.939110] netlink: get zone limit has 4 unknown bytes 14:40:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000028) 14:40:52 executing program 5: syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7", 0x58, 0xfffffffffffffffe) r2 = gettid() r3 = perf_event_open(&(0x7f0000000200)={0x47201b888d807131, 0x70, 0x80, 0x8000, 0x9, 0x6, 0x0, 0x10000, 0x8, 0x0, 0x20, 0x5, 0x80, 0x7, 0x0, 0xb26, 0x4, 0x8, 0x200, 0xe5, 0xda2, 0x8, 0x7f, 0x4, 0x0, 0x3ff, 0x3ff, 0x7fffffff, 0x39dc06c, 0x100000001, 0x1000, 0x3, 0x8, 0xa8e, 0x8, 0x5a, 0x5, 0x80000001, 0x0, 0x20, 0x4, @perf_config_ext={0x324, 0x5}, 0x20000, 0x9, 0x8d, 0x9, 0x1, 0x8}, r2, 0x9, r0, 0x8) keyctl$assume_authority(0x10, r1) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) tee(r3, r3, 0x4000000, 0x8000002000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) recvmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f00000005c0)=""/197, 0xc5}, {&(0x7f0000000740)=""/207, 0xcf}, {&(0x7f00000003c0)=""/54, 0x36}, {&(0x7f0000000840)=""/102, 0x66}, {&(0x7f0000000400)=""/44, 0x2c}], 0x6, &(0x7f0000000940)=""/163, 0xa3}, 0x20) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) write$P9_RAUTH(r4, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000500)={0x4, 0x4, &(0x7f0000000a00)="3ced8971e5c31bb31db4d1451f3f861f489eb6f0ac1f53c2b61fd81c086db28d5148e6bfec55fc351a381c4c99419f535263a135e4fff9e0f8eb06619537eae5cb9eb21d9fd4284e3f05410657c83093b7306d99963c99afe4c9e48ea9ffef32b89937cdbc362c2ce9639ab8da1ef54338559d794d78c96cddd0db9ffd2c397099cc4e6a9521f568a4a7eee57eed672aff40da5e2ed1dbeb51af0d652b44b75fb8eba381e0c66b3a3fb8a6c5af1944b01d016e22621f5ec0e4528451994f40352675cee8fb86c13159b5f4997eba23a6a894d2b506864af6a0b9f649087904", {0x7, 0x3, 0x3373575a, 0x7, 0x6, 0x0, 0xb, 0x100}}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setgroups(0x0, &(0x7f0000000280)) fcntl$notify(r5, 0x402, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000440)=0x2) keyctl$setperm(0x5, r1, 0x20) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 14:40:52 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x1000082) r1 = memfd_create(&(0x7f0000000440)='-^user\')\x00', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x1081806) syz_emit_ethernet(0xf0, &(0x7f0000000600)={@remote, @random="7011b0c87ec9", [], {@generic={0xc, "147c764d24dc10b10351d076b3ddc80cea759fa522f72899ab180cc28562714e7f54041a6cd24cdb04549eb18037519aebe8b80705dbe5b8e0677999bf4b4fcce6bd6489f923397a89e966a9bec9e4b81948b044d5d94cff6a506f472c953f0d59cd5fa4528cdce00dccf992222d6ed5a102a6ed4306842e463498b594198e1355c6d40eb86d9d50ceba790426bc4870ec850645483e0fe96b00f830ee824d50242fdc5838da8d5d1117cacd052bcfa4838f541cc5be04c41aef95f885b5d8306d19ffecc8f915bf20eeb919bb8f116c0e259a3107bacbf786a37155881e25412e25"}}}, 0x0) fcntl$addseals(r1, 0x409, 0x0) ioctl$FS_IOC_GETFSLABEL(r1, 0x81009431, &(0x7f0000000040)) ioctl$UFFDIO_UNREGISTER(r1, 0x8010aa01, &(0x7f0000000340)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) syz_open_dev$loop(&(0x7f0000000d00)='/dev/loop#\x00', 0x417f, 0x8000000000100fff) pwritev(0xffffffffffffffff, &(0x7f0000000340), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000002c0)) ioctl$VHOST_GET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af14, &(0x7f0000000300)={0x3, 0x20}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x3, 0x7, 0x68, 0x1, 0x3, 0x9, "900b21888b6cc77b101984261cafca360e11b6c7a13a0830cd29f419884847da90828288bebec9a65da1ba9bb02d8c9871511b6bee7194cfae74d7d4b41a5ee5", "627783b5afe9993d902ce10af431125ebedc76b0659a9cd7b79108b9097ed60e22e9cf55034bdf1fb1f0a15a01f32f2598064591156404681de46104820d931c", "8c5c4741e6ea115c84fc7f3b969deded47d3d964d140481071e204315cce1f9f", [0x0, 0x4]}) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)=0xfffffffffffffffa) getpid() ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) getresgid(&(0x7f0000000400), &(0x7f0000000780), &(0x7f00000007c0)) ioctl$int_out(0xffffffffffffffff, 0x5462, &(0x7f0000000100)) 14:40:52 executing program 1: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-avx\x00'}, 0x58) r4 = accept4$alg(r3, 0x0, 0x0, 0x80000) r5 = accept4$alg(r1, 0x0, 0x0, 0x80000) write$sndseq(r1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0x7fffffff, @time={0x77359400}}], 0x30) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffdea) splice(r0, 0x0, r4, 0x0, 0x2000000000a, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) memfd_create(&(0x7f0000000140)='!.-md5sumem1system\x00', 0x7) ioctl$LOOP_SET_FD(r0, 0x4c00, r5) [ 478.144221] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) [ 478.173610] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 478.296013] loop_reread_partitions: partition scan of loop0 ( !ˆ‹lÇ{„&¯Ê6¶Ç¡:0Í)ôˆHGÚ‚‚ˆ¾¾É¦]¡º›°-Œ˜qQkîq”Ï®t×Ô´^) failed (rc=-13) 14:40:52 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:52 executing program 5: syz_open_dev$swradio(&(0x7f00000006c0)='/dev/swradio#\x00', 0x0, 0x2) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x18b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x55, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_config_ext={0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000540)="fcace6e61d5f1b1ee32a5ba8e06f9adfcba9eee035cb2cf9b38a122497c3227ff7063c395abfd1295fa49efddcf83dfe1927602c140f44c7ac319344cef67d0dbfdf63b9e2e9ae34b2d8ba47a19dfbb6747d46d8668cc4b7", 0x58, 0xfffffffffffffffe) r2 = gettid() r3 = perf_event_open(&(0x7f0000000200)={0x47201b888d807131, 0x70, 0x80, 0x8000, 0x9, 0x6, 0x0, 0x10000, 0x8, 0x0, 0x20, 0x5, 0x80, 0x7, 0x0, 0xb26, 0x4, 0x8, 0x200, 0xe5, 0xda2, 0x8, 0x7f, 0x4, 0x0, 0x3ff, 0x3ff, 0x7fffffff, 0x39dc06c, 0x100000001, 0x1000, 0x3, 0x8, 0xa8e, 0x8, 0x5a, 0x5, 0x80000001, 0x0, 0x20, 0x4, @perf_config_ext={0x324, 0x5}, 0x20000, 0x9, 0x8d, 0x9, 0x1, 0x8}, r2, 0x9, r0, 0x8) keyctl$assume_authority(0x10, r1) munlock(&(0x7f0000006000/0x3000)=nil, 0x3000) syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) tee(r3, r3, 0x4000000, 0x8000002000000) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, 0x0) recvmsg$kcm(r4, &(0x7f0000000480)={&(0x7f0000000300)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, 0x80, &(0x7f00000008c0)=[{&(0x7f0000000000)=""/16, 0x10}, {&(0x7f00000005c0)=""/197, 0xc5}, {&(0x7f0000000740)=""/207, 0xcf}, {&(0x7f00000003c0)=""/54, 0x36}, {&(0x7f0000000840)=""/102, 0x66}, {&(0x7f0000000400)=""/44, 0x2c}], 0x6, &(0x7f0000000940)=""/163, 0xa3}, 0x20) fcntl$F_GET_RW_HINT(0xffffffffffffffff, 0x40b, 0x0) ioctl$TIOCSWINSZ(0xffffffffffffffff, 0x5414, 0x0) write$P9_RAUTH(r4, &(0x7f0000000280)={0x14, 0x67, 0x1, {0x0, 0x1}}, 0x14) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000500)={0x4, 0x4, &(0x7f0000000a00)="3ced8971e5c31bb31db4d1451f3f861f489eb6f0ac1f53c2b61fd81c086db28d5148e6bfec55fc351a381c4c99419f535263a135e4fff9e0f8eb06619537eae5cb9eb21d9fd4284e3f05410657c83093b7306d99963c99afe4c9e48ea9ffef32b89937cdbc362c2ce9639ab8da1ef54338559d794d78c96cddd0db9ffd2c397099cc4e6a9521f568a4a7eee57eed672aff40da5e2ed1dbeb51af0d652b44b75fb8eba381e0c66b3a3fb8a6c5af1944b01d016e22621f5ec0e4528451994f40352675cee8fb86c13159b5f4997eba23a6a894d2b506864af6a0b9f649087904", {0x7, 0x3, 0x3373575a, 0x7, 0x6, 0x0, 0xb, 0x100}}) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000380)=0x4) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) setgroups(0x0, &(0x7f0000000280)) fcntl$notify(r5, 0x402, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000440)=0x2) keyctl$setperm(0x5, r1, 0x20) keyctl$set_reqkey_keyring(0xe, 0x1) request_key(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz'}, &(0x7f00000000c0)='\xd1?\xf3\xd7v', 0x0) 14:40:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000004b) 14:40:52 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:52 executing program 0: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x9, &(0x7f00000006c0)=0x200, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(0xffffffffffffffff, 0x84, 0x6b, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, &(0x7f0000000680)) rt_sigpending(0x0, 0xb6) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@remote, @in6=@ipv4={[], [], @remote}}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f00000004c0)='trusted.overlay.origin\x00', &(0x7f0000000500)='y\x00', 0x2, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f00000003c0)=0xc) getresuid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x841}, 0xc, &(0x7f0000000280)={&(0x7f0000000980)={0x14, 0x0, 0x6, 0x300, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x9}}, 0x14}}, 0x1) recvmsg(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) move_pages(0x0, 0x0, 0x0, &(0x7f0000000580), &(0x7f0000000780)=[0x0], 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000580)=0x40) openat$fuse(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fuse\x00', 0x2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000b40)=""/135) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000600)) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, 0x0, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@nfc_llcp, 0x80, &(0x7f0000000000)=[{&(0x7f00000007c0)=""/185, 0xb9}, {&(0x7f00000009c0)=""/148, 0x94}], 0x2, &(0x7f0000000a80)=""/151, 0x97}, 0x2) 14:40:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000027) [ 478.629071] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 478.644387] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:40:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@mcast2, 0x1, 0x6, 0x4e23, 0x81, 0x0, 0x80, 0x80, 0xbf, 0x0, r2}, {0x4, 0xffffffffffffd786, 0x9, 0xffffffffffffffff, 0x0, 0x3ff, 0x3, 0x4}, {0x0, 0x100000001, 0x0, 0x2}, 0x0, 0x6e6bb4, 0x1, 0x0, 0x743a35633b7eee2b, 0x2}, {{@in=@multicast1}, 0x0, @in=@multicast1, 0x3507, 0x6, 0x0, 0x6}}, 0xe8) ioctl$VT_RELDISP(r0, 0x5605) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYBLOB="9e6e6ddb5a4e338d4cd3c507d5f8c18bf570103361c7a5b97f512ee48279f412bb14c38df7a1f8720d6b2176ba55ed0d6a1862eada636fd763db5584b93696638ec6d5d9098b3975a1c8afd5566f40aad18d720cba765762ccffb3a7483b0600000000000000d6b378db0ebe20cca4a7198a2224e8e298297e0e7a46447a8a158cdf346237641942ec80a548d524f6aa6341bcb3f9f1f3fe4c95ef321ccaeb4f8d61a8a1030fd55d97aef06f7246eccba3c586e6fa40c3fc90b2575a9a3fe9edf51b236b13b1f4add62fe9f63d77f0f784acfaaa8e2e"], &(0x7f0000000000)=0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000801) [ 478.684047] loop_reread_partitions: partition scan of loop0 () failed (rc=-13) 14:40:53 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x800, 0x0) accept$packet(r0, 0x0, &(0x7f0000000040)) r1 = socket$inet_sctp(0x2, 0x1, 0x84) syz_open_dev$midi(0x0, 0x0, 0x0) sendto$inet(r1, &(0x7f000001d000), 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r1, 0x7) accept(r1, 0x0, &(0x7f0000000080)) 14:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000006) 14:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000c) 14:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000057) 14:40:53 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) connect$vsock_dgram(r2, &(0x7f0000000080)={0x28, 0x0, 0x0, @my}, 0x10) connect$inet6(r3, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) ioctl$VIDIOC_DBG_G_CHIP_INFO(0xffffffffffffffff, 0xc0c85666, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, 0x8) getpgid(0xffffffffffffffff) getpgrp(0xffffffffffffffff) getpid() ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f00000000c0)={r0, 0x0, 0xc8f, 0x1f, 0x20b67d28}) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000280)=0x0) r5 = syz_open_procfs(r4, &(0x7f00000002c0)='pagemap\x10#\xe5\x93C\xc3\xa4\x96E4\xd4\xf7\xf6\xb1\xc0VP\xa5F\x16\xca\xebS\xa4)\xde\a\xd1M(;\x03\xa0\xb8ti\xb9\x9b\xc7\xd9S\x92\xc8\xdc&\xab\xda\xf1\xa517L/\xb0\x83\x04\xdf\x918V\xabSh\xd8\xe7\xc6p\xa1\xe2\x85\x83\x16\x9a\xaf\xd8\xbe\x8b\xadH[|\x1d\x12\x99\xd8:\xe3!\x14n\x9e\x14?\xd98\x84\x98\f\x89\x8e>\x1b\'\x8cUU\bI\xc5!D\x11gsX\t\xb85\xa5\x0e\xddI\x00\xb7\x98\xbfX\x1alK?\xa4Z/\xd5{\x87\x89\x1dr') sendfile(r3, r5, &(0x7f0000000140), 0x20010000) ioctl$VHOST_GET_FEATURES(r5, 0x8008af00, &(0x7f0000000040)) 14:40:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000021) 14:40:53 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)='@keyringselinuxlonodev&GPL,/md5sumbdev*systembdev\x00') r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) fanotify_init(0x0, 0x80800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x4adb, 0x13) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x80, 0x80000005ffffc) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x100, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r1}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000140)) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000002c0)=""/137) 14:40:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa9a2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = geteuid() setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in6, @in6=@mcast2, 0x1, 0x6, 0x4e23, 0x81, 0x0, 0x80, 0x80, 0xbf, 0x0, r2}, {0x4, 0xffffffffffffd786, 0x9, 0xffffffffffffffff, 0x0, 0x3ff, 0x3, 0x4}, {0x0, 0x100000001, 0x0, 0x2}, 0x0, 0x6e6bb4, 0x1, 0x0, 0x743a35633b7eee2b, 0x2}, {{@in=@multicast1}, 0x0, @in=@multicast1, 0x3507, 0x6, 0x0, 0x6}}, 0xe8) ioctl$VT_RELDISP(r0, 0x5605) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) shutdown(0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000003c0)=ANY=[@ANYBLOB="9e6e6ddb5a4e338d4cd3c507d5f8c18bf570103361c7a5b97f512ee48279f412bb14c38df7a1f8720d6b2176ba55ed0d6a1862eada636fd763db5584b93696638ec6d5d9098b3975a1c8afd5566f40aad18d720cba765762ccffb3a7483b0600000000000000d6b378db0ebe20cca4a7198a2224e8e298297e0e7a46447a8a158cdf346237641942ec80a548d524f6aa6341bcb3f9f1f3fe4c95ef321ccaeb4f8d61a8a1030fd55d97aef06f7246eccba3c586e6fa40c3fc90b2575a9a3fe9edf51b236b13b1f4add62fe9f63d77f0f784acfaaa8e2e"], &(0x7f0000000000)=0x1) fcntl$dupfd(0xffffffffffffffff, 0x0, r4) migrate_pages(0x0, 0x9, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffff80000801) 14:40:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000030) 14:40:53 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:54 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x61, 0x101000) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000040)=0x8, 0x4) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x54a2) clock_adjtime(0x7, &(0x7f0000000080)={0x1c00000, 0x1, 0x0, 0x1, 0x7, 0x6, 0x2, 0x4, 0x3, 0x100000000, 0x7ff, 0x100, 0x3f, 0x7, 0x59f, 0x80, 0x3, 0x1f, 0x90, 0x0, 0x1, 0x80, 0x5, 0x4, 0x6, 0x6}) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000180)=0x80000000) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) pkey_alloc(0x0, 0x1) write$FUSE_GETXATTR(r0, &(0x7f00000001c0)={0x18, 0x0, 0x1, {0x9}}, 0x18) r1 = gettid() ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)=0x0) kcmp(r1, r2, 0x1, r0, r0) ioctl$KVM_SET_PIT2(r0, 0x4070aea0, &(0x7f0000000240)={[{0x7, 0x1, 0xff, 0x1, 0x8, 0xfff, 0x80000000, 0x2, 0x4, 0xdc1, 0xfffffffffffffe00, 0x37d, 0xfa}, {0x6, 0x785, 0x345, 0x3638, 0x9a4e, 0xf6, 0x5, 0x401, 0x6, 0x100000001, 0x9085, 0x8, 0x9}, {0x800, 0x3769ff83, 0x1, 0xac, 0xdd, 0x3, 0x7, 0x8001, 0x2, 0x0, 0x9, 0xfffffffffffffff9, 0x1}], 0x100000000}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0), &(0x7f0000000300)=0x4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000340)={{0x401, 0x3}, 'port1\x00', 0x1, 0x80004, 0x8, 0x0, 0x3, 0x8, 0x6, 0x0, 0x7, 0x84}) r3 = add_key(&(0x7f0000000400)='cifs.idmap\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000480)="989f6a7c7686994fd8d3a85b782290e4fe421bcc0e0a3e0ceb7c6d5e8d2575caa515222d420550f0dfb7b4cf19892cb1fd254d2a215f94ceca8f3c8024be4db7f7de64b4bcbc2bfb0d9d49ebe6ed53a84916f8bfd95033e47b059eba58646c99a0142d7bc4c6c4becd5eecb2f2483199da351866ae821debd00e719f790b5181188419fe0b98ec17ff9cbc793b43949e3ef49120682e67cb1e54a4b8c7916bb52d4f82c39f38107e293cee937924a7d1d07cbbcebe532a5bc5949e41f91d94dcca438d17df451e459af035a987a8bd41aaa7fc5b1c2ecbcee88b7c822350fd089912c5", 0xe3, 0x0) r4 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$reject(0x13, r3, 0x1, 0x1, r4) ioctl$RTC_RD_TIME(r0, 0x80247009, &(0x7f0000000600)) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000640)={{0xfffffffffffffffc, 0x5}, 'port0\x00', 0x14, 0x8, 0x1, 0x2, 0x805, 0x401, 0x0, 0x0, 0x2, 0xc8}) ftruncate(r0, 0x7) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0xbb03d76e5f216b62}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x1bc, r5, 0x10, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x18, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x800}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9c}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x401}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x100000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffffffffff7}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_NET={0x50, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x401}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_LINK={0x10, 0x4, [@TIPC_NLA_LINK_PROP={0xc, 0x7, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}]}]}, @TIPC_NLA_BEARER={0x60, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4f}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfeb}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}]}, @TIPC_NLA_LINK={0x60, 0x4, [@TIPC_NLA_LINK_PROP={0x24, 0x7, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6330efed}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffffffffffd}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffffffffffff8}]}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}]}]}, 0x1bc}}, 0x40) ioctl$TIOCSBRK(r0, 0x5427) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f00000009c0)) syz_open_dev$evdev(&(0x7f0000000a00)='/dev/input/event#\x00', 0x7, 0x101001) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000a40)=0xd) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000a80)) openat$cgroup(r0, &(0x7f0000000ac0)='syz1\x00', 0x200002, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000b80)={0x1, 0x2, 0xccba, 0x9, &(0x7f0000000b00)=[{}, {}]}) 14:40:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='btrfs\x00', 0x0, &(0x7f00000001c0)='@keyringselinuxlonodev&GPL,/md5sumbdev*systembdev\x00') r1 = socket$kcm(0x29, 0x1000000000002, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000000)={r0}) fanotify_init(0x0, 0x80800) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f00000000c0)=0x4adb, 0x13) r2 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x80, 0x80000005ffffc) openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x100, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000040)={0xffffffffffffffff, r1}) setsockopt$kcm_KCM_RECV_DISABLE(r1, 0x119, 0x1, &(0x7f0000000080), 0x4) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000140)) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000002c0)=""/137) 14:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x100000000000000d) 14:40:54 executing program 3: r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x8001, 0x0, 0x0, 0x5}, 0x1c) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x300, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, 0x0}}], 0x2, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x204101, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000080)=""/69) 14:40:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000070) 14:40:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffff9c}) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000080)=0x7fffffff, 0x2) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r1, &(0x7f00000040c0), 0x1000) write$FUSE_INTERRUPT(r1, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) getxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)=@known='system.posix_acl_default\x00', 0x0, 0x0) 14:40:54 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x33da, &(0x7f0000000180)="0a5c2cc23b6a70ee4e80700b477fe1120c6e8842e59bd6d96d5ec1d4aea18ac51e23af3786c297445c06919316b9e877f4566c0b0112f72869818c9afdc0d8cfb756261b61a85003696947a6ab5fa83f866adb275d9315992c0e6eedce658d2a5ae2d162ff499d8b93adc40e840bd292ea3a38fd0c265a79b8d6ce902b0750a324bb342dda6bee640206461802b2082762f5edd9cb669850acaf79185d8470152c4985bdf6778e68109785b87bc92ea7fc18e9da267578a89a853a1e505d6db35bedeb295b99d734d835d0532595740a4641e87f462f8e9d0348478578") r1 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x5}, 0x245) 14:40:54 executing program 5: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0xb90, 0x400000) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000100)=0x7, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x201, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) getsockopt$EBT_SO_GET_INIT_ENTRIES(0xffffffffffffffff, 0x0, 0x83, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0xeb, [], 0x0, 0x0, &(0x7f00000001c0)=""/235}, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x800000000000000}) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}) readv(r2, &(0x7f0000000140)=[{&(0x7f0000000180)=""/55, 0x173}], 0x100000000000002a) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200, 0x0) ioctl$SCSI_IOCTL_DOORUNLOCK(r3, 0x5381) 14:40:54 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000), 0x0) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x1e3d) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfff, 0x1) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) getpid() ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) writev(r4, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 14:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000017) 14:40:54 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_elf32(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="aabfae279889d97da3cf7f"], 0x1) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000040)={0x2, 0x8}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x10fefce5) sendto$inet(r2, 0x0, 0x0, 0x48880, &(0x7f00000000c0)={0x2, 0x4e23}, 0x10) fstat(r0, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() chown(&(0x7f0000000080)='./file0\x00', r3, r4) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 14:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000034) 14:40:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x8) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x2002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cgroup.max.depth\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x40) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x2, 0x40000) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r2, 0xc4c85512, &(0x7f00000001c0)={{0x6, 0x1, 0xfffffffffffffffb, 0x4, 'syz1\x00', 0x1d}, 0x1, [0x9, 0x5, 0xffff, 0x7f, 0x8, 0x5, 0x9195, 0x9, 0x4, 0x100000001, 0x80, 0x1, 0x3ff, 0x7fffffff, 0x7, 0x9, 0x0, 0x476, 0x2, 0x6, 0x7, 0xa50, 0xffffffff, 0x0, 0x7, 0x6, 0x9, 0x19, 0xfffffffffffffffc, 0xffffffff, 0x7fffffff, 0x1000, 0x0, 0x6, 0x9, 0x6, 0x7, 0x8, 0x552, 0x1, 0x6, 0x3ff, 0x1, 0x1, 0x4, 0x401, 0x0, 0x8, 0x8, 0xffffffffffffffff, 0x2, 0x7f, 0x3, 0x80000001, 0x7, 0x1f, 0x3, 0x80, 0x200000000000, 0x80, 0xe8e, 0x2, 0x8, 0x8, 0x1226e847, 0x4, 0x2, 0x401, 0x9, 0x8, 0xa63, 0x1, 0x6, 0x7fffffff, 0x0, 0x54f, 0x79, 0x5, 0x9, 0x6, 0x800, 0x5, 0x4, 0x7, 0x8, 0x9, 0x1, 0x4, 0xc000, 0x9, 0x8, 0x3, 0x6, 0x7ff, 0x0, 0x2, 0xf91e, 0x4, 0x81, 0x2, 0x80, 0x0, 0x7fffffff, 0x0, 0x1ff, 0xf200000000, 0x11, 0x81, 0x2, 0x6, 0x8, 0x80, 0x2, 0x800, 0x3000000000000, 0x1, 0x6, 0x3ff, 0x99, 0x7, 0x0, 0x6, 0x2, 0x1ff, 0x3, 0x3ff, 0x2673, 0x100], {0x0, 0x989680}}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:40:54 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x13, 0x8, "ca1cbfe2640c3495653870e6dbce4b9ff80869c54deda4060a367e4f552b134b4ca2db2df0f19f9df30c987a4df30c8938561112112a6fc28068b9ded35c2f25", "3647244a1555b55ae1fa063437f2955cdcc2408bc17d30eaa44abd5386e66660", [0x0, 0x80f]}) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x40, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:40:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:40:55 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:40:55 executing program 5: r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x8912, &(0x7f0000000200)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgrou\xd9\xb6\xa3\x00\x00\x00\x80\x00\x00\x00\x00', 0x1ff) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer2\x00', 0x141000, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000540)='/dev/dsp#\x00', 0x7, 0x10000) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r3, 0x4008af23, &(0x7f0000000740)={0xfffffffffffffffd, 0x7fff}) io_setup(0x2, &(0x7f0000000440)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.cpu/syz1\'', 0x1ff) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000140)=0x9, &(0x7f0000000200)=0x4) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f0000000100)) r5 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0xb, 0x2, 0x1, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7ffd, 0x7, 0x7fff, 0x80, 0x7f, 0x0, 0x20, 0x0, 0x7f, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x4000000000000005, 0x8) ioctl(r6, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r7 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_int(r7, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r5, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0xffffffffffffff29) close(r1) ioctl$sock_bt_bnep_BNEPCONNADD(r3, 0x400442c8, &(0x7f0000000380)={r6, 0x9cff, 0x8, "2e82c739b54699"}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000180)={@local, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x5}, 0x20) openat$cgroup_type(r3, &(0x7f0000000340)='cgroup.type\x00', 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, &(0x7f00000000c0), &(0x7f0000000300)=0x4) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) 14:40:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000094000), 0x0) connect$inet(r0, &(0x7f0000f6fff0)={0x2, 0x4e23, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x11000000000b) accept(r0, &(0x7f00000011c0)=ANY=[], &(0x7f0000123000)) listen(r0, 0x1e3d) r1 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0xfff, 0x1) ioctl$TCGETS(r1, 0x5401, &(0x7f00000000c0)) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4000, 0x0) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x0, 0x0) getpid() ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x1) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) r4 = socket$netlink(0x10, 0x3, 0x4) getsockopt$inet6_udp_int(r3, 0x11, 0x67, &(0x7f0000000000), &(0x7f0000000040)=0x4) writev(r4, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560284470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) 14:40:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0), 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:55 executing program 1: timer_create(0x3, &(0x7f0000000080)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000044000)) prctl$PR_SET_TIMERSLACK(0x1d, 0x2930) timer_settime(0x0, 0x1, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) 14:40:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x800, 0x10) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x7}, &(0x7f0000000140)=0x8) bpf$OBJ_GET_PROG(0x7, &(0x7f0000008100)={&(0x7f0000002a40)='./file0\x00', 0x0, 0x10}, 0x10) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f00000004c0)={0x0, 0x3d, "345a7aeba6f1bcdfa13eee796eb747c204c154b1c356a406a3b943b2e48ded6142d8272533e7a7142cef017c86575dc04b0264c545097e07edcbf32e7c"}, &(0x7f0000000540)=0x45) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000002b00)={0x0, 0x7}, &(0x7f0000002b40)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000004140)={0x0, 0xfffffffffffffff9}, &(0x7f0000004180)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, &(0x7f00000041c0)={0x0, 0x1f}, &(0x7f0000004200)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000004240)={0x0, 0x4}, &(0x7f0000004280)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000005d00)={0x0, @in={{0x2, 0x4e22, @broadcast}}, 0x9, 0x100, 0x2, 0x7, 0x80}, &(0x7f0000005dc0)=0x98) sendmmsg$inet_sctp(r0, &(0x7f0000007f40)=[{&(0x7f0000000040)=@in={0x2, 0x4e21, @rand_addr=0x7}, 0x10, &(0x7f0000000080)=[{&(0x7f00000001c0)="9472d219241737f05adc74cf7ab7a4568a5242489461257c28fd981096a28ede179d853a8aea783b53e7ecb1f13e8a4bd60677a6408f2b297efb971527710c21922c5361cdcbf95241b3f97c15a4be76481dab4b78af78e5d1176e8a75553f20893232535e14ce79f44669de73153f3a532e01660101db94ce246d3e8dede52d712b00860f63a006fc81db70991b29bc2bfd13525ed9a3f5f9f34332d4f52916a81e495ffff5851bd84e9d80ff57ab95534802243dbe57c257b4fdae72ed4ab63aaadadbe87f718a735693a9a77d367152da29", 0xd3}, {&(0x7f00000002c0)="f8bf656e12c08e6291643fe7a62e3e3c2fcb268aa2b372c65a71906eafb4da8f7108b21ab908f47b74f50d87a55e8da9385ee7259634ac4d4794ed8d115a8b179eb870fdc31d4308e53b5f32c4efd807046b02c78e1b4d66f23d5e2eadabf3fa00ca5aafa80a5da3458466f78062216b41a54941efb1fc5a878f57fc274930ce9008ded4d445cf409f48345f108a541a4eecb00bb137a0b91ceaea74c2e933f25e40b2967911420b2d46cfb07e20e0871ae0a870c4c754b1ef6ebdebdee4f4b222be530cc1bcab1c93e16ccdf292aed171a6bf16b32597e029bf7ce08f303bcd40", 0xe1}, {&(0x7f00000003c0)="b762ceedfbb1a089c6527968d1a20efa8f2b9f648ce8aa46425528db8bfbc2ca67a5bad1edf9f2bb94078f93101d2e468f4908b3aca6b9f4418829457166bdbbe77e75b2511cefc15953fe97e2f8ef197a6e0686fab0a010be724a552de85bd0c7391050b1e72af48c75ac463d4b31f1562b5bfd02f180f7f4ab774906645fc91490024eba94b5116a7a0dfe3ab13925888dc603d3d3a359d5e2836033bcd01ce7af5f742e1b0229154c6168beebe452a34efd7496299b76a8a5ec799676ea491c48da2e9833886fae4cd4ab2eb1279f476b50cc56044d4756beaf0bb199db4086", 0xe1}], 0x3, &(0x7f0000000580)=[@init={0x18, 0x84, 0x0, {0x10001, 0xffff, 0x1f, 0x80000000}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x6a3e, 0x20b, 0x7328, 0x6, 0x5, 0xdf, 0x8, r1}}, @sndinfo={0x20, 0x84, 0x2, {0xcd, 0x8, 0x3, 0xac, r2}}, @dstaddrv6={0x20}, @authinfo={0x18, 0x84, 0x6, {0x7}}, @init={0x18, 0x84, 0x0, {0x4, 0x5, 0x61, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @dstaddrv6={0x20, 0x84, 0x8, @ipv4={[], [], @multicast2}}], 0xf0, 0x1}, {&(0x7f0000000680)=@in6={0xa, 0x4e21, 0x0, @dev={0xfe, 0x80, [], 0x12}, 0x5}, 0x1c, &(0x7f0000002a80)=[{&(0x7f00000006c0)="7729f1b1fadacaf18347c0f02a7ec25a7d7a3ff6e43745925817ffb2c73b0ea26d858f14674f706540e297c1eb26b39867e0a34afacbe48e0136a554f7fe5dc1d04f6e35a6108c448dce07f34feaf28ec205db8635943e5be51e54c5fae6e998bcc352da4820c496104467f145355533900ebed2752b6cbd09d3d0d2e82e2b445fffe3f869353c186752e839e77b9dd014827db7a26ba6943440a540b5c0555b415766c234e9488cba97", 0xaa}, {&(0x7f0000000780)="371aaf4e78590ed2e8d680f139a87aaf0d5bb8c3ddec76f6074661", 0x1b}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f00000007c0)="3443a9818b83b87406e4567ba1f8c0015ac4396075dbd37737b9e286f462316c837698369a8b657ae58cd8042fdf69d7ce67d43d923b529112e0772ab3aac04431489c86be2a547ec72395524e3e55a16cae5f9162b5aeac5e19218ee85dd8d5d42aa7542b8118ba43f9765a2c37f4abc0a6b78722d8bc0ee4d3f0aeb1f63b3d5f412d3db2e41de995cba0feb60f4842e55535d6636f2252ca2b43a226c89076d9034b980cf6c15fafa548c2", 0xac}, {&(0x7f0000001900)="98e25bfc81e96e4a61bdc84db8610b7970861441156c59a65efc55ebe8202bf2c9aad918a40c53190c86083fbe22407a1222bf894615b20a34f3043af9cd502a347e848b8dac47d8e2e36f9c83b8ebb8699f38e44b4414518a6094e84c52b7f996f5faf2c747a72575f1c15994bf275f34d8fe9bd69cb22b171892b30f2ba84bb026d44cd77a8fe62ba5454cf89f68222497a176a646bb3d0e61694cdd729198620de47630", 0xa5}, {&(0x7f00000019c0)="bac6021cefa47d16a320c6865bee67d6c1737c81ea4203e7bd1b3eff91d53c4a9257ca0e9930afdd1c9b38dabaa108a862a2106a80b1030d70109e51825e38865dd20f8d2525558ff35fac729be1ce1bf3aab965936e648265b0dec1c36e41a818f6cc8641908ef137768ca62ae15ac6dc7fbe", 0x73}, {&(0x7f0000001a40)="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", 0x1000}, {&(0x7f0000002a40)}], 0x8, &(0x7f0000002b80)=[@init={0x18, 0x84, 0x0, {0x6, 0x3, 0x81, 0x8}}, @authinfo={0x18, 0x84, 0x6, {0x9}}, @sndrcv={0x30, 0x84, 0x1, {0xfff, 0x2, 0x8000, 0x0, 0x8, 0x81, 0x8, 0x3241, r3}}], 0x60, 0x20004000}, {&(0x7f0000002c00)=@in6={0xa, 0x4e21, 0x3, @loopback, 0x1}, 0x1c, &(0x7f00000040c0)=[{&(0x7f0000002c40)="b5238fed3a402893c7d0cbbc6e8d4a5b7c14bb13b687f2096a15d664fec84e26126ad8cb1d574cce5c9e507c408b37b58d96656bb5be9ae6b0c6de78a981bb865b77b7f8026151cf80fc60cdc5679d144268bf18498324c209fb7c917962190b3a828e549ee920664cddcb7af9bee9e76b70c270df2e99f22324bba15c05fbe43da9972f3b21e3a8a9c2", 0x8a}, {&(0x7f0000002d00)="934dfc3eb5fc7d054d2765c0d338b6153b0a7f638310b447880ca864cc733192f90adf72b4eec0886e0196b2b87b94a6c097e93216d6779d5f7c883fbc304f189ece6d357d86319fb8634edea85245ea1c2fbe8e3c12fcc382b70ae9498884edb39afeb1971dd916a4822709e8887a474ef55f96ad138f06e9c0a552afe0bdaf5199277c237fd9370e794651674f51c2c995ddaa8df063c39c9cfce18dfb140fb5d3165771c5a2f1ef1af5a88ecd063282cbaaaab86b97d6cf21e24dbf2dc612c4a2971dabb8d6ef247ff6ef91322e00803c8f", 0xd3}, {&(0x7f0000002e00)="4e874d7bffcce3b5b48f426181910adccd0deffb482370d8dea0d28521abaa9bc949bdb0ed9634eeca79cb7ae4ea5ebedeb530e785da89d8174ff5f402be3519f1856a9cef58d92646989f5cdbe9f27ddcb5409e53198d650524f08cfca7c55926b39dbc61c1465d7d1e48bd455c069cafa17bf82a9de621e6b61b05357f59f3402abfec3864408b8ff2458fbde9a37910f5a93b64c5941fb9d1a9caa1af28d32265ebd98b2a54ebccfdc3bb9e659cba31c413eaa17b9a15505d2f8aaa7007e5ac3a5263bc31a404", 0xc8}, {&(0x7f0000002f00)="cb670155a136d78f7ab2d1b4b303bfd0dd3ea8197511a8bb03cb5c2e848279dd4bb5f4f233c89e8ffcaf56baa47f4b224e57baac98f21618b746c6ba4da1bc4bdcb8a38e967fd57a57e614a348b47cdd6974eb6ad5fa2459be57e773ed1969d78713b710165087e3a460b475ad984b3452d55ca156c140070068813a569d7eed0a376a7d4d6275a92ca5ead46b9fa9b2aa975e77471bc5d6a7eb30e5085ec40dd7f76d6a3639554d8fe0867ce8ba83192cfbeef336d7d08424a1ec4f32f57a041843ea7cd6f98e5225ac0c9cf7a0cbfcc4f241fa57c0980251a03139c6b1b3dc883d559de85b9066828b43", 0xeb}, {&(0x7f0000003000)="8d95adedb53c145891409b2a5dabe92eee2b9dbf27f63885659da0416483eaeff8bbaa59a3135265b98f9963fb5a38a1b65ace8ed6c6f38bb52be20cb3e4a9cbd16f3ce162078239b15e354e5e367754d0e449cb7b3a86cf00905e08ae160c0f6a5129874694f1591b7276387310b757694ff4c0e6b10cc7e93e4f67e5b4791f9c358132cc23a7ed20a9c6f11fe23bbf5cee", 0x92}, {&(0x7f00000030c0)="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", 0x1000}], 0x6, &(0x7f00000042c0)=[@sndinfo={0x20, 0x84, 0x2, {0x4, 0x8204, 0x20, 0x1, r4}}, @sndinfo={0x20, 0x84, 0x2, {0x5, 0x8, 0xfffffffffffffc75, 0x3, r5}}, @authinfo={0x18, 0x84, 0x6, {0x5}}, @sndrcv={0x30, 0x84, 0x1, {0x1, 0x3, 0x8207, 0x3ff, 0xffffffffffffff00, 0x8, 0x10001, 0x4, r6}}], 0x88, 0x880}, {&(0x7f0000004380)=@in6={0xa, 0x4e21, 0xffffffff, @local, 0x2}, 0x1c, &(0x7f0000005900)=[{&(0x7f00000043c0)="02a45e1f199da68ff16c72d5ee0852ba2bb3dfd2b120d368004361ac467881dd3eab59ea4b05be0a53474855fc097cc7316677f05b8c3deb768109bcb72ead0f4b5ce3041d2300fe257e0a4744d9da3ccb9639c52b234a7d8ad63a8695c57a875ce8b7d054ccb3f3baab6fb7872a89e855ff", 0x72}, {&(0x7f0000004440)="7442fcf5518e1b90c50db362361e868184367ab3ef8def44332da1e1", 0x1c}, {&(0x7f0000004480)="7c2d4fdc66448fd915933eb55bedeb1db8ef5e276841357324a63593e3ec3a587e66ba46a2fd40d28c5390a690e705e823f7bf5fd05ec34074fe6ec018cc362c5e45e1b3317cd0b674b56dccfe2c8c0708400c0b8fe606cfaefcb12008eb90704448ac1e7f5a5f4bf331df9a2dc03c15d1dc1297c0edc59d52e9f7c28cae133f0f5a2541c2f692d2bf345830acad637fab08775ee0efa2fbdfb12a6cbd3e10a190303d6e3e90079e6186f169d771fe8a2032a2c0a4a97e6c800b4ba5d7b60ec3676ad75493378c116b9f607dd5e607879ebf9ea6e87927b89490738411887528a189c4f9b886b12fa002ae811580cdec5f7129a318d2a23405ce7eba635deca2c59cbdf9d27f59461638e0804cb5c4ad005e2dabc01825fc53d7376ca3f18bba839e481fa4641ab5f881e0927e00285c0396bcad95d4f9eefb089ceb77eba13ca0e258cad2452e5c74df92b9dd34605f1a82a6c6d72b5b8e1df7b0ba8fcf4304c574ab80f248a1230f83822bcd9bb8b08b69231874044c12ecdde8824a57a5164746b8ca2d48919160f0ffc214150eeb938eb8bf8ee2ac2164b39019d5aaa93e5a3913bcfb21b931f024bf2c5536bb8201ce4bcdb8356f37b97d011764d1fb0dc4bba117aaa044ae966e7d4d4a36d627600ef9c9c1050d7a19bd5a8b30b5b9b8a871289eea4a266e31156db22f6b73c12d6093184100dcad391dcae0e78d7029789c5d9f24218f5962b3dec91647610ac6c59be377dcc69e20f074ac16857af0d14bdbb781fb9ebac1cd5e93545ac1e087379202ca141ca2df826a35919e4844d14592b1fe23f089b308bcfe22957122c0d75c0cba5f35738fa28174956363dc8d695f0c0a670470215cad0ca87becfcf3249b13c227bbc5c94517651707f4361745b0c516b5d6d8667c83786a4f40c90e06a68928f188058fcfb0188e4a416c317541e93c5e9921d7d17f8e4561b2b17f6644a2a301f0672ea144c817e5a7ffcaadeccb281780626898182fd8a1e6ccead65362046f3d97978e310afc5d75e682854fbcbf53d8ccae72ee0638943464c11fd0098e8c46061f5c812bf03f0d03f26bced2a9489f3e332b87a151e618915b1b5c0149a28d0f65ae58b680250ac9749e1a2e1b04ee313d806e4a921e0d19af6ff2c431a9b4334b3452701cca8263694c304b897b44bca48d0380b65f8ba7b6fae9ab84a058f55832c2205c0f3837bf7ed02f8b14a64bab7022ce2a5a10643abb1420243063584859c850fd33366f9b3c434078dcdcb447aad795664064f7ccd3f3459a0fa3d1e00368fa630b8ce0ac67d178cf574dfde522888d4defaa5cefd73c191597edb619888c0f5d886677262ae636eb442400ebb1cc1164d0963269eec661cf742a6c3f501b63867db82d13a3a180aa96019e879751451f0a4909743b44dd9e6c753c7f3f8bc4b1e2d38e9dd4dccb2a47be362adf88d762abc20ed13d388608187f58bb3542eb724df3dc4cfd3307a28e50247de3fca2ec564d6bd76e67db34287e08ee980c9f004bd7b68bd80edd0f5817e548b8e681dc8f8bb0c3fd65714b66287dd96e6deb0d27880444139a0dcc13fabba836fbd967bd19fffc5a62470c51b2c63c1f1d3854a44ae1b01672961bc3ea2425a6ed1dabbf13bda72d3f0d54947fbc37b1e06934af84353d5f85f2698a9857da9d028b90d52e4db808738cd804cbdc9f67961ef1b0cb37c54ee447801a080f12c794348b4a845a9bc13ea85da709ee450216e4195806ad781ab4dc16a54d90e9c2c885b3c747c634b92dc971339c906e37afe09061777a7fb625803c378d4c0effced025639352f5e1777fcc1aafedd86fa8a0bc09ab8dbcbe08609d897be8f1d4641a8d5919deb29f603777df26e8b2afedf800623ccff0272b262f0cf42d7add9e443335b099d65be19c6a555e3741cae3d6c1e9937d1b91d00ebaeba55ca86010bfd126b8e31fa015e3b05a225f6901ec7bff71878e9d16897d4bfa82f047aa6aaf5762befa51a2dba440cff6365978170ae72e237d0ad778c9899951244a3b3196c8bf573b2f260a0993c280f0899dbd5e9ac90cedcb8838ffa07e4f764dc135c179011506f2da6e0877e3725068db179268c1ba1f96df02b6853a5c51991d987d247d50d3806b604eecb9772e9352bd2c913fa8f32e0532fc21bf3181b3f6c5fccf3bbd6652bccf3a1829eea7d59a0f2b598cdbb97cdb1862c3f11a9a9ea4810c70523b157b8320d8d5c7f5ba380c37eb9845862c8253200ace787ead8003f50d034a6cb10b3505c993a549746c06a1502606c44d6db2270be4288c8816caa1458284f865ba5418d8263a436091eb4c830cc50205e153a8b772017ea04266a4d8d24cdc5ffd05f2bda5ca037188534a6bfb2e1849d3607feafd58b53fee40f9f39a72dee67b6f49c42fb2162b93b8263fbe51c39b4ec934d71d8d7d29278476241cb4c809482ed0445053458b966afa8965c4e3c51d65718acc620898f756f8c3527c7f614dd5ed574b04f793037987cc2ca9b28e33055ec9d9841051cb95dd4e01bf8c60fca2910a00ed9bd1e94a15b6ad9b7383b5360350542038006e69cf9a76dde6777bbb847609cde0609cb5899a657700b42f305f367e2258df7d0092eab2e00cbbe6af1d923e6a09ece52fe3856e7ac5eb6730b6410121f257743ad7c6b3ba59b92fe532f425931664f8bf6a5e4f2d11b524c3b5b662a1223435f606d9dc26a3b5a5418b1f9698ea314f305fa53b0f1ccd86282c21ca9af87d4e27977da0abc7eea4b4fce9405b8ff70ad217bbdc2df0fa784c7d04afd40fbf8ba377f7657634e33c63ade53140ede72a13007696a3436620d2ab1c3fd3448c36001a51eb23be3567f80ab15ac39861100e60e0f175f98939c59e76f09d2841ce3510508b83e4e2b53d0ff18c597599ee88f478170ead58e834a132895063e9931e0b8eb8c2a1665d243f7b33c771a1dc86fc375b30fd7c567e720ab0661f797e3433ae18b64a81208f7f4bf0f550ec313b2d242a5ad43ac018ab3f5170ecbce2ab2cb3c12ce117a7376ace6aefc8c7f2836630528f74d6954747f6e6402db50979cbdab08b428d38449c8a7e575c5b416de19f1f63522609c54c599714466a35443d62efa7c028038bf2bfc6130f6484ef77be8464f835a1ccbfe112cce4a6c1ab18993fd593aa4e9125a43ff335a0abd82684bc687b1636e41a1fe7b0e0304dcfecd3c37302406b128f51e64245ccdf806b1580046d9195e7e30709100386a10a02fa53d05c75f9828ace2907c8bbf9f574cea14f1f33acea152d7f09839c1e65ac102de017f586b879f286cfdcf9538da871529b87bfcbceaf0bdd3c5f68f7d4494eb3db914a5243d5be0ea8f922f205015f57ca447d877e5958d000471b820f892fe3b6bad0dd5223ac2ced41d506f862da4e34af974eab87bfefa3f03631c11ddc0e3906f09119be51c4c6a0ca6a92133151b13f71bd987a1aadd637da5cd45893802b1e38d527578bc3a1012c9a19caacddb5922858b9cdf3e0b86b839f5bb62b78dd1e281ad4c0e5742931dc652c0967c7518ab86e0347874662276b97b2b103aa601d2057c103b1b8d2e13060ac7427e2e040896998345aecdec094f477fe0cc148f3124692d1246398070d59b8c5df2843cad4c1768739a338c6545f71ecda44d6325b9659d0466d6df1adb01fdb42b3704737c732d4b8c6ca5b13fa6edf949511d1efb8d67f09cf759d707758b53bc4ad64ca10f0bac55b37e9c85702558de33badfabb9670e5b2469a35a37688a13d910ea2047e85acfd90d6d4f411871b9cf09a0dbb8d26bb866044ccbc2df9790c0bb55c6e03236fb7e33f1fff9d402be79c325f013ce36a0ffdc3691589f882ed5466de518167a8fbaf5de4d8c7cc8bd9bfcd3a5fc38837e3a8805e06068b09baedb4b36f62caa625a1de3a553006baf209dec2fc0b8ec5dfa2bd69d87851d166fc8727e6a31a9bc6fe3d17759e0f64cea30843155b57fb6efb4344846b368370ba7e94de0673e4f0473ec9b9715205b4bcee1866e61bc62cd9d9722c86f5a942c0ec683fb179b7f64d9d3e7d9cf29fb5b6b1b2495784bbfb0b973b936584609902a366d79cdd8919d2fc3f7a7953080b20235d4d9abfe3cc23f3e3bdccd0f6dc026f59e4d0c3f0ef35e2b99b5086b5825486955b7e710b7bd9892a629c83dab724af66db6a9903f7e6c93ca1067cad549e5607a043c13217b105322400fd98f62c1ab9de5a95b46b571945789eb8dc39a8244331742d94963d8564dc3aa11bc088561be5e78278dad3dfb11f24e39a42c1dd45cc2db48e6cc66b49cd6962586b317b9c5a77253b9c167c193d310bd1fc84355c4e3e2ede3cc72bd730404aed1a61cb60fde24e38b4d97fe3a03a97af618ee299689eebe70d2123a3f5c2d819573f745c1cad6e612854447024de899f0a60e1432a43633189d87efdebf1c3d57ff6401a4b7db2719abb9f8bb3927145a98c14eaf9a8c0402220e056f840597c4bd5f5e4d4d4d3621b93785255a9a615cc0e5e05b3b417305de0e393d877923a25c98b4ec72f3637d5d7ec8398423118eb8813683c5b746879955640945641415bb96866f85a091d6a00795d357a8de1d4a426d5504f4048fb068cbdbc0040f56d484a29c2b6212b246c12797663563e0b5a9512a80ca209d81fa09cdf199df0a6f81e4b49f09c6b71ace56be60e9449f59e917dd93ee23539607f92a336b4f925636387deb5e72a8e9aab039ffdcb23ace79b2b23861a32e1343885ea2b44519c154252fc33451189eb5c79d4fc7dca2336017167aa734d04e6bd1de876afef9c9187c7e745de292fc6f0f39bfb569279873a5575a278206dde0023f6e915e2002720f3f06c8cb08860ea99c74a460e3839ee5bcbef9b003cf406a5d94a53e9d5b9779db72c6c0e7efa1f602fcb1648f1d77cd4a64beb32426c1280e91da2ca1a8fefea041ae48d3b76d4d1bae85e4d617e16b501b83ed6405ee43629067069e443fd0ba6133f2f7dddbf280d43b6c249f4dda5a733c19d04ad967416f93d0d63bbc0717d42109af0a15b42a25bc6f28efc00be8e0b23b41c77de0a6be4a68b760f576fd86ff34e8c52a6f8305b12eda14aa794fc0c497d6713ff883e41188cac03028112a6fef406c0e558aacdc58713795a0e80b0c1b2d8f53429e23755e9fc9fd25ce98de5106381fffb4ef448ac73d2eed50616231bf15a9e2134e6e870f345e73837c4db2dfaecc2a05e8d987671e2c18991dc549ad2ab04df5ca0639d4dad960a093a51c45480652a8362ea5e4ab6fca2e01a5df6e6fdf80b52f3a1953e31f1c75258bc86eee2f7c6125b624c562f79e893c45a06ae1bcdcc111364a9225663eb8ad41b5969b9b139e0d01b3d784249b0bfbd449c10617098a0a07ddc8bd543a5d5de6a9774f1302fb7471129957723fdccf1ab8a2f46e2f098e49c22abf663f91997288eb596d41484f9c57a2f9ce5a8be18b7ee54191062f971518035ec73694b1d376de9798d75eb947f23e74215ab8eb5afd714a65cc47148bd6b7f31c5a4ff1d1c335ebe601b3877804a888d1cac9acbc21f70e313a23103ee6d0fd75acc8bed40b2b69d5e3d1e000995578f700bbe52f6bc613272accca3df358bb335bdbcd7eede862f25d9dbda6a86d34e1efeb47d8755aa129e4ea0335187efd17ee4e7bf448dbdd7f19307a8851b1d7986676acb792a64ee06eeaf273e637377226a552075e26798b5941657219ce310b22fdb26d5574e705e8a8434baf1f6f0df00", 0x1000}, {&(0x7f0000005480)="c3972fc1a064b6e86eb307a9eaf1c110ad0387721a4c5a122cb984622817b17fe60104179cd8f731fea0c2ac64b1576e69ec99ccfe1af563aabe2da78cbcfe4834cc14411da5af339b7413921b9d0dba3c1b80eea36e29a1e3dfa8b392ee9e4f9f7970e8ff20383a4b6880ef54af23d138aa3dc8cc00de03f75adffdf41b8e1a4f7117dc44fe44f090b8b66c56d8d46aa8c5b5259c7f378cb5985a1183b1bc47fd7c478a1c79922af2afe6c2b56d7e89c7d3ba59081030c36726a6ab078b9a8debd7aa0eed42e8dfc559de", 0xcb}, {&(0x7f0000005580)="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", 0xfa}, {&(0x7f0000005680)="5246d34eb9fecfea4d3ff03156ef9cb3aa33723bbc91d3469a162583857109d1106f1022015aa688d25c085b7d29637bf2be8b35884077b44653ec9f01c8bd6877cf", 0x42}, {&(0x7f0000005700)="953c76023b153df581d627d87a8060c8df89b22242bd19216aa0260b39c7bcd8abed96e9fdadb3121ae07d9dc216625420c6b862e880d1d983640733895d0e240047812757e1882729cccb08bb9316c4328857dd1298a6923ec71aa2a9290ab5a7b6a066fdfffdac0cbbbc2bbc3103802984fdf8387816bbfba9ef302b605a409d20", 0x82}, {&(0x7f00000057c0)="432870175f3bcc44ba55084883aa9f1f86e9eb38390f46bdc42d4c5dd510f7993ad1e13a1bab40f43e88000dcb8cd92c349f82672a13c83ae5a5c25c264e00d6708289d62bf2366ed4ed9e2b15ab2f4c83e1c10ea608098308dde38247f8e3194eb2391dcc1b54c22c571f7e", 0x6c}, {&(0x7f0000005840)="4cee324e2c102631603c15fc5bfbd1bc5784b007276e686f036ac6dc59404a644524f5034f5f7eacd2845b96b13c82d89c32d693826f52e5377ec030eed27cfb65454b63584fe132e56cd1abe38c3eca9762754023fd7fc39cb64838fdb4e26313c6738dd01d5f8c23f6b6c886c1c36b7118e5cd32e39616e557710845a30325dbaca566084028b2182eea3183f85527a775196a11ff572669f81132633bf3484ca376045c", 0xa5}], 0x9, 0x0, 0x0, 0x40}, {&(0x7f00000059c0)=@in6={0xa, 0x4e20, 0x4, @empty, 0x638c}, 0x1c, &(0x7f0000005ac0)=[{&(0x7f0000005a00)="3c3dc02cc48d6608", 0x8}, {&(0x7f0000005a40)="0ebee98e86c532a41cb411972c91dc789cc59cc9b51d16b3ae4341505c06ad8f81e59c48073e3ac6c07d93", 0x2b}, {&(0x7f0000005a80)="d672091317", 0x5}], 0x3, 0x0, 0x0, 0x404c004}, {&(0x7f0000005b00)=@in={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000005cc0)=[{&(0x7f0000005b40)="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", 0xfe}, {&(0x7f0000005c40)="5031d860a90554078569d4cea9ac4b24d190a8d2bf72d627eea0308330f04fdb5674da0e3537898ba90d8eb9fbf1c43462dcefe7b058d414b8a742ef4d7afebb071cf1c7360eef84ec04a2dcd317500df4542a16673f8bab66fb78bac369921ec0d8fb426e540b54e2a3c85e681971d2d4118038ff1ebcbfc03e264e9ed2", 0x7e}], 0x2, &(0x7f0000005e00)=[@authinfo={0x18, 0x84, 0x6, {0x9}}, @sndinfo={0x20, 0x84, 0x2, {0x7fff, 0x8008, 0xfff, 0x80000000, r7}}, @authinfo={0x18, 0x84, 0x6, {0x3f}}], 0x50, 0x8000}, {&(0x7f0000005e80)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10, &(0x7f0000007ec0)=[{&(0x7f0000005ec0)="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", 0x1000}, {&(0x7f0000006ec0)="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", 0x1000}], 0x2, &(0x7f0000007f00)=[@prinfo={0x18, 0x84, 0x5, {0x30, 0xfff}}], 0x18}], 0x7, 0x4005) r8 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r9 = openat$cgroup_int(r8, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r9, &(0x7f0000000700), 0x1000000000000072) 14:40:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@text64={0x40, &(0x7f0000000280)="0f01795ec4c2fd2a4721420f01ca0ffda6990000003e0ff6e5c4a1685d567f420f01b2f19100003e440f20c766b805018ec8c744240002000000c744240200000000c7442406000000000f011c24", 0x4e}], 0x1, 0x0, 0x0, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0xfffffffffffffff8, 0x0) setsockopt$packet_rx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) add_key(0x0, 0x0, &(0x7f0000000340), 0x0, 0xfffffffffffffffd) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x33b3646056ef4366) getsockopt$inet_mreq(r3, 0x0, 0x20, &(0x7f0000000080)={@broadcast, @dev}, &(0x7f00000000c0)=0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:40:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r3, 0xc058560f, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000040)={0xf9, 0x0, [0x5, 0x400, 0x5, 0x400]}) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:40:55 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x200, 0x0) futex(&(0x7f0000000080)=0x2, 0x80, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000880)=[{}, {}, {}], 0x155555555555598e, 0x100) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000980)=0x14) fcntl$addseals(r0, 0x409, 0x8) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x2, @thr={&(0x7f0000000180)="d40cbd7e0432f70a60c0390864147fac8ddd79b78c3887e995815689df7706f39ce9434fdf6c44b9", 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @loopback}, 0x1}}, 0xfffffffffffffffa, 0x20, 0x6, 0x0, 0x7}, &(0x7f00000006c0)=0x98) unshare(0x40000000) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000480)=r1, 0x4) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000300)={[], 0x8e2, 0x0, 0x3, 0x2, 0x80000000}) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000200)={0x7}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x2e0402, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r3, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x1ec4, 0xffe, &(0x7f0000000040)}) ioctl$PPPIOCGFLAGS(r3, 0x8004745a, &(0x7f0000000700)) write$P9_RCLUNK(r1, &(0x7f0000000240)={0x7, 0x79, 0x2}, 0x7) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x3ffd, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) dup2(r1, r1) 14:40:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 481.444521] QAT: Invalid ioctl 14:40:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rfkill\x00', 0x200, 0x0) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x10200) ioctl$VIDIOC_QBUF(r1, 0xc058560f, &(0x7f0000000100)={0x4aa, 0xf, 0x4, 0x60001, {}, {0x7, 0x8, 0x0, 0x0, 0x10000, 0x0, "013b46e8"}, 0xff6, 0x0, @planes=&(0x7f0000000040)={0x5, 0x3f, @userptr=0x7, 0x1000}, 0x4}) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000072) [ 481.514185] QAT: Invalid ioctl [ 481.628514] IPVS: ftp: loaded support on port[0] = 21 14:40:56 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x40) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x1e1041, 0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0xc}) modify_ldt$read(0x0, &(0x7f00000000c0)=""/82, 0x52) ioctl$NBD_CLEAR_SOCK(r0, 0x40101283) 14:40:56 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_PRIORITY(r0, 0x80045643, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x101000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x94d, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r1, &(0x7f00000001c0)="e892e06f8d7cc0f19e33d82de5a64f8df07a1eac8e2e2866cc0bda67a32f57bb606e79d6526e8156134e92c292774b1d9bb2d9110eec8dec52e2c13d98ad8859e4379e1014b0985e66ecca9e38a372cc6ff03057265ea6aa893761bcec238060a0a05cc7cfb1087c92279e60597b0f4b57be1a255586af78a16bdcba09a809acc2327e16365365ef08862b1c6ea3d78e58326e76e9a07d0a71cb62c7e119ee274e2729c6894af8784f8ccf40bb308f7006a17f908c16f82c942d2a227b178e976be4", &(0x7f00000002c0)="3e420430ef39436576e7a95687ed67d771dc097c20716a573ce16ee89680915c6e487a21b6acd46ca99539d88f429ff71709496def30fff28be8335c082cf142e36e0ce6d20085e93322e3ce4e741895b28eed12cea26a8ef795fb2020d494c2a76264c1ecbdb9fa7eeb5359d45ccd7a62e4dd41655375459bc413fb60337cc2ccb0f817877f36d1e162b2185bb3f921e81a3f8e3bc4ae2ee024c6e91ca3ee9ff954539031cb64d2a5877b3eed8909216a1e3d50792e26026bee811673b0e58a9a659352b842a572732fd10dbb0c03c02738596506510d97"}, 0x20) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000072) 14:40:56 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000380)="0dadb0f98e93aedff98a396284333f02122b53c7d3c5fbd89b995b3cb659cdb8ed99b820b33fd759919d0d50d96d915f259654031fddeb7481a914d2aab2576755a82ddd81521bcc96cc28925a4b3e4f4acd3550e1a87f3d55f7ddc50a0113f872275c26cd3857cf9629f6c48bf23b6c83d5e15d42cbc95dc8a224ab6b419c9b490d38844cf2887fc12b0ee4add97e5a71ff38b3d2e7e957a84ed000d00d8731dff83080948927612226be26a0fd90567022a18d25599da63014c47d0f2c", 0xbe}], 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0xfe87) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$sock_bt(r1, 0x541b, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) execveat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='trusted.,\x00'], &(0x7f0000000580)=[&(0x7f0000000240)='memory.events\x00', &(0x7f0000000280)='trusted}{\x00', &(0x7f00000002c0)='*\x00', &(0x7f0000000440)='memory.events\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)=']vmnet1', &(0x7f0000000500)='memory.events\x00', &(0x7f0000000540)='ip6gre0\x00'], 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x0, 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000340)) 14:40:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000), 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:56 executing program 5: setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast2}], 0x10) 14:40:56 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x80) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @empty, 0x868}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000002c0)={{0x7, 0x400}, {0x89f, 0x3}, 0x1fc, 0x5, 0xfffffffffffffffc}) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000380)={0x328, 0x9, 0x6, 0x10, 0x70bd26, 0x25dfdbfb, {0xa, 0x0, 0x2}, [@nested={0x230, 0x16, [@typed={0xc, 0x2e, @u64=0x7}, @typed={0x14, 0x1e, @binary="922745b564e3f3513b3f10f330b22d"}, @generic="615a88f2a5b774217c20afc3f98c680c837919c36fa5c375c80f1254adceb9671d5f282d742a67146362e30e92f8efce9f8632237a35a8a9a5821938eb1c453a82f1e0f60af53dc1b13ca810740bb8057f256e18130e44c045a38720fb8fd47afedfcf7bcc4d0ac01065b92255f08c34824414ce5101d87181e2bd05c7f01c389ced9215e2ed4031e9c1b37a03d4381d054b6879f807dddc8c4cd7bfd9e7832bc2be19724d010ca7cdc93636024437c4dd5934b8697a", @typed={0x4, 0x62}, @generic="e80ddbb6dc99", @generic="f88416a28ea71abc9ba77753e17a5ecbc7e0063c4598a3958545b703e7e4a61bd3203659b5d972d14e425ebbddac033ab787c65f8a64d67867bb1ee73a43720ba879ae7e38f53d045892384248bf47a18271e2836db3c0ce14a8ccb285e4b9ac5a729f5a587648a589a38cd4aed58564ac2acb708d23117a927b16c60457eda38fe296d13b3dd9219c42ca5368f37d0928c97e1025e695008a5491431b90c0c69c6838a33085666f75131dcd2ee790fdc1e366332d616507", @typed={0x8, 0x73, @u32=0x80}, @generic="b8b4e8f93640a885f10999372e0de497c19d670e38966aafcab8624160a525085a5ef604e0c58f81bc448ef1e83b0ce72bd08f8d7f4380647bda13228519bec8d96522aa64c30857dfb3ac39b06e4c6c3266b4780d34812ed982bb44944dd4f0646186054486affa8b2a76b34ed9e304fd1f0d1916280fdf57986dd8db0b5190970902a38c2789f388921e30"]}, @generic="d46639b689d871b8fd5b0ce7960c7ed97578fc433ba2ad4fe60a600d2fe2f8339b80439a2d4fde95f6d47080d5701662b5d18b09f6b6858e924643f0592ee39096bebeea032cec0971354df72ae8553bc3001da056703e8e80048598cc5efa90d68a777fb03d7989ed8f82ed6550dc9baf3e8d300d29e85e6e73da096a180bd38f4e6af19109ab4b608a702e0750421c28580741ef2e34263e29c99831bd2df230c96bc4b02735b51bb53e89a3bf393de458adb34d9346339c9c17c7a6376806fffac226d62467984175e5ff14b3a8762a48bfb38c37e71c045a9b41d4b6e14fe197312b"]}, 0x328}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000300000000000000"], 0x10}}, 0x0) 14:40:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = getpid() wait4(r2, &(0x7f0000000000), 0x3, &(0x7f00000001c0)) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:40:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x1800000000000000, 0x2) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000080)={0x0, 0x400, 0xb9}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={r3, 0x6, 0xff, 0x6, 0x4, 0xc405}, 0x14) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = dup(r0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r5, 0xc4c85513, &(0x7f0000000200)={{0x8, 0x5, 0x8, 0x9, 'syz1\x00'}, 0x0, [0x0, 0x100000001, 0x92, 0x3ff, 0x8, 0x5, 0x8, 0xfffffffffffffffc, 0x1b0f, 0x1f8f7caf, 0x7fffffff, 0x7ff, 0x1, 0x0, 0x6, 0x8, 0xf986, 0x56bd, 0x5, 0x6, 0x5, 0x1, 0xc9f, 0x6, 0x100, 0x7, 0x5, 0x4, 0x8, 0x6, 0xfffffffffffff2f6, 0xdafc, 0x7f18, 0x0, 0x30edafd5, 0x4, 0x1, 0x6b, 0x0, 0x1, 0x4, 0x372c9611, 0xaf, 0x8, 0x9, 0x100000001, 0xffff, 0x1, 0x100, 0x9, 0x7, 0x8, 0xc736, 0x9f53, 0x3, 0x30, 0x6, 0x4, 0xebe, 0x2, 0x18, 0x2, 0x40b, 0x1000, 0x5, 0x1ff, 0xfffffffffffffc01, 0x5ea0, 0x1, 0x401, 0x1000, 0x5, 0x8, 0xfa, 0x20, 0x6b2, 0x31, 0x7, 0x80, 0x40ce, 0x81, 0x1, 0x54c, 0x1, 0x0, 0x1000, 0x3, 0x5cb, 0x1ff, 0x19, 0xdf, 0x3, 0x7f, 0x6, 0x100000001, 0xfffffffffffff8c6, 0x4, 0xff, 0x101, 0xd29, 0x8, 0x8, 0x0, 0x1, 0x8, 0x8, 0x8, 0x7, 0xc1f5, 0x0, 0x81, 0xbb6, 0x3, 0x5, 0x0, 0x5, 0x7, 0x1, 0x3ff, 0x20, 0x33c8, 0x1, 0x0, 0x2, 0x9, 0x9, 0x9, 0xfff], {0x77359400}}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000700)=ANY=[@ANYBLOB="0100000000000000850400000000000005000002e6ac53df04f5f649ebd327462ac499e2c38d40135ea9532f5a33d2c9d791675bcd61fcfc03c04b8a2556331b6dacdb4ba01b0236fe9b265908ee0b3236df08f8989527bb605e24e5a4fa3946d2f71395e5a3d9b62b0e0938c41c55c471c6f1373d154807c6c78085545bc5521021271e9ffa5b3e0295dd277122ed1af2fd09621e5db6a2ad6f530677682cc6d529aa3385ab421af26b3f6180dc3f61eb50a20028d13c5122e3e3b7d60e1866219e350b1a20b53f38fce7d813e53404dd89eb8bfc9d66e7fd9b1524127f3a74435a"]) [ 482.075114] IPVS: ftp: loaded support on port[0] = 21 [ 482.221580] QAT: Invalid ioctl [ 482.356606] QAT: Invalid ioctl [ 482.385624] IPVS: ftp: loaded support on port[0] = 21 [ 482.487706] IPVS: ftp: loaded support on port[0] = 21 14:40:57 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x2, @sliced={0x40, [0x7, 0x3, 0x0, 0x5, 0xac1, 0xffff, 0x100, 0x2, 0x9, 0xb, 0x5, 0x7, 0x3, 0x7, 0x7, 0x1, 0x2, 0x3074, 0x1ff, 0x7, 0x1, 0x3, 0x7ff, 0x2, 0x7, 0xf6e4, 0x4, 0x8, 0x4, 0x80f, 0x0, 0x5, 0xfff, 0x7, 0x4, 0x3, 0x1b83, 0x5, 0x3f, 0x8d8, 0xfff, 0x5, 0x5, 0x400, 0xfffffffffffffffe, 0x4, 0x0, 0xfffffffffffffffe], 0x4}}) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f0000000040)={0xa, {0x3, 0x80, 0x7, 0x8001}}) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0285628, &(0x7f0000000200)={0x0, 0x3ff, 0x7, [], &(0x7f00000001c0)=0x3ff}) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000000)={0x1, 0x8, @name="0cf964e841d83e7818f165988ba4f4c9d0d9eb1c01f43a037bcf11a9a6c4f1db"}) r1 = accept(0xffffffffffffff9c, 0x0, &(0x7f0000000240)) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000280), 0x4) 14:40:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='.#s\x9e\x7fY\xff\xff\xff\xff\xc4q\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x400, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000040)) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:40:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 14:40:57 executing program 5: r0 = socket$bt_rfcomm(0x1f, 0x3, 0x3) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0xdd5) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r1, &(0x7f0000002ec0)=ANY=[@ANYBLOB="2f65147ad4799646af0000"], 0xfdef) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) setsockopt$XDP_UMEM_FILL_RING(r2, 0x11b, 0x5, 0x0, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7}, 0xfffffffffffffe61) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x90) write$UHID_DESTROY(r2, &(0x7f0000000000), 0x4) 14:40:57 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = creat(&(0x7f00006e9ff8)='./file0\x00', 0x80) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=@known='security.capability\x00', &(0x7f00000001c0)=""/140, 0xffffffffffffffc7) r2 = socket$inet6(0xa, 0x3, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e24, 0x7, @empty, 0x868}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) ioctl$LOOP_CLR_FD(r1, 0x4c01) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f00000002c0)={{0x7, 0x400}, {0x89f, 0x3}, 0x1fc, 0x5, 0xfffffffffffffffc}) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) sendmsg$nl_netfilter(r1, &(0x7f0000000700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000380)={0x328, 0x9, 0x6, 0x10, 0x70bd26, 0x25dfdbfb, {0xa, 0x0, 0x2}, [@nested={0x230, 0x16, [@typed={0xc, 0x2e, @u64=0x7}, @typed={0x14, 0x1e, @binary="922745b564e3f3513b3f10f330b22d"}, @generic="615a88f2a5b774217c20afc3f98c680c837919c36fa5c375c80f1254adceb9671d5f282d742a67146362e30e92f8efce9f8632237a35a8a9a5821938eb1c453a82f1e0f60af53dc1b13ca810740bb8057f256e18130e44c045a38720fb8fd47afedfcf7bcc4d0ac01065b92255f08c34824414ce5101d87181e2bd05c7f01c389ced9215e2ed4031e9c1b37a03d4381d054b6879f807dddc8c4cd7bfd9e7832bc2be19724d010ca7cdc93636024437c4dd5934b8697a", @typed={0x4, 0x62}, @generic="e80ddbb6dc99", @generic="f88416a28ea71abc9ba77753e17a5ecbc7e0063c4598a3958545b703e7e4a61bd3203659b5d972d14e425ebbddac033ab787c65f8a64d67867bb1ee73a43720ba879ae7e38f53d045892384248bf47a18271e2836db3c0ce14a8ccb285e4b9ac5a729f5a587648a589a38cd4aed58564ac2acb708d23117a927b16c60457eda38fe296d13b3dd9219c42ca5368f37d0928c97e1025e695008a5491431b90c0c69c6838a33085666f75131dcd2ee790fdc1e366332d616507", @typed={0x8, 0x73, @u32=0x80}, @generic="b8b4e8f93640a885f10999372e0de497c19d670e38966aafcab8624160a525085a5ef604e0c58f81bc448ef1e83b0ce72bd08f8d7f4380647bda13228519bec8d96522aa64c30857dfb3ac39b06e4c6c3266b4780d34812ed982bb44944dd4f0646186054486affa8b2a76b34ed9e304fd1f0d1916280fdf57986dd8db0b5190970902a38c2789f388921e30"]}, @generic="d46639b689d871b8fd5b0ce7960c7ed97578fc433ba2ad4fe60a600d2fe2f8339b80439a2d4fde95f6d47080d5701662b5d18b09f6b6858e924643f0592ee39096bebeea032cec0971354df72ae8553bc3001da056703e8e80048598cc5efa90d68a777fb03d7989ed8f82ed6550dc9baf3e8d300d29e85e6e73da096a180bd38f4e6af19109ab4b608a702e0750421c28580741ef2e34263e29c99831bd2df230c96bc4b02735b51bb53e89a3bf393de458adb34d9346339c9c17c7a6376806fffac226d62467984175e5ff14b3a8762a48bfb38c37e71c045a9b41d4b6e14fe197312b"]}, 0x328}, 0x1, 0x0, 0x0, 0x4040000}, 0x4000000) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000300000000000000"], 0x10}}, 0x0) 14:40:57 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000016c0)={{{@in6=@local, @in=@loopback}}, {{@in6}, 0x0, @in=@broadcast}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_genetlink_get_family_id$ipvs(0x0) socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000380)="0dadb0f98e93aedff98a396284333f02122b53c7d3c5fbd89b995b3cb659cdb8ed99b820b33fd759919d0d50d96d915f259654031fddeb7481a914d2aab2576755a82ddd81521bcc96cc28925a4b3e4f4acd3550e1a87f3d55f7ddc50a0113f872275c26cd3857cf9629f6c48bf23b6c83d5e15d42cbc95dc8a224ab6b419c9b490d38844cf2887fc12b0ee4add97e5a71ff38b3d2e7e957a84ed000d00d8731dff83080948927612226be26a0fd90567022a18d25599da63014c47d0f2c", 0xbe}], 0x1) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, 0x0, 0xfe87) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) connect(r0, &(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80) ioctl(0xffffffffffffffff, 0x8912, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @remote, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4004, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) unshare(0x40000000) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) ioctl$sock_bt(r1, 0x541b, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, 0x0, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000040)=@ethtool_test}) execveat(r2, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000001c0)='trusted.,\x00'], &(0x7f0000000580)=[&(0x7f0000000240)='memory.events\x00', &(0x7f0000000280)='trusted}{\x00', &(0x7f00000002c0)='*\x00', &(0x7f0000000440)='memory.events\x00', &(0x7f0000000480)='\x00', &(0x7f00000004c0)=']vmnet1', &(0x7f0000000500)='memory.events\x00', &(0x7f0000000540)='ip6gre0\x00'], 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x33, &(0x7f0000000300)={0x0, 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000340)) 14:40:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x2, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f0000000040)=0x195c) ioctl$TIOCNXCL(r1, 0x540d) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) setsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f0000000080)=0x6, 0x4) writev(r2, &(0x7f0000000700), 0x1000000000000188) [ 483.681240] IPVS: ftp: loaded support on port[0] = 21 14:40:58 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x8, 0x0) ioctl$EVIOCSCLOCKID(r0, 0x400445a0, &(0x7f0000000080)=0xffff) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0xd0100, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) getdents(r1, &(0x7f00000001c0)=""/148, 0xab) [ 483.771170] net_ratelimit: 7 callbacks suppressed [ 483.771221] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:40:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000001c0)="1309abcc20b458869f462fa48ab00aa58eb7f5ff16d94171be9631ce4d90b17799307ab4e5b87fd21ad3d82e69cc3215f8f521aeb69d2ad57f444b28b85da12375216c7fe3cd50ec8684dee2a6d5ff7450e8e4d9f89d60d9cf50526df721675b38eaf68191cdc41ba74a271e77adca558efeb1505b1f70da84eb3c70a1ba4c930aedaf3a56b72ad06b1289c4e4cfc5657b336a2c48ccb24b2b962666a39f6f656640ab5fc21b09093b00fc34df7ca4e8e9aa79d255972a873e9fb49cd6b947c77595f278899baf4ac81b7a5a") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) [ 484.074319] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 14:40:58 executing program 3: r0 = dup(0xffffffffffffff9c) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = socket(0x2, 0x400000000001, 0x0) setsockopt(r1, 0x0, 0x100000001, 0x0, 0x0) 14:40:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:40:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x20000, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x80487436, &(0x7f00000001c0)="1309abcc20b458869f462fa48ab00aa58eb7f5ff16d94171be9631ce4d90b17799307ab4e5b87fd21ad3d82e69cc3215f8f521aeb69d2ad57f444b28b85da12375216c7fe3cd50ec8684dee2a6d5ff7450e8e4d9f89d60d9cf50526df721675b38eaf68191cdc41ba74a271e77adca558efeb1505b1f70da84eb3c70a1ba4c930aedaf3a56b72ad06b1289c4e4cfc5657b336a2c48ccb24b2b962666a39f6f656640ab5fc21b09093b00fc34df7ca4e8e9aa79d255972a873e9fb49cd6b947c77595f278899baf4ac81b7a5a") sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:40:59 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x80000000000046, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="7f454c469200d0000000000000000000000000130000000000000000000000004000000000000000000000000000000000000000000038000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x78) 14:40:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='bdev\x00', 0x100000, &(0x7f0000000600)='\xee<\xc3\xa3$\x86^\a\xcf\x89\xce\xc0\x98\xd2\xaf\v\x81{\x1bC\x17\xb8\xbd\x8c6z\xcd\x1e\xfb\x03\xa1\xec\xc2lA2\x05\x94I\xc16\x83e\xf4+\xaa\x15\x1b\x18\xbb') mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f00000001c0)='nilfs2\x00', 0x3081, &(0x7f0000000100)) mount(&(0x7f0000000380)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x80000, &(0x7f0000000480)='posix_acl_accessuser\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0xd, &(0x7f0000000280)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0xa, 0x9, 0x1, 0x10}, @map={0x18, 0xb, 0x1, 0x0, 0x1}, @alu={0x4, 0x0, 0xd, 0x3, 0x0, 0x10, 0x3cba98039c6b3148}, @jmp={0x5, 0x4, 0x0, 0x0, 0x8, 0xffffffffffffffc0, 0xffffffffffffffff}, @generic={0xf5, 0x24f, 0x2, 0x4, 0x645}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @ldst={0x0, 0x2, 0x2, 0x9, 0xb, 0x0, 0xfffffffffffffffc}, @map={0x18, 0x8, 0x1, 0x0, 0xffffffffffffff9c}], &(0x7f0000000300)='syzkaller\x00', 0x3, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x1, [], 0x0, 0x7}, 0x48) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 14:40:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x100000000000000}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:40:59 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x8, 0x8000) ioctl$KVM_GET_PIT(r0, 0xc048ae65, &(0x7f0000000100)) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x89f4, &(0x7f0000000040)={'sit0\x00', @ifru_settings={0x9, 0x2, @fr_pvc_info=&(0x7f00000000c0)={0x46, 'eql\x00'}}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 14:40:59 executing program 1: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x3c57f038, 0x408080) ioctl$UI_GET_VERSION(r2, 0x8004552d, &(0x7f00000001c0)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'team_slave_0\x00'}) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000040)={'team_slave_0\x00', 0x200008000005}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) 14:40:59 executing program 4: clock_settime(0x0, &(0x7f0000000000)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:40:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000000)=0x9, 0x4) unlink(&(0x7f0000000040)='./file0\x00') r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0xd7a, 0x0, 0x1, 0x1}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={r2, 0x4}) 14:40:59 executing program 5: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000002a80)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x10, &(0x7f00000027c0), 0x0, &(0x7f00000029c0)}, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000340)={0x26, 'aead\x00', 0x0, 0x0, 'aegis256-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73d41196c3cdf8311cfc093a52a7d10000", 0x20) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x101000, 0x0) ioctl$UFFDIO_WAKE(r2, 0x8010aa02, &(0x7f0000000040)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f00000026c0)=@nl=@unspec, 0x80, &(0x7f00000029c0)=[{&(0x7f0000002740)=""/147, 0x93}, {&(0x7f0000002940)=""/111, 0x6f}], 0x2, &(0x7f0000002a40)=""/221, 0xdd}}], 0x1, 0x0, &(0x7f0000003180)={0x0, 0x989680}) sendmsg$alg(r1, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x113}], 0x1, &(0x7f0000000140)}, 0x0) recvmmsg(r1, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 14:40:59 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000004c0)=ANY=[], &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000000640)=ANY=[], &(0x7f0000000500)='./file0\x00', &(0x7f00000005c0)='bdev\x00', 0x100000, &(0x7f0000000600)='\xee<\xc3\xa3$\x86^\a\xcf\x89\xce\xc0\x98\xd2\xaf\v\x81{\x1bC\x17\xb8\xbd\x8c6z\xcd\x1e\xfb\x03\xa1\xec\xc2lA2\x05\x94I\xc16\x83e\xf4+\xaa\x15\x1b\x18\xbb') mount(&(0x7f0000000240), &(0x7f0000000080)='.', &(0x7f0000000040)='\x04[\x89\x8fs', 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f00000001c0)='nilfs2\x00', 0x3081, &(0x7f0000000100)) mount(&(0x7f0000000380)=@md0='/dev/md0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x80000, &(0x7f0000000480)='posix_acl_accessuser\x00') openat$cuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/cuse\x00', 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x5, 0xd, &(0x7f0000000280)=@raw=[@initr0={0x18, 0x0, 0x0, 0x0, 0x200}, @ldst={0x0, 0x3, 0x0, 0xa, 0x9, 0x1, 0x10}, @map={0x18, 0xb, 0x1, 0x0, 0x1}, @alu={0x4, 0x0, 0xd, 0x3, 0x0, 0x10, 0x3cba98039c6b3148}, @jmp={0x5, 0x4, 0x0, 0x0, 0x8, 0xffffffffffffffc0, 0xffffffffffffffff}, @generic={0xf5, 0x24f, 0x2, 0x4, 0x645}, @map={0x18, 0x8, 0x1, 0x0, 0x1}, @ldst={0x0, 0x2, 0x2, 0x9, 0xb, 0x0, 0xfffffffffffffffc}, @map={0x18, 0x8, 0x1, 0x0, 0xffffffffffffff9c}], &(0x7f0000000300)='syzkaller\x00', 0x3, 0xcd, &(0x7f0000000640)=""/205, 0x0, 0x1, [], 0x0, 0x7}, 0x48) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) 14:40:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xacdbf90f7b4ecd63, 0x0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x10}}}, 0x1c) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x4020008001000002, 0x800000000000000) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f0000000280)='io\x00') sendfile(r1, r2, 0x0, 0x20000000009c) 14:40:59 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x100, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='map_files\x00') fcntl$F_GET_RW_HINT(r0, 0x40b, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x4, 0x81, [], 0x0, &(0x7f0000000000), &(0x7f00000000c0)=""/129}, &(0x7f0000000040)=0x78) getdents64(r1, &(0x7f00000011c0)=""/4096, 0x1000) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) 14:40:59 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = dup2(r0, r0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000000)=""/75) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r4 = msgget$private(0x0, 0x40) msgctl$IPC_INFO(r4, 0x3, &(0x7f0000000900)=""/4096) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) writev(r3, &(0x7f0000000700), 0x1000000000000072) 14:40:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:40:59 executing program 5: socketpair(0x10, 0x800, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) socket$xdp(0x2c, 0x3, 0x0) r2 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$TIPC_MCAST_REPLICAST(r1, 0x10f, 0x86) setsockopt$XDP_UMEM_REG(r2, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/2, 0x2000, 0x800}, 0x18) setsockopt$XDP_UMEM_COMPLETION_RING(r2, 0x11b, 0x6, &(0x7f0000000100)=0x400, 0x4) mmap$xdp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100000000812, r2, 0x180000000) mincore(&(0x7f0000ffd000/0x3000)=nil, 0x3000, &(0x7f00000001c0)=""/165) [ 485.878139] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 485.886598] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 14:41:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$cec(&(0x7f0000000080)='/dev/cec#\x00', 0x3, 0x2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000140)={0x0, 0x48, &(0x7f00000000c0)=[@in6={0xa, 0x4e21, 0x7ff, @remote, 0x8}, @in={0x2, 0x4e21, @broadcast}, @in6={0xa, 0x4e21, 0x5, @mcast2, 0x8000}]}, &(0x7f0000000180)=0x10) semget(0x3, 0x3, 0x400) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000200)={r5, @in6={{0xa, 0x4e22, 0x74, @ipv4={[], [], @broadcast}, 0xfffffffffffffff8}}, 0x5, 0x401}, 0x90) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000002c0)=[@text64={0x40, &(0x7f00000001c0)="650fc75c276766b882000f00d0c4423d3c56eef22ede9a002000000f01cf0f3042802100660f38802afb0f23d4", 0x2d}], 0x1, 0xffffffffffffffff, 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0xfffffffffffffc01, 0x20000) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x0, 0x400}, 0x80008000000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r3 = openat$cgroup_ro(r1, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) getsockopt$inet6_tcp_int(r3, 0x6, 0x27, &(0x7f0000000080), &(0x7f0000000100)=0x4) r4 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffbff, 0x10001}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffffffffffe1, 0x1004) setsockopt$inet6_tcp_int(r0, 0x6, 0x9, &(0x7f0000000580), 0x4) ioctl$RTC_PIE_ON(r0, 0x7005) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) connect$unix(r0, &(0x7f00000000c0)=@abs, 0x6e) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x4b51010000000000, 0x74}, 0xc, &(0x7f0000000440)={&(0x7f000000a980)={0x14, 0x22, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) ioctl$SG_SET_DEBUG(r0, 0x227e, &(0x7f0000000200)) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000280)={0x0, 0x5, 0x3}, &(0x7f00000002c0)=0x10) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @broadcast}, 0x10) read(r1, &(0x7f00000004c0)=""/106, 0x6a) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)={r2, 0x7, 0x3, [0x1, 0x101, 0x3]}, &(0x7f0000000340)=0xe) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000300)=ANY=[], &(0x7f0000009140)) getpeername$unix(r0, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0xfffffffffffffde4) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000540)={0x7, 0x8000, 0x3, 0x9, r2}, 0x10) shutdown(r1, 0x1) 14:41:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:00 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000001000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000001000)={{0x0, 0x0, 0x0, 0x0, '\xa3\x99\xe9\xc5Xr\r\x8d\x1fg(\xf1\xc5\xf0u1\xdeaP\xde\xfa\xcan\xbc\xaf\x1b\xcb\x8c6\x18L\x8f\x14{\xedn\xa3\x1e\xfb\xf4\x9c\xa9\xb9\xd7'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'eS\x97\xeb\x00\x00\x00\x00K\xbd\xd30\xea\xaaP\xc6\xa1zL\xbeL\xf9\xa2\x7fg\x1d\x17\x1cJ,P\xf2\x88I8)\xc1\xe0\xfe\x94h\xa5\xebUeT\xa2\x80;%P.\xf5\xbcE\r_X\xf3\x8b\x16\xe1\x19\x8d', &(0x7f0000000000), 0x0, [], [0x2]}) fsetxattr$security_evm(r0, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000280)=@v2={0x0, 0x3, 0xe, 0x8001, 0x9b, "069a41ed5d1eefb653eda0bcd367c4b16978920a848244a106de320479b7674c58295eea92f7bb65da23c741294c45cce4e4baa3d3283f32fa4228c1f95f6f1665f4cd7efb9699031ffcd44667dc673967d4b8ec82ed40a53fb85b8f9bebc5fc56394d08fcfdca0f3bc2058e2cc51eef00e16472e43a8ea6f0a893980c9084bacd0bb1adb772f925122cefd44614cf4a054a2fb9a9d6360a48d04e"}, 0xa5, 0x3) pipe(&(0x7f0000000180)={0xffffffffffffffff}) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f00000001c0)={{0x2, 0x4e20, @remote}, {0x307, @local}, 0x20, {0x2, 0x4e20, @empty}, 'nr0\x00'}) ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000005000), 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, "8984041f02000000e10000000100000009007a7d000000000000047e000081d9"}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x20801, 0x0) ioctl$DRM_IOCTL_GET_CAP(r2, 0xc010640c, &(0x7f00000000c0)={0x20, 0x2}) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) uname(&(0x7f0000000000)=""/113) 14:41:00 executing program 0: r0 = socket$inet(0x2, 0x2, 0x2000000088) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r1, r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000780)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x11000000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x60, r3, 0x300, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x10, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8, @empty, 0x6}}}}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000) sendmsg$nl_route(r1, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x5}]]}}}]}, 0x38}}, 0x0) socketpair$unix(0x1, 0x2000000000000003, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000000240)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1, &(0x7f0000000500)=""/255, 0xff}, 0x2000) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') set_mempolicy(0x8000, &(0x7f0000000700)=0x44, 0xfffffffffffffff7) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r5, &(0x7f00000006c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x30, r6, 0x400, 0x70bd27, 0x25dfdbfb, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x0, 0x4, 0x1ff, 0xffffffff}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4008004}, 0x40000) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x600, 0x110) ioctl$PERF_EVENT_IOC_REFRESH(r7, 0x2402, 0x8) bind(r0, &(0x7f0000000000)=@in={0x2, 0x4e20}, 0x80) sendto$inet(r0, &(0x7f0000000240), 0x135, 0x0, &(0x7f0000000080)={0x2, 0x18004e20}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x7, 0x6d, 0x9, 0xffffffffffff8001, 0x1}, 0x14) recvfrom$inet(r0, &(0x7f0000000300)=""/207, 0x135, 0x0, &(0x7f00000001c0)={0x2, 0x0, @multicast1}, 0x710000) [ 486.170952] netlink: 'syz-executor0': attribute type 5 has an invalid length. 14:41:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) getpeername$netlink(r2, &(0x7f0000000140), &(0x7f00000001c0)=0xc) signalfd(r1, &(0x7f0000000100)={0x2}, 0x8) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:00 executing program 5: getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000380)={0x0, 0xffffffffffffff9c, 0x0, 0x9, &(0x7f0000000340)='security\x00'}, 0x30) r0 = fcntl$getown(0xffffffffffffffff, 0x9) r1 = getpgrp(r0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xffffffffffffff7f}, 0x0, 0x8) rt_tgsigqueueinfo(r1, r2, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x3}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0xfffffffffffffdb0}, 0x8, 0x0) read(r3, &(0x7f0000481000)=""/128, 0x80) r4 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x7ff, 0x200000) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r4, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2040040}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x14c, r5, 0x4, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_BEARER={0x100, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x100000001, @local, 0x297c18f9}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x800, @mcast2, 0x939}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x9, @local, 0x1111}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @remote, 0x2}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1718}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffeffffffff}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7fffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x85}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff7fff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100000000}]}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x40}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9e}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}]}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4004040}, 0x400c0) 14:41:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) r0 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xffffffff, 0x400) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000180)={0x8, {{0x2, 0x0, @loopback}}}, 0x88) mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x2) getsockopt$inet_buf(r1, 0x0, 0x29, &(0x7f0000000000)=""/145, &(0x7f0000695ffc)=0x24b) 14:41:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgrp.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r2, 0x2287, &(0x7f0000000040)=0x7) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) [ 486.495158] netlink: 'syz-executor0': attribute type 5 has an invalid length. 14:41:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:00 executing program 0: acct(&(0x7f00000009c0)='./file1\x00') syz_open_dev$sndseq(&(0x7f0000043ff3)='/dev/snd/seq\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = accept4(0xffffffffffffff9c, &(0x7f0000000300)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, &(0x7f0000000a00)=0x3, 0x0) syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f00000003c0)={0x0, 0xf, 0x0, 0x101}, &(0x7f0000000400)=0x10) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000440), 0x8) r2 = syz_open_dev$cec(&(0x7f00000005c0)='/dev/cec#\x00', 0x1, 0x2) ioctl$LOOP_GET_STATUS(r2, 0x4c03, &(0x7f0000000600)) unshare(0x800) r3 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000000)={0x0, 0x1, 0x5}) mq_timedreceive(r3, &(0x7f0000000200)=""/244, 0xfffffff8, 0x0, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) r4 = gettid() sendmsg$kcm(0xffffffffffffffff, 0x0, 0x4040040) timer_create(0x0, &(0x7f00000006c0)={0x0, 0x12}, &(0x7f00009b1ffc)=0x0) timer_settime(r5, 0x0, &(0x7f0000000500)={{0x77359400}, {0x77359400}}, &(0x7f0000040000)) tkill(r4, 0x1000000000016) mq_timedsend(r3, &(0x7f0000000040), 0x0, 0x0, 0x0) r6 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000700)='/dev/autofs\x00', 0x240c00, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000580)={r6, &(0x7f0000000480)="5d4b83e8d37c38c1f47264415e58596ccf", 0x0, 0x2}, 0x20) r7 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r7, 0xc004743e, &(0x7f0000000000)=""/246) r8 = dup2(0xffffffffffffffff, r7) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000140), &(0x7f00000001c0)=0x4) sendmsg$nl_route(r7, &(0x7f0000000e40)={&(0x7f0000000d80)={0x10, 0x0, 0x0, 0x1c0000c8}, 0xc, &(0x7f0000000e00)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES32=0x0], 0x2}, 0x1, 0x0, 0x0, 0x14}, 0x2) ioctl$TIOCGSID(r8, 0x5429, &(0x7f00000004c0)) 14:41:00 executing program 3: r0 = socket$bt_rfcomm(0x1f, 0xfffffffffffffffd, 0x3) clock_gettime(0x400002, 0x0) recvmmsg(r0, &(0x7f00000038c0)=[{{&(0x7f00000002c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/68, 0x44}, {&(0x7f0000000440)=""/123, 0x7b}, {&(0x7f0000000540)=""/215, 0xd7}, {0x0}, {&(0x7f00000006c0)=""/13, 0xd}], 0x6, 0x0, 0x0, 0x3}, 0x9}, {{0x0, 0x0, &(0x7f0000000b80)=[{&(0x7f0000000a40)=""/103, 0x67}, {&(0x7f0000000ac0)=""/175, 0xaf}], 0x2, 0x0, 0x0, 0xffffffffffffff7f}, 0x435}, {{&(0x7f0000000f40)=@sco, 0x80, &(0x7f0000000e80), 0x0, &(0x7f0000000fc0)=""/157, 0x9d, 0x9}}, {{&(0x7f00000023c0)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f00000025c0), 0x0, &(0x7f0000002600)=""/4096, 0x1000}}, {{&(0x7f0000003600)=@l2, 0x80, &(0x7f0000003780)=[{&(0x7f0000003680)=""/152, 0x98}, {&(0x7f0000003740)}], 0x2, 0x0, 0x0, 0x100}, 0xb}], 0x5, 0x102, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = openat$audio(0xffffffffffffff9c, 0x0, 0x2000000000002, 0x0) ioctl$TIOCCONS(0xffffffffffffffff, 0x541d) ioctl$TCXONC(r3, 0x540a, 0x5) bind$alg(r2, &(0x7f00000004c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha1\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000ff8000), 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x2, 0x0, 0x9, 0x8, 0x7}, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r3, 0x119, 0x1, &(0x7f0000000e80)=0x6, 0x4574f82cc3959eb3) r4 = accept$alg(r3, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0) sendto$inet(r1, &(0x7f0000000c80)="a7265c401beb519b0d41fe4d95aea678c2b44a7dccae1b5a1e50da4e1e3f670395de3cc3f37a23e96d5a16c7f498bb25e2754c34ccc1db23133040b0d610108369aef68fe66c92f7f942ca2ddbc95650583d1f883ddd31654a43002525aad10dd2602f75c855999613523615079750422af300d62c524dbe163d8d2f90cbd840d8cc2a5ce160c25578ab7843b9199c1970160eed004a0c944dd88732ba6c9f56efab940b79f4b4ff2f328bf8f6a6c5397b2b1b2edcc7daaddea7915c20c666e8e5ce0d5b7f0d1f9818da1cf8283938a12e6b584f730cd26579bea2bc13bf", 0xde, 0x40000, 0x0, 0x0) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f00000000c0)) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r3, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f0000000200)={'bridge_slave_0\x00', 0x7}) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000180)={r5, 0x8dca, 0x10}, 0xc) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000dc0)={0xfb5, 0x68}) recvmmsg(r4, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x167, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x3ed, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000240)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)}}, 0x20) setsockopt$inet6_tcp_TLS_RX(r1, 0x6, 0x2, &(0x7f00000001c0), 0x4) 14:41:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = inotify_init() setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='veth1\x00\xff\xff\xff\xff\xff\xef\x00', 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getgroups(0x6, &(0x7f0000000000)=[0xee01, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getgroups(0x1, &(0x7f0000000040)=[r3]) r4 = dup(r0) r5 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000280)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000002c0)={@multicast2, @empty, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast1, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000000500)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000540)={{{@in, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000640)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000680)={@multicast1, @multicast2, 0x0}, &(0x7f00000006c0)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000ac0)={0x0, @empty, @empty}, &(0x7f0000000b00)=0xc) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f0000000b80)={'vcan0\x00', 0x0}) recvmsg$kcm(r0, &(0x7f0000000e80)={&(0x7f0000000bc0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000c40)=""/7, 0x7}, {&(0x7f0000000c80)=""/218, 0xda}, {&(0x7f0000001600)=""/4096, 0x1000}], 0x3, &(0x7f0000000dc0)=""/188, 0xbc}, 0x0) getsockname(r0, &(0x7f0000002a40)=@hci={0x1f, 0x0}, &(0x7f0000002ac0)=0x80) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000340)='trusted.overlay.redirect\x00', &(0x7f0000000380)='./file0\x00', 0x8, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000002b00)={@rand_addr, @loopback, 0x0}, &(0x7f0000002b40)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002b80)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000004580)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000004680)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000006e80)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f000000a540)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f000000a640)=0xe8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f000000a680)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f000000acc0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f000000ac80)={&(0x7f000000a6c0)={0x5b8, r5, 0x100, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r6}, {0x40, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}]}}, {{0x8, 0x1, r8}, {0x1d4, 0x2, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0xc, 0x4, [{0x0, 0x3, 0x10001, 0x81}]}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0xfffffffffffffff7, 0x0, 0x0, 0xfff}, {0x0, 0x9, 0x806, 0x6}, {0x4, 0x0, 0xff, 0x7fffffff}, {0x80000001, 0x9, 0x8, 0x400}, {0x6, 0x100000, 0x40, 0x1}, {0x100000000, 0x4, 0x10e, 0x85}, {0x6, 0x0, 0x3, 0x8000}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff07}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8001}}}]}}, {{0x8, 0x1, r11}, {0x10c, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x10000, 0x5, 0x10100, 0x3}, {0x6, 0x80, 0x8001, 0x401}, {0x5, 0x100000001, 0x7}, {0x3, 0x6, 0x7fffffff, 0x80000001}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7f}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r13}}}]}}, {{0x8, 0x1, r14}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8c}}}]}}, {{0x8, 0x1, r15}, {0x220, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r16}}, {0x8}}}, {0x34, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x100}}, {0x8, 0x6, r17}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r19}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r20}}}]}}]}, 0x5b8}, 0x1, 0x0, 0x0, 0x8001}, 0x1) writev(r0, &(0x7f0000000780)=[{&(0x7f0000000700)='\t', 0x1}], 0x1) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000100), 0x4) sendto$inet(r0, &(0x7f0000000140), 0x6feeb5ca1986afc, 0xbc, 0x0, 0x1c) 14:41:01 executing program 1: r0 = getpgid(0xffffffffffffffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000500)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r2, &(0x7f0000001080)={0x0, 'syz1\x00', 'syx1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\x00W1\x0f\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x17\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x14\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x11c) msgget(0x2, 0x8) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) sendmsg$nl_crypto(r3, &(0x7f0000000680)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x7623d8fd580b6532}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)=@getstat={0xe0, 0x15, 0x210, 0x70bd2a, 0x25dfdbfb, {{'sha3-224-generic\x00'}, [], [], 0x2000, 0x2000}, ["", "", "", "", "", "", "", "", "", ""]}, 0xe0}, 0x1, 0x0, 0x0, 0x4880}, 0x801) ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) stat(&(0x7f0000000300)='./file0\x00', 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, 0x0, &(0x7f0000000100)=0x81dc) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r3, 0x84, 0x65, &(0x7f0000000140)=[@in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x14}}, @in6={0xa, 0x4e22, 0x8000, @mcast2}, @in6={0xa, 0x4e24, 0x8}, @in6={0xa, 0x4e22, 0x5, @mcast1, 0x1}, @in6={0xa, 0x4e21, 0x414c, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x7f}, @in={0x2, 0x4e23, @multicast1}], 0x90) r4 = accept$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000380)) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f00000000c0)={r1, 0x100000000, 0xec, r3}) r5 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x102) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000480)=0x10) r6 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/snapshot\x00', 0x80001, 0x0) pread64(r4, &(0x7f00000003c0)=""/166, 0xa6, 0x0) socket$bt_rfcomm(0x1f, 0x0, 0x3) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0xd500000000000000, 0x0, 0xd1, 0x9, 0x1}) ioctl$sock_inet_SIOCGARP(r6, 0x8954, &(0x7f0000000240)={{0x2, 0x4e22, @multicast1}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}}, 0x0, {0x2, 0x4e22}, 'vlan0\x00'}) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 486.790106] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.814699] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.846749] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.857509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.864693] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.871577] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.878455] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.885433] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.893039] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.900446] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.907550] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 486.926261] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syx1 [ 487.270587] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.281621] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.295315] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.302049] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.308828] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.315609] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.315648] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.329118] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.335879] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.335900] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.335924] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 487.357449] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syx1 14:41:03 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={&(0x7f0000000340), &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:03 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'veth0_to_bridge\x00'}, 0x18) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x4}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={r2, 0x4}, &(0x7f0000000140)=0x8) ioctl(r0, 0x800000000008982, &(0x7f0000000080)) signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) socket(0x10, 0x0, 0x0) 14:41:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x4) writev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)="044dabb73a51c7fedcea851884bbba5ccf35e704cee1d6fe8dd397adef9af21e9fd00f204c3c581eca68202934ff6580948f5c0f911dbfa8480eb95cf388d359f813a0265e5021fee0e3304f8739ef5a6075f82a88f61ef943dd0e3981eb58f331a580fc5f05cb7155b52ed71496fe674c3280b97152f2667c3b3ae278b1378e35dc04472ed59a002781b49b86006667b3b7b41685b77fdb1d6c158b5e3387ff20914a824e8d7287b07a0f3c1f2dfbd6309bdd3a4ddeb36a40ade91e269dc05161d7906d017874773a77ab5f94c38da004", 0x36f}, {&(0x7f0000000900)="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"}, {&(0x7f0000000140)="3a2dd29faae1295531cc326718727a11140a8c73d18b48642a0000000000000000ff000000000000"}, {&(0x7f0000000100)="2acf5ad938f8847185937a7b7e0d567333f22ff75e819d19da4fe0cd663e123735675001ae6dcc39c483127e481f23a443db7a"}, {&(0x7f00000002c0)="7b759b532e4c1c0a65b2891c452812b039e999143f0f0668fdbd5c73b29e6f62ece6a4d40da3e397eb10c0cc86b26d36aee93361c4fa35843a274303ad2242c0dae1d7e4d29b0d3947200da8efe434ddeeb627b4d5cc35ff729ce50421f9ac5364651ff6c6f4bc690f6482c3da17965e95d57b6aa2d5f992a127f472d9ac04d6"}], 0x1000000000000026) r3 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x8000, 0x0) write$P9_RREMOVE(r3, &(0x7f0000000080)={0x7, 0x7b, 0x2}, 0x7) 14:41:03 executing program 1: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init1(0x800) readv(r0, &(0x7f0000001040)=[{&(0x7f0000000c40)=""/248, 0xf8}], 0x1) 14:41:03 executing program 5: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) waitid(0x2, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 14:41:03 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x4000) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000100)='cpuset.sched_load_balance\x00', 0x2, 0x0) r3 = creat(&(0x7f0000000000)='./file0\x00', 0x8) ioctl$KDGKBLED(r3, 0x4b64, &(0x7f0000000040)) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) write$eventfd(r3, &(0x7f0000000080)=0x9, 0x8) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xa2d5244ab19cca2b, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:03 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = gettid() setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) accept(0xffffffffffffffff, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) r1 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000000)=""/124) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x2001000000000016) 14:41:03 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x6ffc) r0 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x20000) read(r0, &(0x7f0000000100)=""/82, 0x52) 14:41:03 executing program 0: getpgid(0xffffffffffffffff) capget(0x0, 0x0) pipe2(0x0, 0x0) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) r0 = gettid() rt_sigqueueinfo(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) shmget(0xffffffffffffffff, 0x9000, 0x0, &(0x7f0000ff7000/0x9000)=nil) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) pread64(0xffffffffffffffff, 0xfffffffffffffffe, 0xa0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r2 = dup2(r1, r1) tgkill(0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) write$P9_RLINK(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0xfffffffffffffe32) getsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) close(0xffffffffffffffff) write$P9_RLOCK(0xffffffffffffffff, 0x0, 0xfffffdea) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, 0x0) sched_getparam(0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 14:41:03 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x1, 0x7f, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000001140)={r0, &(0x7f0000000140), 0x0}, 0x20) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, &(0x7f0000000000)='e', 0x0}, 0x18) 14:41:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x80000, 0x0) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000100), &(0x7f0000000140)=0x4) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:03 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:41:06 executing program 1: openat$dlm_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dlm-control\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x6ffc) r0 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x20000) read(r0, &(0x7f0000000100)=""/82, 0x52) 14:41:06 executing program 3: bpf$PROG_LOAD(0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) shmget$private(0x0, 0x2000, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 14:41:06 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/207, &(0x7f0000000100)=0xcf) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x18, 0x4}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_dev$dspn(0x0, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r2, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x0) 14:41:06 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x13}}}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=[{0x48, 0x0, 0x0, "c92a838714913fbcb5233703dbfd6dfba2228a4aec8c2b3f9d004b9a6bbbb06d98d7f03392e722982b85f7c47307a1b18d25d6cd73"}], 0x48}}], 0x1, 0x0) 14:41:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r2, 0x28, 0x0, &(0x7f0000000040), 0x8) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f0000000180)}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 492.384850] IPVS: length: 207 != 8 14:41:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000040)=0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sched_rr_get_interval(r3, &(0x7f0000000080)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0) 14:41:06 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffffffffffffaab) prctl$PR_GET_TIMERSLACK(0x1e) syz_execute_func(&(0x7f0000000040)="3666440f9bf56664400f9f3241c3c4e2c9975842c4c3654c69000b3e0f11581010196f04cd04cd0f2902") 14:41:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) [ 492.794634] IPVS: length: 207 != 8 14:41:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) mbind(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, &(0x7f0000000000), 0x3, 0x2) write$binfmt_misc(r1, &(0x7f0000000440)=ANY=[@ANYBLOB='\v'], 0x1) 14:41:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:07 executing program 0: clone(0x80000000000200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000001c0)='./file1\x00', 0xc040, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000380)=""/11, 0xfc2c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000400)='./file1\x00', 0x0, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, 0x0) 14:41:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x0, @local}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/207, &(0x7f0000000100)=0xcf) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x18, 0x4}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_dev$dspn(0x0, 0x1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3f00) 14:41:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./z\x00\x00\xfd|\xc3/', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:07 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x40000000001, 0x5, &(0x7f0000000100)=@framed={{}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x101}]}, &(0x7f0000f6bffb)='GPL\x00', 0x80, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) [ 492.936382] IPVS: length: 207 != 8 14:41:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000000)={0x0}) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000040)={0x0, r3, 0x1}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:07 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/207, &(0x7f0000000100)=0xcf) ioctl$KVM_X86_SETUP_MCE(0xffffffffffffffff, 0x4008ae9c, &(0x7f0000000080)={0x18, 0x4}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_dev$dspn(0x0, 0x1, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r2, 0x0) sendmmsg(r2, &(0x7f0000005fc0), 0x800000000000059, 0x3f00) [ 493.083489] IPVS: length: 207 != 8 14:41:07 executing program 1: r0 = epoll_create1(0x0) unshare(0xfffc) epoll_wait(r0, &(0x7f0000000040)=[{}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x1, &(0x7f0000000080)={{r1, r2/1000+30000}, {0x77359400}}, 0x0) sysfs$1(0x1, &(0x7f00000000c0)='lo\x00') r3 = open(0x0, 0x0, 0x0) fchmodat(r3, &(0x7f0000000140)='./file0\x00', 0x108) 14:41:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:07 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000100)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000040)={0x0, 0x1, 0x0, [], &(0x7f0000000000)={0xf0f046, 0x0, [], @p_u8=0x0}}) [ 493.336477] IPVS: length: 207 != 8 14:41:07 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000000)=0xe8) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:07 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, &(0x7f00000000c0)={'bond_slave_1\x00', {0x2, 0x0, @local}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f00000002c0)=""/207, &(0x7f0000000100)=0xcf) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x18, 0x4}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_dev$dspn(0x0, 0x1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3f00) [ 493.652035] IPVS: length: 207 != 8 14:41:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, 0x0, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:10 executing program 3: r0 = syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x0, &(0x7f0000000200)=[@flat], 0x0}}], 0x0, 0x0, 0x0}) 14:41:10 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x952, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) fdatasync(r0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:10 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x80}}, 0x0) 14:41:10 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x87c, 0x0) 14:41:10 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(0xffffffffffffffff, 0x0, 0x0) 14:41:10 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) r1 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r1, 0x0) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x3f00) 14:41:10 executing program 4: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cgroup.max.depth\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_S_AUDIO(r2, 0x40345622, &(0x7f0000000040)={0x6, "396c8bb8993dfb52e2f28ca3b19e445479e38afa1275bf2b17ad5e144c32b390", 0x3, 0x1}) writev(r1, &(0x7f0000000700), 0x1000000000000072) [ 495.933924] binder: 20454:20462 transaction failed 29189/-22, size 24-0 line 2834 14:41:10 executing program 1: sched_setscheduler(0x0, 0x1, &(0x7f0000000100)=0x40) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000000), 0x0, 0x0) 14:41:10 executing program 3: [ 496.054756] binder: undelivered TRANSACTION_ERROR: 29189 14:41:10 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x431, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:10 executing program 3: 14:41:13 executing program 5: 14:41:13 executing program 1: 14:41:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$eventfd(r0, &(0x7f0000000100)=0x1800000000000, 0x8) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) getsockopt$IP_VS_SO_GET_DESTS(r3, 0x0, 0x484, &(0x7f0000000000)=""/81, &(0x7f0000000080)=0x51) 14:41:13 executing program 3: 14:41:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) tkill(r2, 0x401104000000016) 14:41:13 executing program 0: 14:41:13 executing program 0: 14:41:13 executing program 5: 14:41:13 executing program 1: 14:41:13 executing program 3: 14:41:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) io_setup(0x80, &(0x7f0000000000)=0x0) io_cancel(r4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x3, 0x9, r0, &(0x7f0000000040)="37a8dd44d3181e5fa5b6d9bc150e32f207c43ef2face9319aeaa02b58c07a41d7f902425d1d383d3836f68651b80781305ca48708a6d4805b5f079bb3b944048ac04a98891589e99f8ea2496fd6e", 0x4e, 0xff, 0x0, 0x3, r3}, &(0x7f0000000140)) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:13 executing program 5: 14:41:13 executing program 0: 14:41:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(0x0, 0x401104000000016) 14:41:13 executing program 3: 14:41:13 executing program 1: 14:41:13 executing program 5: 14:41:13 executing program 0: 14:41:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xe, 0x10080) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000880)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x80) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:13 executing program 5: 14:41:13 executing program 3: 14:41:13 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x0) 14:41:13 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xe) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @remote, @empty, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 14:41:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 14:41:13 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x1) fcntl$setlease(r0, 0x400, 0x2) 14:41:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f00000001c0)={0x15, 0x110, 0xfa00, {r3, 0xffffffffffff22b4, 0x0, 0x0, 0x0, @ib={0x1b, 0x1, 0x3, {"a4791fc614c92bf7730e7fe11052dc4a"}, 0x5, 0x3, 0x4}, @in={0x2, 0x4e21, @local}}}, 0x118) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:13 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x4c, 0x0, &(0x7f0000000840)=[@reply_sg={0x40486312, {{0x0, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}], 0x0, 0x0, &(0x7f0000000900)}) [ 499.538209] ptrace attach of "/root/syz-executor1"[20551] was attempted by "/root/syz-executor1"[20552] 14:41:13 executing program 0: perf_event_open$cgroup(0xfffffffffffffffd, 0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0) 14:41:13 executing program 1: setsockopt$RDS_GET_MR(0xffffffffffffffff, 0x114, 0x2, 0x0, 0xffffffffffffff42) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x34000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c0000aa2932fa635a0029000100000000000000000001000000180000000180000000000011ff0000000000ffffac1414bb2566929886a03d29f88d5686f98a158db73a58b31123af8cd3721c228d51cb2709eaeb9b742aa64a3ac8e74cc3eb58560d4dc1c6af193294832b23f7a4861f02c7157d45dc1fec7fe5569b5eef5455723b3b72925470e4eecbefc272018d09921b9c16f3bfdb502959c393278b24d45ddbec12bc4e6f7d35e7ebc965f6c362cf81414a205ab434e79c010d3ec885b3603eac4ae485d76ec6cc013029a7"], 0x2c}}, 0x0) 14:41:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003c1000)="0a0775b0d5e383e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) readv(r1, &(0x7f00000000c0)=[{&(0x7f0000000080)=""/49, 0x31}], 0x1) io_setup(0x1, &(0x7f0000000100)) sendmmsg(r1, &(0x7f0000001600)=[{{&(0x7f0000000140)=@sco, 0x80, &(0x7f00000006c0)}}, {{&(0x7f0000000740)=@rc, 0x80, &(0x7f00000009c0), 0x0, &(0x7f0000000a00), 0x2e5}}], 0x2, 0x0) [ 499.709382] binder: 20563:20575 got reply transaction with no transaction stack 14:41:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x20000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000240)={&(0x7f00000001c0)=""/95, 0x20000, 0x1800, 0x7ba3}, 0x18) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000000)="66b8dc008ee8f2aa0f01f60f001d00580000660f5dbb0e000000c4e1e1748d0b0000000f06b97a0b0000b808000000ba000000000f3069170300000066b81f000f00d8", 0x43}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, 0x0, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(0xffffffffffffffff, 0x119, 0x1, 0x0, 0x0) r4 = openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) accept4$vsock_stream(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r4, 0x80084503, &(0x7f0000000100)=""/113) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x8, 0x40) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$evdev(0xffffffffffffffff, 0x0, 0x0) 14:41:14 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:14 executing program 2 (fault-call:6 fault-nth:0): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:14 executing program 4: r0 = open(&(0x7f0000000000)='./file0\x00', 0x101202, 0x1) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@generic={0x2, 0x7, 0x8}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000080)=0x20020058) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000380)) syncfs(r0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=ANY=[@ANYBLOB="18010000", @ANYRES16=r3, @ANYBLOB="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"], 0x118}, 0x1, 0x0, 0x0, 0x8001}, 0x4) ioctl$KDENABIO(r0, 0x4b36) writev(r2, &(0x7f0000000700), 0x1000000000000072) [ 499.755847] binder: 20563:20575 transaction failed 29201/-71, size 0-0 line 2741 [ 499.835095] FAULT_INJECTION: forcing a failure. [ 499.835095] name failslab, interval 1, probability 0, space 0, times 0 [ 499.863551] binder: undelivered TRANSACTION_ERROR: 29201 [ 499.865487] CPU: 0 PID: 20581 Comm: syz-executor2 Not tainted 4.20.0 #386 [ 499.875970] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 499.885320] Call Trace: [ 499.887912] dump_stack+0x1d3/0x2c6 [ 499.891552] ? dump_stack_print_info.cold.1+0x20/0x20 [ 499.896759] should_fail.cold.4+0xa/0x17 [ 499.900835] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 499.905947] ? print_usage_bug+0xc0/0xc0 [ 499.910029] ? ima_get_action+0x7e/0xa0 [ 499.914007] ? print_usage_bug+0xc0/0xc0 [ 499.918587] ? graph_lock+0x270/0x270 [ 499.922435] ? print_usage_bug+0xc0/0xc0 [ 499.926515] ? find_held_lock+0x36/0x1c0 [ 499.930602] ? __lock_is_held+0xb5/0x140 [ 499.934696] ? trace_event_raw_event_wakeup_source+0xb8/0x3e0 [ 499.940619] ? ___might_sleep+0x1ed/0x300 [ 499.944771] ? arch_local_save_flags+0x40/0x40 [ 499.949374] __should_failslab+0x124/0x180 [ 499.953710] should_failslab+0x9/0x14 [ 499.957508] kmem_cache_alloc_trace+0x2d7/0x750 [ 499.962186] tcp_sendmsg_locked+0x2754/0x3f90 [ 499.966676] ? mark_held_locks+0xc7/0x130 [ 499.970831] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 499.975596] ? retint_kernel+0x2d/0x2d [ 499.979483] ? trace_hardirqs_on_caller+0xc0/0x310 [ 499.984482] ? tcp_sendpage+0x60/0x60 [ 499.988294] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 499.993681] ? retint_kernel+0x2d/0x2d [ 499.997609] ? mark_held_locks+0xc7/0x130 [ 500.001806] ? __local_bh_enable_ip+0x160/0x260 [ 500.006475] ? __local_bh_enable_ip+0x160/0x260 [ 500.011144] ? lockdep_hardirqs_on+0x421/0x5c0 [ 500.015728] ? trace_hardirqs_on+0xbd/0x310 [ 500.020048] ? lock_release+0xa00/0xa00 [ 500.024020] ? lock_sock_nested+0xe2/0x120 [ 500.028254] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 500.033710] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.039267] ? check_preemption_disabled+0x48/0x280 [ 500.044286] ? lock_sock_nested+0x9a/0x120 [ 500.048728] ? lock_sock_nested+0x9a/0x120 [ 500.052973] ? __local_bh_enable_ip+0x160/0x260 [ 500.057655] tcp_sendmsg+0x2f/0x50 [ 500.061204] inet_sendmsg+0x1a1/0x690 [ 500.065012] ? ipip_gro_receive+0x100/0x100 [ 500.069334] ? apparmor_socket_sendmsg+0x29/0x30 [ 500.074094] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 500.079636] ? security_socket_sendmsg+0x94/0xc0 [ 500.084393] ? ipip_gro_receive+0x100/0x100 [ 500.088763] sock_sendmsg+0xd5/0x120 [ 500.092474] __sys_sendto+0x3d7/0x670 [ 500.096273] ? __ia32_sys_getpeername+0xb0/0xb0 [ 500.100958] ? wait_for_completion+0x8a0/0x8a0 [ 500.105572] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 500.110326] ? lockdep_hardirqs_on+0x421/0x5c0 [ 500.114907] ? retint_kernel+0x2d/0x2d [ 500.118804] ? __sb_end_write+0xd9/0x110 [ 500.122882] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 500.127651] ? retint_kernel+0x2d/0x2d [ 500.131553] __x64_sys_sendto+0xe1/0x1a0 [ 500.135703] ? do_syscall_64+0xc3/0x820 [ 500.139675] ? do_syscall_64+0xca/0x820 [ 500.143650] do_syscall_64+0x1b9/0x820 [ 500.147540] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 500.152908] ? syscall_return_slowpath+0x5e0/0x5e0 [ 500.157837] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 500.162695] ? trace_hardirqs_on_caller+0x310/0x310 [ 500.167867] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 500.172887] ? prepare_exit_to_usermode+0x291/0x3b0 [ 500.177916] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 500.182772] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 500.187957] RIP: 0033:0x457669 [ 500.191148] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 500.210062] RSP: 002b:00007fec437a8c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002c [ 500.217782] RAX: ffffffffffffffda RBX: 00007fec437a8c90 RCX: 0000000000457669 [ 500.225045] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000005 14:41:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x10}, &(0x7f0000000080)=0xc) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e20, 0x10001, @mcast1, 0xffffffffffff0001}}, [0xfffffffffffffffe, 0x3, 0x1, 0x1, 0x6ae, 0xffffffffffffff01, 0xfffffffffffffffa, 0x0, 0x400, 0x8001, 0x80, 0x20, 0x1, 0x1, 0x9]}, &(0x7f0000000100)=0x100) r4 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) writev(r2, &(0x7f0000000700), 0x1000000000000072) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000000)={0x4000000, 0x7, 0x40}) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r4, 0x111, 0x3, 0x0, 0x4) 14:41:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) r1 = dup3(r0, r0, 0x0) getsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x2c3f], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, 0x45c) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000040)={0x2b57, 0x40, 0x100000000, 0x4, 0x705e}, 0x14) setsockopt$bt_BT_SECURITY(r2, 0x112, 0x4, &(0x7f0000000080)={0x9a5, 0x80000000}, 0x2) preadv(r2, &(0x7f0000000140)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1, 0x600000000000000) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'team_slave_0\x00', 0x0}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000280)={0xffffffffffffffff}, 0x13f, 0xb}}, 0x20) ioctl$sock_proto_private(r1, 0x89ef, &(0x7f0000001500)="3c01c727bcbe9a233b8349c029ba8ae75e82efa092539bd35c70e4a2969fe2f61c94d06d47aa42282d549af645229dd4c3730cbf9c6e973c341aa8f037ae096fff") write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f0000000200), r4, r2}}, 0x18) bind$xdp(r2, &(0x7f0000000100)={0x2c, 0x1, r3, 0x1e, r2}, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$UI_SET_FFBIT(r2, 0x4004556b, 0x73) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f00000014c0)={0x0, 0xfffffffffffff56e, 0x1, [0x200]}, &(0x7f0000001440)=0xa) setsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000001480)={r5, 0x1000000000, 0x0, 0xae4}, 0x10) getsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000001340)={0x0, 0x7ff}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000013c0)={r6, 0x4}, 0x8) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) 14:41:14 executing program 3: r0 = socket(0x40000000002, 0x3, 0x67) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x6) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="7b1af8fffff5000069a2faff00000000bf2000000009000095c457b6e831465ab3c288ece0716a8872603643fcb23024aeb0746cea4046d9457982416106059b97089de2f8b09d4a82151722d088a485242f107ca05a22d9363588f1a3f9ea1f7e26c4351afac4102b81d799248e18a9a544e9c5bd52"], 0x0}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r2 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r2, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000140)=0xfff, 0x4) setsockopt(r2, 0x107, 0x5, &(0x7f0000001000), 0xc5) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x400000000000174, 0x0) gettid() [ 500.232311] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 500.239597] R10: 0000000020000004 R11: 0000000000000246 R12: 00007fec437a96d4 [ 500.246877] R13: 00000000004c4539 R14: 00000000004d75a8 R15: 0000000000000006 14:41:14 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) [ 500.326848] input: syz0 as /devices/virtual/input/input36 14:41:14 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x3, 0x200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000380)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000002880)=[{&(0x7f0000000680)="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", 0x1aa}], 0x1}, 0x0) mount(&(0x7f0000000000), &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f00000001c0)) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f00000001c0)) mount(&(0x7f0000000280), &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='securityfs\x00', 0x100021, &(0x7f0000000480)) r4 = syz_open_dev$sndpcmc(&(0x7f0000000540)='/dev/snd/pcmC#D#c\x00', 0x3, 0x7ffff) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000400)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r4, &(0x7f0000000900)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4080008}, 0xc, &(0x7f0000000480)={&(0x7f0000000600)={0x58, r5, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x24, 0x4, [@TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x20, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x40085) r6 = mmap$binder(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000000, 0x10, r4, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r4, 0xc018620b, &(0x7f0000000000)={r6}) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rfkill\x00', 0x2000, 0x0) write$input_event(r7, &(0x7f0000000040)={{0x0, 0x7530}, 0x2, 0x3, 0xfffffffffffffffd}, 0x18) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)) close(r0) setxattr(&(0x7f0000000840)='./file0\x00', &(0x7f0000000440)=@known='system.posix_acl_default\x00', &(0x7f00000004c0)='proc\x00', 0x5, 0xffffffffffffffff) r8 = socket$alg(0x26, 0x5, 0x0) listen(r8, 0x80) bind$alg(r8, &(0x7f0000000180)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes192\x00'}, 0x58) close(r8) setsockopt$inet6_MRT6_DEL_MFC(r7, 0x29, 0xcd, &(0x7f0000000580)={{0xa, 0x4e23, 0x4, @empty, 0x5}, {0xa, 0x4e24, 0x81, @dev={0xfe, 0x80, [], 0x15}, 0x5}, 0x3, [0xffff, 0xfff, 0x0, 0x6, 0x8, 0x1, 0x9980, 0xfffffffffffffff8]}, 0x5c) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) [ 500.396879] input: syz0 as /devices/virtual/input/input37 [ 500.423980] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns 14:41:14 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x44b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x10002, 0x0, 0x3002, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, &(0x7f0000000180)="9bea77e53e5f28") getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000003c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, 0x0, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r3, 0x0) 14:41:14 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="0964549fff471ca877c79a3139a7f9668842c946768872b129a492ccfcfadf85d55e260c312c94490c001ec65f4619577a739e5596953dfff828c61e874b72c67e508c5c4b8cf3816212fc314ae934a9e92d9addeb88856e8255a0d042f4c2f45fed41edd5ad8ae273af31fbd91ef5f7aec9a68e4bf98da3f00c92fa8c8acf74dbbb17fe7618218ac3fa9df07d657b712f", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f0000003000), 0x4ea) read$FUSE(0xffffffffffffffff, 0x0, 0x0) lstat(&(0x7f0000000600)='./file0/file0/file0\x00', &(0x7f0000000640)) read$FUSE(r0, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x3, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0xffffffffffffffff, r1, 0x0, 0x1, &(0x7f0000000200)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/pid\x00') semctl$GETVAL(0x0, 0x2, 0xc, &(0x7f0000000140)=""/56) clone(0x4000002102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) lstat(&(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000340)) 14:41:15 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x80240, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000180), 0x1, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000000)='9p\x00') 14:41:15 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000000)='/@$\x00'}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x40007f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa5d1b423, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000100)=0x4) 14:41:15 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair(0xf, 0xa, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f0000000040)={{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x13}, 0xffffffffffff8001}, {0xa, 0x4e21, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x8}, 0x4, [0x6, 0x40, 0xfffffffffffffff8, 0x5, 0x1, 0xffffffffffffffff, 0x4c, 0x1ff]}, 0x5c) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='/exe\x00\x00\x00\x00\x00\x04\x89\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xbf\x00\x0e\xe9\x1e\x18\xf0\xc7o\xbb#*\aBJ\x15o\x96M0\x974\xe6\x02\x00\xf5\xab&\xd7\xe0q\xfb53\x1c\xe3\x9cZ\x00\x00\xe2\xc1E\x84s\xb3\xcc\x05.vOR\xa6\xa6\x96\x88\xfc\xae\xe9\nqG\xdf\n\x90\x7f\x15y\xea,L1v\xf0\xd5\xad\xbb\x97Y>%\x1c\xbc+}5u\xd2je\xa5$\xec\x1f\xb6\\\xc7\xee\x03\x16\x10\xf7meJ\xa9j\xf7&\xff\xb53\x02Tb\xbd\xab\xf1}\xe5\xe6\xc5\x1bt\xda\xc0\x0e\x8d\x91\xe4\xffq\x87\x1c\xc7\x83\xc7m5\x99B&\x90\xdb\xf2g\x88\xe1M\x81') flistxattr(r3, 0x0, 0x2c3) getsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fcntl$setsig(r1, 0xa, 0x20) 14:41:15 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:15 executing program 2 (fault-call:6 fault-nth:1): perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:15 executing program 5: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000a7dfff)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x20000, 0x0) symlinkat(&(0x7f0000000100)='./file0\x00', r0, &(0x7f0000000140)='./file0\x00') ioctl$RTC_UIE_OFF(r0, 0x7004) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="042fce0ca5d7877542208d71f12224f161386b426428d6c30be8f16c61a4addea4ab08d37470c98ac9fe379dd26fbcedd8a633eec2feaa96bf5e7eeb55916d0eec2f626fe36927842b9b8c7bcc123627555307eb8ec995bdf7443266c9870ff6fbbe051aa8dcc646642c874701eb6c4ca49fb6ca6be41485751da0089eada03bf5847c8a36c280ee4bab2a99a0407627328cf4f1b1a8"], &(0x7f0000000300)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f000000a000)) 14:41:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:15 executing program 5: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x8000, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r1, 0x811, 0x70bd25, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, ["", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x4}, 0x48000) write$binfmt_elf64(r0, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0xec, 0x406, 0xffff, 0x3, 0x2, 0x0, 0x6, 0x200, 0x31a, 0x40, 0x0, 0xffff, 0x8, 0x38, 0x1, 0x80000001, 0x1, 0x1ff}, [{0x6474e551, 0x901, 0x6, 0xffff, 0x7fffffff, 0x4, 0x7, 0x3f}], "e17704cc97f6ddb3c9c62c", [[], []]}, 0x283) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000440), &(0x7f0000000480)=0x8) mkdirat(r0, &(0x7f00000004c0)='./file0\x00', 0x8) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000500)={0x7, 0x102, 0x2, {0x1000, 0x5, 0x8, 0x9}}) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000600)={&(0x7f0000000540), 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x30, r1, 0x800, 0x70bd28, 0x25dfdbfb, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x4040}, 0x4084) ioctl$DRM_IOCTL_SET_MASTER(r0, 0x641e) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000640)=""/4096) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000001640), &(0x7f0000001680)=0x4) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000016c0)={0x5000, 0xa000}) r2 = syz_open_dev$dspn(&(0x7f0000001700)='/dev/dsp#\x00', 0x4, 0x400200) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f00000017c0)={{0x5, 0x4, 0x0, 0x8, 'syz1\x00', 0xdbb}, 0x5, 0x30000000, 0x7, r3, 0x5, 0x400, 'syz0\x00', &(0x7f0000001740)=['broadcast-link\x00', 'em0trusted\x00', 'selinux[-\x00', '(}\x00', 'wlan1}procmime_typesystem\x00'], 0x41, [], [0x2, 0x9, 0xa9df, 0x4]}) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000001900)=0x101) clock_gettime(0x0, &(0x7f0000003cc0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003c80)=[{{&(0x7f0000001940)=@sco, 0x80, &(0x7f0000003bc0)=[{&(0x7f00000019c0)=""/4096, 0x1000}, {&(0x7f00000029c0)=""/213, 0xd5}, {&(0x7f0000002ac0)=""/70, 0x46}, {&(0x7f0000002b40)=""/105, 0x69}, {&(0x7f0000002bc0)=""/4096, 0x1000}], 0x5, &(0x7f0000003c40)=""/30, 0x1e}, 0x800}], 0x1, 0x140, &(0x7f0000003d00)={r4, r5+10000000}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000003d40)={0xffffffffffffffff}) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000003dc0)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000003ec0)={&(0x7f0000003d80)={0x10, 0x0, 0x0, 0x4480103}, 0xc, &(0x7f0000003e80)={&(0x7f0000003e00)={0x58, r7, 0x102, 0x70bd25, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xb7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x6}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040}, 0x24008000) r8 = openat$dsp(0xffffffffffffff9c, &(0x7f0000003f00)='/dev/dsp\x00', 0x800, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f0000003f80)={{0x7, 0x0, 0x20, 0x3, 'syz0\x00', 0x1}, 0x6, 0x0, 0x2, r3, 0x5, 0x0, 'syz1\x00', &(0x7f0000003f40)=['TIPC\x00', 'TIPC\x00', 'eth1security\x00', '%self\xef\x00', 'broadcast-link\x00'], 0x2d, [], [0xd1, 0xe8c8, 0x1000, 0x8869509]}) mknodat(r8, &(0x7f00000040c0)='./file0\x00', 0x8208, 0x0) getpid() getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000004100)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000004140)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000004180)={r9, 0xfffffffffffffffd, 0x30}, 0xc) 14:41:15 executing program 3: capset(&(0x7f0000000140)={0x1998032f}, &(0x7f0000000100)={0x0, 0x10000000000, 0xfe0000000, 0x0, 0xfffffffffffffffc, 0x80000000000000}) r0 = socket$unix(0x2, 0x40000000002, 0x88) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, &(0x7f00000000c0)) 14:41:15 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000248ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSLCKTRMIOS(r0, 0x402c542d, &(0x7f0000000040)) 14:41:15 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0xa6, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f0000000000)=ANY=[@ANYBLOB='osx.memory:low\x00'], &(0x7f0000000040)='@\x00', 0x2, 0x3) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) request_key(&(0x7f0000000080)='rxrpc_s\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000140)='@\x00', 0xfffffffffffffffb) 14:41:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha512\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000000)="e7cf2cc1989b4ae6d4b1ec455afa6941c7e3770405ddec51079f45caead164c3da3dd6fc3017cc349c348079832e56dc4e0cec1d948a15dc61177b3dfcb36e9ecc4296a43d7771b9217714ef94c7d62fcb6a8c3825e2ad5aa683d444490aa24c9d497fd3e122d15e86b888aa3274", 0xfffffe37, 0x0, 0x0, 0x756) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, 0x0, 0x0) 14:41:15 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000280)={0x5, 0x71, {0x57, 0xdfc, 0x3, {0x7, 0x4}, {0x20, 0xff}, @ramp={0x4, 0x9, {0x9, 0x0, 0x5c6, 0x7ff}}}, {0x57, 0x45228570, 0x4, {0x8, 0x26}, {0x100000001, 0x3b}, @const={0x2, {0x7, 0x1200000, 0xffffffffffff8001, 0x6}}}}) perf_event_open(&(0x7f000001d000)={0x1, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) prlimit64(0x0, 0xd, &(0x7f0000000300), 0x0) setrlimit(0xf, &(0x7f0000000080)={0xcd, 0x9}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000340)=0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x5, 0x7, 0x7, 0x10001, 0x0, 0x6, 0x4000, 0x8, 0xfff, 0x3, 0xffff, 0x100000000, 0x100000001, 0x7ff, 0x4, 0x5f9a, 0x5, 0x400, 0x4, 0x8, 0x100, 0x7f, 0x5ba4, 0x2, 0x1, 0x83, 0x81f6, 0xffffffffffffff53, 0x0, 0x1b8, 0x3ff, 0x3f, 0x1df36328, 0xfffffffffffffff8, 0x1, 0x798, 0x0, 0x4, 0x1, @perf_config_ext={0x5, 0x4bb}, 0x1000, 0xd89, 0x12f, 0x6, 0x7, 0x0, 0x16}, r1, 0x4, r0, 0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x40000000, 0x0, 0x43902}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) 14:41:15 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:15 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000380)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) socket$inet_sctp(0x2, 0x0, 0x84) syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x3ff0000, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x135000, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="649c47ad", 0x4) r2 = semget$private(0x0, 0x3, 0x200) semctl$SEM_INFO(r2, 0xfffffffffffffffe, 0x13, &(0x7f0000000040)=""/230) 14:41:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:15 executing program 3: r0 = syz_open_dev$sndseq(&(0x7f0000000140)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000780)=""/28, 0x1c) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xbf, @time={0x0, 0x1c9c380}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000080)={{0x0, 0x9}, {}, 0x0, 0x0, 0xfffffffffffffffb}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000001980)=0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000019c0)=0x0) kcmp(r3, r4, 0x7, r2, r1) r5 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) r6 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x6, 0x1e200) write$RDMA_USER_CM_CMD_CREATE_ID(r6, &(0x7f00000002c0)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000240)={0xffffffffffffffff}, 0x0, 0xb}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r6, &(0x7f0000000300)={0xa, 0x4, 0xfa00, {r7}}, 0xc) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f00000018c0)=ANY=[@ANYRES32, @ANYBLOB="0000e516"], &(0x7f0000001900)=0x8) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x160000000000}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000280)={{}, {0x0, 0x1c9c380}}, 0x0) ioctl$RTC_PLL_SET(r6, 0x40207012, &(0x7f0000001940)={0x8, 0x6b, 0x1, 0x1ff, 0x2, 0x7ff, 0xe2}) tkill(r5, 0x1000000000013) ioctl$DRM_IOCTL_MAP_BUFS(r6, 0xc0186419, &(0x7f0000001880)={0x7, &(0x7f0000000340)=""/96, &(0x7f00000017c0)=[{0x3ca1638c, 0x1, 0x8, &(0x7f00000003c0)=""/1}, {0x4, 0x64, 0x1f8b, &(0x7f0000000400)=""/100}, {0x5, 0x81, 0x800, &(0x7f0000000480)=""/129}, {0x142bfd3d, 0xf3, 0x6, &(0x7f0000000540)=""/243}, {0x9, 0x5e, 0x3, &(0x7f0000000680)=""/94}, {0x3, 0x6f, 0x401, &(0x7f0000000700)=""/111}, {0xff, 0x1000, 0x5, &(0x7f00000007c0)=""/4096}]}) 14:41:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) socket$netlink(0x10, 0x3, 0xe) r2 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) clock_gettime(0x2, &(0x7f0000000040)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)={{r3, r4/1000+10000}, {r5, r6/1000+10000}}) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0xb) 14:41:15 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:15 executing program 0: socketpair$unix(0x1, 0x4000000000002, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = gettid() r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x101001, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x4000, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="0f20e06635000001000f22e0ba4200b8739def0f74206766c7442400040000006766c7442402000000006766c744240600000000670f011c24baf80c66b8f8912e8f66efbafc0cec26660f1ab20078660f23796766c74424004d2b00006766c7442402000000006766c744240600000000670f0114240f011f0f01b90600", 0x7e}], 0x1, 0x2, &(0x7f0000000240)=[@dstype0={0x6, 0xa}], 0x1) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000480)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r4 = semget$private(0x0, 0x7, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) semtimedop(r4, &(0x7f00000001c0), 0x0, &(0x7f00000004c0)={0x77359400}) tkill(r1, 0x1000000000014) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x8) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x1, 0x0) setsockopt$TIPC_GROUP_LEAVE(r5, 0x10f, 0x88) 14:41:15 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x20000100, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000000)={0x0, 0x0, 0xfff}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000040)={0x0, r3}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000100)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000280)={0x5, 0x71, {0x57, 0xdfc, 0x3, {0x7, 0x4}, {0x20, 0xff}, @ramp={0x4, 0x9, {0x9, 0x0, 0x5c6, 0x7ff}}}, {0x57, 0x45228570, 0x4, {0x8, 0x26}, {0x100000001, 0x3b}, @const={0x2, {0x7, 0x1200000, 0xffffffffffff8001, 0x6}}}}) perf_event_open(&(0x7f000001d000)={0x1, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0}, &(0x7f0000000400)=0xc) prlimit64(0x0, 0xd, &(0x7f0000000300), 0x0) setrlimit(0xf, &(0x7f0000000080)={0xcd, 0x9}) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000140), &(0x7f0000000340)=0xb) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000000c0)={r0, 0x10, &(0x7f0000000180)={&(0x7f0000000200)=""/81, 0x51, 0xffffffffffffffff}}, 0x10) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x5, 0x7, 0x7, 0x10001, 0x0, 0x6, 0x4000, 0x8, 0xfff, 0x3, 0xffff, 0x100000000, 0x100000001, 0x7ff, 0x4, 0x5f9a, 0x5, 0x400, 0x4, 0x8, 0x100, 0x7f, 0x5ba4, 0x2, 0x1, 0x83, 0x81f6, 0xffffffffffffff53, 0x0, 0x1b8, 0x3ff, 0x3f, 0x1df36328, 0xfffffffffffffff8, 0x1, 0x798, 0x0, 0x4, 0x1, @perf_config_ext={0x5, 0x4bb}, 0x1000, 0xd89, 0x12f, 0x6, 0x7, 0x0, 0x16}, r1, 0x4, r0, 0x3) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x40000000, 0x0, 0x43902}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x8}]}}}]}, 0x3c}}, 0x0) 14:41:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1700000000000000, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:16 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0xa8) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x4000, 0x2000, 0x8001, 0xfffffffffffffffe, 0x40}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r3, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:16 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2, 0x80) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000140)={{{@in, @in=@broadcast}}, {{@in6=@mcast2}}}, &(0x7f0000000240)=0xe8) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0xc008ae88, &(0x7f00000002c0)={0x7e, 0x0, [0x200000491]}) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f0000000380)={0x10, 0x30, 0xfa00, {&(0x7f0000000340)={0xffffffffffffffff}, 0x2, {0xa, 0x4e20, 0x7fffffff, @dev={0xfe, 0x80, [], 0x1c}, 0x7fff}}}, 0x38) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000280), r5}}, 0x18) ioctl$KVM_SET_BOOT_CPU_ID(r3, 0xae78, &(0x7f0000000040)=0x1) ioctl$KVM_ARM_SET_DEVICE_ADDR(r4, 0x4010aeab, &(0x7f00000000c0)={0x2, 0x4001}) 14:41:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000000)=0x100) mmap(&(0x7f0000013000/0x1000)=nil, 0x1000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000013e95), 0x4) geteuid() getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x53, &(0x7f0000000000), &(0x7f0000000040)=0x8) close(r2) close(r1) 14:41:16 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_CHECK_EXTENSION_VM(r3, 0xae03, 0x100000000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x200000, 0x0) statx(r2, &(0x7f0000000100)='./file0\x00', 0x3800, 0xc01, &(0x7f00000003c0)) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r3, 0xc058560f, 0x0) r4 = semget$private(0x0, 0x0, 0x2) ioctl$KVM_TPR_ACCESS_REPORTING(r3, 0xc028ae92, &(0x7f0000000000)={0x3, 0x8}) semctl$IPC_INFO(r4, 0x7, 0x3, &(0x7f00000001c0)=""/233) writev(r1, &(0x7f0000000040)=[{&(0x7f00000002c0)="736e4498b6bd18087b53c538d3bade71f8ba53bd0abf2acf8d1a4320b94be91de8bce9a0ba05984474e3b0d71ddf2f3f8043908f1c02db6a6881fe84fff8d5599758e4a3f223cc281c2a66460a11d8427cb74bcece65fd374d606f135928010dab61148034117c38a830b749a88e6c030bb1d1f39f4e289856b2345e30da0c2208e0529d60c6afbe254eb4ac956acdc5bab558559cc372fc335cbf048b3f612f32f855338709e32d388bd6529c9ebedbc4cf3795d3e5d12a6b5018fe1780d614c718c9839d48dbd3d8092629d730d8b2f27476e00ecf542140f20f31bee035f82b940ce1ffa654b1b3c0b5700a7efdbf695747b3e501c60bb4d5f98c5e"}], 0x1000000000000176) 14:41:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1002000000000, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[@ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYBLOB="ff92c0f316c9920913b849d41052a73f4219528204933bdbd2ba889512dde0b6edc3353d44fe448a3aad2248f55b8412a0b5f1062b4c7b66955185e8849565c769fc921c496698aa6a8047a050ca49f2ef2a5ae2ddc60dd27ff17aab66e4c475d525212cef80625b1a1f50f49245fda91b8be2cfeea6de1a6afb297afaead7decad80aadc7afc07de3a6bb8360e5b391cafdcb864a11d99c5454e2a7d245a0d46290abf35285e8fee3491a29100a2211029479b8a071ab47eda1a53621dda8f7d6", @ANYRESOCT=0x0, @ANYRES32=r0, @ANYRESDEC=r0, @ANYBLOB="525abb9601d50f0a84544a50480de0784dbbfd4c8369f81a6c5cb5a336263e75e6fd9c6d020e81007e6c6eb363352a", @ANYRESOCT=r0, @ANYRES16=r0], @ANYRES16=r0, @ANYRES64=r0, @ANYRES32=r0], 0xfffffffffffffe89}}, 0x4) 14:41:16 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, 0x0, 0x0) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:16 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x17000000, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:16 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x101002) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='.\x00', 0x40224000000b) sendfile(r2, r2, &(0x7f00000000c0), 0x2000000800004c36) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x8, 0x20}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000380)={'raw\x00'}, &(0x7f0000000180)=0x54) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000640)={0x21, @tick=0x7fffffff, 0xff, {0x3, 0x9}, 0x9, 0x1, 0x7ff}) getcwd(&(0x7f0000000700)=""/114, 0x72) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000400)={0x0, 'ipddp0\x00', 0x4}, 0x18) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000005c0)=""/121) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x0, 0x4, 0x7, 0x5, 0xfffffffffffffff9, 0x5}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x5, 0x10000000002, 0x1}) close(r3) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x101000) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x60) getsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000440), &(0x7f0000000480)=0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r2, 0x0, 0x1, &(0x7f0000000500)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r5, &(0x7f0000000580)='maps\x00') kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, 0xffffffffffffffff, &(0x7f00000006c0)={r0, r1, 0x4}) creat(&(0x7f0000000200)='./file0\x00', 0x0) 14:41:16 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) rt_sigqueueinfo(r1, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}) ptrace$cont(0x20, r1, 0x0, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x40, 0x0) write$P9_RSTAT(r2, &(0x7f00000001c0)={0xa5, 0x7d, 0x1, {0x0, 0x9e, 0xfffffffffffffffb, 0x1004000000000, {0x30, 0x3, 0x1}, 0x80a00000, 0x4, 0x3, 0x0, 0x8, '[GPLppp1', 0x35, 'selinux@system]{\x01vboxnet1)ppp1ppp0wlan0mime_type\xce%em0', 0x1b, '#posix_acl_accessem1#eth1!*', 0x13, 'em0eth0:nodevvmnet0'}}, 0xa5) tkill(r1, 0x2f) ptrace$cont(0x1f, r1, 0x0, 0x0) ptrace$cont(0x1f, 0x0, 0x0, 0x0) 14:41:16 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/qat_adf_ctl\x00', 0xa2000, 0x0) futex(&(0x7f0000000080), 0x0, 0x2, &(0x7f0000000380)={0x0, 0x989680}, &(0x7f00000003c0)=0x2, 0x0) epoll_wait(r1, &(0x7f0000000500)=[{}, {}, {}], 0x3, 0xd) getsockname$packet(0xffffffffffffffff, &(0x7f0000000940)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x8) timer_create(0x7, &(0x7f0000000400)={0x0, 0x30, 0x0, @thr={&(0x7f0000000180), 0x0}}, 0x0) timer_delete(0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000740)=0x1) getsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000004c0)=@assoc_id=0x0, &(0x7f00000005c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000600)={r2, @in6={{0xa, 0x4e21, 0x4, @ipv4={[], [], @loopback}, 0x1}}, 0xfffffffffffffffa, 0x20, 0x6, 0x8, 0x7}, &(0x7f00000006c0)=0x98) unshare(0x40000000) getpid() setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000780)=0x6, 0x4) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, &(0x7f00000001c0)={0xa}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000800)={&(0x7f0000000700)='userem0eth1\\&(vboxnet0\x00', r1}, 0x10) syz_open_dev$amidi(&(0x7f0000000300)='/dev/amidi#\x00', 0x8, 0x101000) dup3(r0, r1, 0x80000) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) dup2(r1, r1) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r3, 0x200, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x18, 0x13, @l2={'ib', 0x3a, 'veth0_to_team\x00'}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x20004000}, 0x11) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r4, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) 14:41:16 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) r3 = fcntl$dupfd(r2, 0x8000000406, r2) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:16 executing program 3: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) io_pgetevents(0x0, 0x2, 0x0, &(0x7f00000002c0), &(0x7f0000000300)={r0, r1+10000000}, 0x0) r2 = memfd_create(&(0x7f0000000100)='!-\x00', 0x1) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, 0x0, 0xffffffffffffffe5) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) r4 = socket$inet(0x2, 0x0, 0x40) r5 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) read$eventfd(r3, &(0x7f0000000400), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) getsockopt$bt_BT_VOICE(r4, 0x112, 0xb, 0x0, 0x0) r6 = semget$private(0x0, 0x3, 0x3) semctl$SEM_INFO(r6, 0x3, 0x13, &(0x7f00000001c0)=""/24) kcmp(0x0, 0x0, 0x0, r5, r3) ioctl$KIOCSOUND(r2, 0x4b2f, 0x3f) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000000), 0x13f, 0x100d}}, 0x20) setsockopt$inet6_int(r3, 0x29, 0xcb, &(0x7f00000002c0)=0x8, 0x4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f, 0x100b}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r3, &(0x7f0000000280)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r7, r3}}, 0x18) wait4(0x0, &(0x7f0000000200), 0x8, 0x0) close(r3) write$P9_RWALK(r5, &(0x7f0000000340)={0xd0, 0x6f, 0x2, {0x1, [{0x0, 0x4, 0x2}]}}, 0x16) [ 502.488710] QAT: Invalid ioctl 14:41:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x10020, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:16 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, &(0x7f0000000300), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000580)) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x9a) 14:41:16 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 14:41:17 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x101002) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='.\x00', 0x40224000000b) sendfile(r2, r2, &(0x7f00000000c0), 0x2000000800004c36) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x8, 0x20}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000380)={'raw\x00'}, &(0x7f0000000180)=0x54) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000640)={0x21, @tick=0x7fffffff, 0xff, {0x3, 0x9}, 0x9, 0x1, 0x7ff}) getcwd(&(0x7f0000000700)=""/114, 0x72) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000400)={0x0, 'ipddp0\x00', 0x4}, 0x18) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000005c0)=""/121) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x0, 0x4, 0x7, 0x5, 0xfffffffffffffff9, 0x5}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x5, 0x10000000002, 0x1}) close(r3) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x101000) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x60) getsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000440), &(0x7f0000000480)=0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r2, 0x0, 0x1, &(0x7f0000000500)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r5, &(0x7f0000000580)='maps\x00') kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, 0xffffffffffffffff, &(0x7f00000006c0)={r0, r1, 0x4}) creat(&(0x7f0000000200)='./file0\x00', 0x0) [ 502.753000] IPVS: ftp: loaded support on port[0] = 21 14:41:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1700, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:17 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) r3 = fcntl$dupfd(r2, 0x8000000406, r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r3, 0x0) 14:41:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x17, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:17 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) write$FUSE_NOTIFY_INVAL_ENTRY(r1, &(0x7f0000000080)={0x2d, 0x3, 0x0, {0x6, 0xc, 0x0, '/dev/ashmem\x00'}}, 0x2d) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) r2 = fcntl$dupfd(0xffffffffffffffff, 0x8000000406, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 14:41:17 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x1) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000140)={0x1, 0x0, [{0x1, 0x0, 0x0, 0x7fffffff}]}) ioctl$KVM_SET_MSRS(r4, 0x4008ae89, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000001e00fb034d564b0000000001"]) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4008ae89, &(0x7f00000001c0)={0x2, 0x0, [0x48e]}) [ 503.240007] QAT: Invalid ioctl [ 503.399701] IPVS: ftp: loaded support on port[0] = 21 14:41:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x400000) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xe, 0x8, 0x9, 0x7, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sec_ctx={0x5, 0x18, 0x7f, 0x2, 0x19, "7066ef8c86fe969b58d219b13b8219da0b6c3e5b8e546c1bc8"}]}, 0x38}}, 0x80) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001200)={r2, 0x0, 0x0}, 0x18) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:19 executing program 0: r0 = syz_open_dev$adsp(&(0x7f0000000340)='/dev/adsp#\x00', 0x7, 0x101002) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f00000004c0)='./file0\x00', 0x14104a, 0x0) write$P9_RSYMLINK(r2, &(0x7f0000000140)={0x29a}, 0x14) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000001c0), 0xc) r3 = inotify_init() inotify_add_watch(r3, &(0x7f0000000100)='.\x00', 0x40224000000b) sendfile(r2, r2, &(0x7f00000000c0), 0x2000000800004c36) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(0xffffffffffffffff, 0x4010ae74, &(0x7f0000000040)={0x8, 0x20}) getsockopt$IP6T_SO_GET_INFO(r2, 0x29, 0x40, &(0x7f0000000380)={'raw\x00'}, &(0x7f0000000180)=0x54) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000640)={0x21, @tick=0x7fffffff, 0xff, {0x3, 0x9}, 0x9, 0x1, 0x7ff}) getcwd(&(0x7f0000000700)=""/114, 0x72) write$cgroup_subtree(r2, &(0x7f0000000240)=ANY=[], 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@remote, @in=@multicast1}}, {{@in6=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000080)=0xffffffffffffffeb) setsockopt$IP_VS_SO_SET_STOPDAEMON(r2, 0x0, 0x48c, &(0x7f0000000400)={0x0, 'ipddp0\x00', 0x4}, 0x18) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f00000005c0)=""/121) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, &(0x7f0000000000)={0x0, 0x4, 0x7, 0x5, 0xfffffffffffffff9, 0x5}) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000040)={0x5, 0x10000000002, 0x1}) close(r3) r4 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0x8, 0x101000) getsockopt$XDP_MMAP_OFFSETS(r4, 0x11b, 0x1, &(0x7f0000000240), &(0x7f00000002c0)=0x60) getsockopt$packet_int(r2, 0x107, 0x9, &(0x7f0000000440), &(0x7f0000000480)=0x4) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000300)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={0x0, r2, 0x0, 0x1, &(0x7f0000000500)='\x00', 0xffffffffffffffff}, 0x30) syz_open_procfs(r5, &(0x7f0000000580)='maps\x00') kcmp$KCMP_EPOLL_TFD(r5, r5, 0x7, 0xffffffffffffffff, &(0x7f00000006c0)={r0, r1, 0x4}) creat(&(0x7f0000000200)='./file0\x00', 0x0) 14:41:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x1002000000000) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:19 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @remote}, @icmp=@timestamp_reply}}}}, &(0x7f0000000000)={0x0, 0x0, [0x0, 0xc7]}) r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x7cd, 0x400000) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @remote}, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}, 0x50, 0x0, 0x0, 0x0, 0x800000000000000, &(0x7f00000000c0)='syzkaller0\x00', 0x2, 0x401, 0x80000001}) 14:41:19 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x1, 0x2) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) r2 = fcntl$dupfd(r1, 0x8000000406, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 14:41:19 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9, 0x0, 0x1}, 0x2c) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0xd, 0x17, 0x4, 0x7, 0x0, r0}, 0x2c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r0, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r1, &(0x7f0000000180)="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", 0x0}, 0x20) poll(&(0x7f0000000000)=[{r0, 0x23}], 0x1, 0x7fff) 14:41:19 executing program 1: r0 = getpgrp(0xffffffffffffffff) ioprio_set$pid(0x1, r0, 0x3) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) r2 = fcntl$dupfd(r1, 0x8000000406, r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) 14:41:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000200), &(0x7f0000000240)}}, &(0x7f00000002c0)) r0 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x1, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/7, 0x7}], 0x1) r1 = gettid() ioctl$int_in(r0, 0x8000008004500b, &(0x7f0000000040)) r2 = semget(0x3, 0x4, 0x20) semop(r2, &(0x7f0000000080)=[{0x7, 0x6, 0x1000}, {0x5, 0x8001, 0x1000}, {0x2, 0x3}, {0x1, 0x78, 0x1000}, {0x5, 0x800, 0x1000}], 0x5) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, &(0x7f00000001c0)) tkill(r1, 0x7) connect$inet6(0xffffffffffffffff, &(0x7f0000002740)={0xa, 0x0, 0x0, @dev}, 0x79) getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, &(0x7f0000000400)=0x1c) 14:41:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x17000000) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:19 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xffff, 0x2) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x200, 0x0) dup(r0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/audio\x00', 0x10000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000880)={0x0, 0xfe32}, 0x1, 0x0, 0x0, 0xfffffffffffffffd}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @multicast2, @broadcast}, &(0x7f0000000100)=0xc) r4 = openat$cgroup_int(r3, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r4, &(0x7f0000000700), 0x1000000000000072) 14:41:19 executing program 1: getpgrp(0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x8000000406, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x2, 0x4, 0x4, 0x1, 0x0, 0x1}, 0x13) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x8, 0x400000) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0xe, 0x8, 0x9, 0x7, 0x0, 0x70bd2a, 0x25dfdbfd, [@sadb_x_sec_ctx={0x5, 0x18, 0x7f, 0x2, 0x19, "7066ef8c86fe969b58d219b13b8219da0b6c3e5b8e546c1bc8"}]}, 0x38}}, 0x80) bpf$MAP_LOOKUP_ELEM(0x15, &(0x7f0000001200)={r2, 0x0, 0x0}, 0x18) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r2, 0x4020565b, &(0x7f0000000000)={0x8000000, 0x7, 0x262178642da2c212}) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000040)="c6818d3ee23bbc692527e98027ffa8567dc9211721341e90eda468d588a1873dcb5ba5a0f05287eb324e8cd1ae6249b85077ab59ed6ce52a3f", 0x39}, {&(0x7f0000000080)="fe247a835ed3add2cfd36818b264bd89a21dcef5", 0x14}, {&(0x7f00000001c0)="0a567e428c9155d3900f6eded48a658009e8171158ccad6ee77d6d28733930d28c0f2e31fcdc732432e69b935a23bf53c20649e770774c4c38d678ecbab8a21f42ea8daaae3dbe4cc7e4d6d6e3b4464efa851df152296d6db45641c9198868b546e97269c444e20d54248e7d4caaff99c5e97b1d8897ee65d75e608e24bb337819ea02070c5af3e5c6af8201bb2a6abc06bcf398368d0e101336e9430dd2119e37791a7707fabe14847316ba2ebb798f56f38bd457acda819863aeab0c2c703c5103727b2470ddca2b33", 0xca}, {&(0x7f0000000100)="f475da1042438cb487198ed2b309882c68e11408725edf0cca4baa4e3ae25b80db6e39f7f8b0c13303bf9e2fd7ea0e98bbb1160aa9c33efa07a7f5d734", 0x3d}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f00000002c0)="0ad3e678a6384334c7139d66fe1e1e3b6c07d7f0f08ae3c76110364d5d6097047e514b946c64cc88ff3bec1e5d622004570e7be8f1cb64cb96729605a1bc7435bdd349e5c2461edf5c0928de8e6322b84a55aee7ea56d79cea77a81f15a3c49f0d09", 0x62}, {&(0x7f0000000340)="e253c40bb7992920592c0507eaf04348697db673e21ef8114333a5db8bd8a886e69fde9b808f321499f315699020cd3c11760e936b834c5e7c12215cd021808bbc63279445d063605974614e4969001d697743e6eea021b753d7023ce08a7ca93657305b4587b3ef76ebe80ce35c92052fb3d788b436c1c99895b0f479a950b875ea97e5bd89a74083114f5a242173cc21a3b483270e630038f71557d1f7bc072b7b8ed1d1b9ee2ee2220e17b58edc5c30e9fc71d18b538d405f9b10473d46a26223109ae93d8f5f7b7a3e5eb1dbb7d36c68", 0xd2}], 0x7) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:19 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x8000000406, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000200)) fcntl$getownex(r0, 0x10, &(0x7f0000000280)={0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r4 = syz_open_dev$usbmon(0x0, 0x9af, 0x4000) write$P9_RREADDIR(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="2a000000290200600300000000000000030000000000000000000000faff00000307002e2f66696c6530"], 0x2a) perf_event_open(0x0, r1, 0x9, r3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, &(0x7f0000000700)) ioctl$BLKBSZGET(r4, 0x80081270, &(0x7f00000001c0)) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = pkey_alloc(0x0, 0x2) write$P9_ROPEN(r4, &(0x7f0000000300)={0x18, 0x71, 0x2, {{0x0, 0x1}, 0x1}}, 0x18) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, r5) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600010000000000040000000000003e000000000000000000380000000000000000000000000020000000000000000000000000000000000000000000000000000000000008000500010000000000000000000000dcd2"], 0x5a) accept$packet(r4, &(0x7f0000007ac0)={0x11, 0x0, 0x0}, &(0x7f0000007b00)=0x14) write$P9_ROPEN(r4, &(0x7f0000000240)={0x18, 0x71, 0x1, {{0x20, 0x1, 0x7}, 0x200}}, 0x18) sendmsg$nl_route_sched(r4, &(0x7f00000084c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000008480)={&(0x7f0000007b40)=@deltclass={0x940, 0x29, 0x0, 0x70bd26, 0x25dfdbfb, {0x0, r6, {0xc, 0xfff3}, {0x1, 0xfff3}, {0xfff1, 0x2}}, [@tclass_kind_options=@c_htb={{0x8, 0x1, 'htb\x00'}, {0x83c, 0x2, [@TCA_HTB_CTAB={0x404, 0x3, [0x3, 0x7e0, 0x1000, 0x100000001, 0x100000000, 0x628, 0x5, 0xbaff, 0x9, 0x100, 0x3f, 0x6, 0x4, 0x981f, 0x5, 0x7, 0xffffffff, 0x2, 0x7, 0x8, 0x20, 0xb13, 0x80, 0x6, 0x7, 0x4, 0x9, 0x1000, 0xfffffffffffffffa, 0x500, 0x6, 0x0, 0x6, 0x0, 0x1, 0x8, 0xc89, 0x10000, 0x6, 0x400, 0x5, 0x4, 0x0, 0x9, 0x7, 0x5, 0xa7, 0x80000001, 0x21, 0x10000, 0x80000001, 0x0, 0x88cf, 0x2, 0x0, 0xdcc, 0x890, 0x7fffffff, 0x6, 0x8, 0x2, 0x2, 0x4, 0x0, 0x8, 0x100000001, 0x3, 0x9, 0x101, 0x8, 0x3, 0x10001, 0x9, 0x89, 0x4, 0x2, 0x7a, 0x2ad9, 0x0, 0x8000, 0x100, 0x1000, 0x9, 0x10001, 0x26, 0x1, 0x9d7, 0x1, 0x5, 0x1, 0x8516, 0x8, 0x8000, 0x0, 0x5, 0x316, 0x5, 0xffffffffffffffe1, 0x3, 0x2, 0x100, 0x0, 0xee, 0x2, 0x1, 0x1, 0x20, 0x1ff, 0xfffffffffffffff7, 0x7, 0x6, 0x3ff, 0x20, 0x5, 0x100000001, 0x4c8, 0x80000000, 0x9, 0x5df0, 0x1b, 0x82e, 0x1, 0x9, 0x2, 0x8001, 0x1, 0x10000, 0x3ab, 0x9, 0x77e359e2, 0x3, 0xfffffffffffffffe, 0x3, 0x566d, 0x5, 0x3, 0x5, 0xe5, 0x800, 0x1, 0x5, 0x7, 0x9, 0x5, 0x8, 0x1ff, 0x653, 0x401, 0x80000001, 0x4, 0x2, 0x0, 0xffffffff7fffffff, 0xffffffff80000001, 0x8000, 0x7fff, 0x7ff, 0x10000, 0x0, 0x1, 0x8001, 0x0, 0x4, 0x1f, 0x8, 0x9303, 0xffff, 0x10001, 0x5, 0x8000, 0xadc3, 0x800, 0x3, 0x8, 0x4, 0x0, 0x3, 0x3, 0xd9b, 0x3, 0x20, 0x4, 0x5, 0x800, 0x0, 0x3, 0x5, 0x7f, 0x2, 0x6, 0x3, 0x7fffffff, 0xc7, 0x5d, 0x3, 0x4, 0x7, 0x8, 0x0, 0x1, 0xffffffffffffff2f, 0x5, 0x1, 0xc8, 0x3ff, 0x8000, 0x2, 0x6, 0x7, 0x6, 0x7fffffff, 0xfffffffffffffffe, 0x7, 0x10001, 0x9, 0x3, 0x0, 0x81, 0xa000000000, 0x6, 0x2, 0x9, 0x8001, 0x4, 0x8, 0xccba, 0x7, 0x6, 0x7, 0x2, 0x1, 0x5, 0x100, 0x9, 0x9, 0x8ae, 0x0, 0x3, 0x45, 0x1f, 0x8, 0x6, 0x80, 0x9, 0x3, 0x80, 0x9, 0x80000000, 0xf1d, 0x4, 0x3fd2, 0x7, 0x4, 0x0, 0x7, 0xffffffff7fffffff]}, @TCA_HTB_PARMS={0x30, 0x1, {{0x81, 0x1, 0x3f, 0x3, 0x200000000000000, 0x2}, {0x2000000000000000, 0x2, 0x400, 0xffffffffffffffc0, 0x5, 0x2}, 0x3, 0xfffffffffffff801, 0x4, 0x1, 0x80000001}}, @TCA_HTB_RTAB={0x404, 0x4, [0x5000000, 0x6894f06e, 0x3f, 0x7fffffff, 0x3, 0x2, 0x800, 0x0, 0x40e, 0x9, 0x2, 0x0, 0x8, 0x3, 0x0, 0x20, 0x80000000, 0xe95, 0x3, 0x52d, 0x0, 0x2, 0x6, 0x2, 0x9, 0x1, 0x4, 0x5000000000000000, 0x0, 0x2, 0x7, 0x3, 0x4, 0x3, 0x8, 0x2d, 0xfc29, 0x1f, 0x4, 0x1, 0x0, 0x4, 0x24be, 0x10000, 0x6, 0x4, 0x7f, 0x20000000000, 0x7, 0x5, 0xc672, 0x4b42, 0x1, 0x8, 0x3ff, 0xf450, 0x10000, 0x3ff, 0x4, 0xbd34, 0x946, 0x0, 0x7fffffff, 0xffffffffffffd065, 0x9, 0x6, 0x7, 0x3, 0xfff, 0x7, 0x9, 0x1, 0x9, 0x4, 0x401, 0x0, 0xfffffffffffffffb, 0xfff, 0x5, 0x4, 0x29, 0x6, 0x5, 0x2, 0xbd12, 0x9, 0x8, 0x7fff, 0x1f, 0xfffffffffffffffe, 0x9, 0x0, 0x2, 0x0, 0x0, 0x9, 0x81ac, 0x100000000, 0x4, 0x9, 0x0, 0xffff, 0x4000000000000000, 0x82f5, 0x4, 0xfffffffffffffa94, 0x1, 0x7fff, 0x6, 0x100, 0xfffffffffffffffc, 0x20, 0x100, 0x1f, 0x101, 0x9, 0x2, 0x0, 0x5, 0x8, 0x7f, 0x9, 0x3, 0x1, 0x4, 0x7, 0x4, 0x1, 0x1b, 0x5, 0x1f, 0x4, 0x100000000000000, 0xfffffffffffffffa, 0x7fffffff, 0x3, 0x81, 0xfffffffffffff06a, 0x3, 0x1, 0x7e00000, 0x6, 0x3f, 0x1, 0x5, 0x3, 0x8, 0x7, 0x1833, 0x6, 0x2800000000, 0xfffffffffffffc56, 0x1, 0x3, 0x80, 0x7ff, 0x3, 0x401, 0x0, 0x100000000, 0x7, 0x7, 0xfff, 0x7, 0xfff, 0x2, 0xfffffffffffffffd, 0x4f8, 0x5, 0xc000000000000, 0x7ff, 0x166, 0x1f, 0x2, 0x0, 0x3, 0x3, 0x3, 0xff, 0x9, 0x6, 0x4000400000000000, 0x3, 0x4, 0x100000001, 0x7, 0x5, 0x3f, 0x3, 0x100000000, 0x3, 0x6, 0x0, 0x1ff, 0x5, 0x6, 0x53ff9888, 0x1, 0x7, 0x7, 0x8, 0x100000001, 0x200, 0x9, 0x9, 0x3, 0x6, 0xfff, 0x8, 0x5, 0x7, 0xfffffffffffffffa, 0xbb6ff2800000000, 0x7000000, 0xa39, 0x2ba, 0x3, 0x80000001, 0x2, 0xf5b0, 0xffffffff, 0x0, 0x9, 0x0, 0xfffffffffffffeff, 0x9, 0x80000000, 0xffffffffe8dd9460, 0x7, 0x3, 0x2, 0x61, 0x0, 0x68, 0xffffffffffffff14, 0x3, 0x9, 0x7f, 0x290f, 0x1f, 0x8001, 0x200000000000, 0xe8, 0x1000, 0x9, 0x1, 0x5, 0x6, 0xfffffffffffffeff, 0x10000, 0x6, 0x26c06127, 0x3f, 0x6, 0xfc, 0x2]}]}}, @tclass_kind_options=@c_drr={{0x8, 0x1, 'drr\x00'}, {0xc, 0x2, @TCA_DRR_QUANTUM={0x8, 0x1, 0x6}}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x8}}}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x84, 0x2, [@TCA_CBQ_FOPT={0x10, 0x3, {{0x4, 0xffff}, 0x7f, 0x7}}, @TCA_CBQ_RATE={0x10, 0x5, {0x6371, 0x3, 0x10000000, 0x6, 0x3, 0x661b}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x24, 0x0, 0x1e, 0x401, 0x1, 0x1, 0x2, 0x2}}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x1, 0x1, 0x5, 0x4, 0xad8d, 0x8}}, @TCA_CBQ_LSSOPT={0x18, 0x1, {0x1e, 0x3, 0x12, 0x2, 0xfffffffffffffff7, 0xe, 0x9, 0x7727}}, @TCA_CBQ_FOPT={0x10, 0x3, {{0xe, 0xffff}, 0xffff, 0x8001}}, @TCA_CBQ_RATE={0x10, 0x5, {0x66, 0x2, 0x6, 0x10001, 0x64a, 0x7}}]}}, @TCA_RATE={0x8, 0x5, {0x4}}, @tclass_kind_options=@c_dsmark={{0xc, 0x1, 'dsmark\x00'}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x8, 0x5, 0x1}}}]}, 0x940}, 0x1, 0x0, 0x0, 0x20000080}, 0x1) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYRES32, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYRES16=r2, @ANYBLOB="9b873c57db5d8408bf4aadf88dc97f5f85853091814c8aaa57704b1ca69bf1312c7be708418fd29ead9a4d64db27be2b72d33aaabc1cca579243bcef75102cbcaa15b3549a44215f42", @ANYRESHEX=r5]], 0xc) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r4, 0x84, 0x1e, 0x0, &(0x7f00000002c0)) ioctl$KVM_KVMCLOCK_CTRL(0xffffffffffffffff, 0xaead) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) readlinkat(r3, &(0x7f0000000040)='./file2\x00', &(0x7f0000000740)=""/4096, 0x87111ae34624fcb6) 14:41:19 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x10020) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:20 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x32, 0x7) ioctl$BLKRAGET(r0, 0x1263, &(0x7f00000001c0)) fstat(r0, &(0x7f0000000200)) r1 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0xc00a, 0x24200) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r1, 0xc058534f, &(0x7f00000000c0)={{0x7f, 0x6}, 0x1, 0x3ff, 0x40, {0x7, 0x9}, 0x5}) ioctl$BLKTRACESTOP(r0, 0x401870cc, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x103800, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000040)={0x7, 0x6}) ioctl$NBD_DO_IT(r2, 0xab03) 14:41:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0xfffffffffffffeb5, &(0x7f0000000000)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r1 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r1, 0xc058560f, 0x0) writev(r1, &(0x7f0000000080), 0x41dfb73e0c2d772) 14:41:20 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$int_in(r0, 0x80000080045002, &(0x7f0000000000)) 14:41:20 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x8000000406, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:20 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000680)=ANY=[@ANYBLOB="ff000022d40800042000000000000000"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x111041, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000640)={0x11, 0x6b, &(0x7f00000005c0)="4894c48e719a82f65d86f1104a281d16f3ce26ef82042fefa7417c576f456b8a8b621826e330cbbca375a1e6c23dc8d9265eeb5fc321886807a3257eabcc233aa5a9fcfe9ab3b1c2e29771b6fb02d7b6d0ca4d3570c8b3257f363666417def8a7ecb0230b2f7b84aab199c"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000500)={0x1f, 0x1, 0x1, 'queue0\x00', 0x7}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x80000000, 0x6, 0x0, 0x7ff, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000840)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x611c, 0x9, 0x800, 0xb9f, 0x8}, 0x98) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7, 0x8000}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000480)=0xf81d, 0x2) r5 = getpid() epoll_create(0x80000001) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'bridge_slave_1\x00'}, 0x18) write$binfmt_elf64(r1, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], 0xaa3) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={r4, 0x9}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x2, 0xfffffffffffffffc, r5, 0x0, 0x2, 'syz1\x00', &(0x7f0000000180), 0x0, [], [0x7, 0x88a, 0x81]}) 14:41:20 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x37b5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000000)=0xa55, 0x1) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x199, 0x0) poll(&(0x7f00000000c0)=[{r1, 0x40}, {r0, 0x2030}, {r1, 0x1000}, {r1, 0x2002}, {r0}, {r1, 0x80}, {r2, 0x8}], 0x7, 0x8000) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getgid() getgroups(0x1, &(0x7f0000000180)=[0xffffffffffffffff]) setresgid(r3, r4, r5) finit_module(r2, &(0x7f0000000100)='fd/3\x00', 0x2) 14:41:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x1700) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:20 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = geteuid() getresuid(&(0x7f0000000080), &(0x7f0000000100)=0x0, &(0x7f0000000140)) getresuid(&(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)=0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000280)={{{@in=@local, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000380)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) r7 = getegid() getgroups(0x4, &(0x7f0000000500)=[0xee01, 0xee00, 0xee01, 0xffffffffffffffff]) fstat(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='system.posix_acl_default\x00', &(0x7f0000000680)={{}, {0x1, 0x1}, [{0x2, 0x3, r1}, {0x2, 0x3, r2}, {0x2, 0x2, r3}, {0x2, 0x2, r4}], {0x4, 0x1}, [{0x8, 0x3, r5}, {0x8, 0x0, r6}, {0x8, 0x1, r7}, {0x8, 0x5, r8}, {0x8, 0x2, r9}, {0x8, 0x2, r10}], {0x10, 0x2}, {0x20, 0x4}}, 0x74, 0x1) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r11 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r12 = openat$cgroup_int(r11, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r12, &(0x7f0000000700), 0x1000000000000072) 14:41:20 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x8000000406, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x17) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:20 executing program 5: r0 = socket$inet6(0xa, 0x801, 0x7) r1 = syz_open_dev$media(&(0x7f0000000140)='/dev/media#\x00', 0x8, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl(r0, 0x101, &(0x7f0000000200)="0a5c2d023c126285718070") r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0xfffffffffffffdc3) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x2100, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f0000000100)) r4 = accept$alg(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r3, 0xc0845657, &(0x7f00000012c0)={0x0, @bt={0x8, 0x3d, 0x0, 0x3, 0x7, 0x10001, 0xd, 0x1, 0x7f, 0x5, 0x2, 0x8, 0x1, 0x6, 0x19, 0x8}}) write$binfmt_script(r4, &(0x7f0000000300)=ANY=[], 0xffffffaa) sendfile(r2, r4, &(0x7f0000000180), 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r3, 0x80045700, &(0x7f00000001c0)) recvmsg(r1, &(0x7f0000001480)={0x0, 0x37, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}, 0x0) 14:41:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100000, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) clock_gettime(0x0, &(0x7f0000000000)) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(0xffffffffffffffff, 0xc0a85352, &(0x7f00000001c0)={{0xb40, 0xfffffffffffffff9}, 'port0\x00', 0x24, 0x20009, 0x81, 0xffff, 0x4e35, 0x4, 0x9, 0x0, 0x2, 0xa107}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:20 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) r1 = fcntl$dupfd(r0, 0x8000000406, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:20 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x20000100) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:20 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:20 executing program 5: r0 = socket$inet(0x2, 0x3, 0x800000000000a) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) clone(0x2102801ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000200)=@nat={'nat\x00\x00\x00\x00\x01\x00', 0x19, 0x1, 0x90, [0x20000080, 0x0, 0x0, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004db40000000000000000000000000000000000000000ffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"]}, 0x100) syz_open_dev$sndpcmc(0x0, 0x0, 0x400000) 14:41:21 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000680)=ANY=[@ANYBLOB="ff000022d40800042000000000000000"]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000280)=0xc) gettid() r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/dlm-monitor\x00', 0x111041, 0x0) ioctl$EVIOCSMASK(r2, 0x40104593, &(0x7f0000000640)={0x11, 0x6b, &(0x7f00000005c0)="4894c48e719a82f65d86f1104a281d16f3ce26ef82042fefa7417c576f456b8a8b621826e330cbbca375a1e6c23dc8d9265eeb5fc321886807a3257eabcc233aa5a9fcfe9ab3b1c2e29771b6fb02d7b6d0ca4d3570c8b3257f363666417def8a7ecb0230b2f7b84aab199c"}) ioctl$SNDRV_SEQ_IOCTL_DELETE_QUEUE(r2, 0x408c5333, &(0x7f0000000500)={0x1f, 0x1, 0x1, 'queue0\x00', 0x7}) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0xfffffffffffffeaf, 0xfa00, {0x0, &(0x7f0000000240)}}, 0xfffffe78) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x4, 0x0, 0x0, 0x80000000, 0x6, 0x0, 0x7ff, 0x2, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000840)={r4, @in={{0x2, 0x4e20, @multicast2}}, 0x611c, 0x9, 0x800, 0xb9f, 0x8}, 0x98) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc, 0x0, 0x2}, 0x10) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x7, 0x8000}, 0x4) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000480)=0xf81d, 0x2) r5 = getpid() epoll_create(0x80000001) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x20a00, 0x0) ioctl$BLKIOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000000200)) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r6, 0x894b, &(0x7f00000002c0)) setsockopt$IP_VS_SO_SET_STARTDAEMON(r6, 0x0, 0x48b, &(0x7f0000000180)={0x2, 'bridge_slave_1\x00'}, 0x18) write$binfmt_elf64(r1, &(0x7f0000001ec0)=ANY=[@ANYBLOB="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"], 0xaa3) setsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000040)={r4, 0x9}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(0xffffffffffffffff, 0xc1105517, &(0x7f0000000300)={{0x4, 0x0, 0x0, 0x0, 'syz1\x00'}, 0x1, 0x2, 0xfffffffffffffffc, r5, 0x0, 0x2, 'syz1\x00', &(0x7f0000000180), 0x0, [], [0x7, 0x88a, 0x81]}) 14:41:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(0xffffffffffffffff, 0x8000000406, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406801, 0x0) ioctl$RTC_VL_READ(r1, 0x80047013, &(0x7f0000000100)) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x28) creat(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000015bffc)='nfs\x00', 0x0, &(0x7f0000000000)) r2 = semget$private(0x0, 0x2, 0x80) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) semtimedop(r2, &(0x7f0000000180)=[{0x7, 0x8, 0x800}, {0x0, 0x264, 0x1800}, {0x3, 0xa6e, 0x800}, {0x0, 0x80000000, 0x800}, {0x7, 0x8, 0x1000}, {0x0, 0x2}, {0x0, 0x9bd, 0x1000}, {0x7, 0x1, 0x1000}, {0x0, 0xffffffffffffffff, 0x800}, {0x5, 0x9, 0x800}], 0xa, &(0x7f0000000240)={r3, r4+10000000}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) 14:41:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x1700000000000000) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 506.698520] kernel msg: ebtables bug: please report to author: Wrong len argument 14:41:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) fstat(r2, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = getegid() sendmsg$unix(r4, &(0x7f00000005c0)={&(0x7f00000002c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000440)=[{&(0x7f0000000340)="5f2b51c59e908e2733e306e16650c24b41e7acdcaf984ab3be8a1a1be068fa92addc563a6f2350719f056e6066b6fecce1c001483efc824e8422198933545bbc682845ac997f48375ca0191bdcc9c5ff526a8294fd2d395dfc9f3d25e4544b261d3411378b572e7b23d0f3bd6e9390875423209c1a93bc2307b1c79169fc41119850765f382df7fcec56b483cc5f456058e482f956a70905fd47427d2640fc3c86332060223bc721344bfcb2f7df138703286d42a74bc9565fb8c0e5c72c28c0bf619aa146a6d6dda69ef233e39d16b6e6", 0xd1}], 0x1, &(0x7f0000000500)=[@rights={0x38, 0x1, 0x1, [r4, r0, r0, r0, r2, r1, r4, r1, r0]}, @rights={0x18, 0x1, 0x1, [r4, r2]}, @cred={0x20, 0x1, 0x2, r3, r5, r6}, @rights={0x20, 0x1, 0x1, [r2, r2, r0, r2]}], 0x90, 0x44010}, 0x8001) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x56, "2b44f8614b0b24301a50ad809636ad4adc8bb6a354a22b5cdb99aa22de4985141ce6ffb7c619fe813fb4e689589fa6bf9fadc4ab78a22c49b34b53ff942389660a9fe7da9cf9743aed5f11d72f18f835b0fca6ef9a9d"}, &(0x7f0000000200)=0x5e) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000240)={r7, 0xe9}, &(0x7f0000000280)=0x8) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:41:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) [ 506.806832] kernel msg: ebtables bug: please report to author: Wrong len argument 14:41:21 executing program 0: setxattr$trusted_overlay_origin(0x0, 0x0, 0x0, 0x0, 0x1) r0 = syz_open_dev$binder(&(0x7f0000000340)='/dev/binder#\x00', 0x0, 0x800) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000040)={0x0}) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0xdf1c, 0x0) ioctl$TCSETS(r2, 0x5402, &(0x7f0000000000)={0x0, 0x7, 0x1ff, 0x1ff, 0x7ff, 0x3, 0x7, 0x4, 0x2, 0x80000000, 0x0, 0x84}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000080)={r1}) r3 = syz_open_dev$binder(&(0x7f0000008ff3)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000300)={0x14, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="f44cec90777397ef29acb77e88661d6ae4ea683495a5154c2e43244bfd63b8f872155e852f7def9ec725", @ANYRES64=0x0, @ANYBLOB="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"], 0x0, 0x0, 0x0}) 14:41:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x4, 0x5}) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') recvmsg$kcm(r2, &(0x7f0000000300)={&(0x7f0000000100)=@hci={0x1f, 0x0}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/200, 0xc8}], 0x1}, 0x100) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f0000000400)={0x0, @remote, @broadcast}, &(0x7f0000000440)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000540)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}}}, &(0x7f0000000640)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f00000012c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000015c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001580)={&(0x7f0000001300)={0x258, r3, 0x2, 0x9, 0x25dfdbfc, {}, [{{0x8, 0x1, r4}, {0x23c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x855}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xfffffffffffffff8}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}]}, 0x258}, 0x1, 0x0, 0x0, 0x8010}, 0x40004) 14:41:21 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r0, &(0x7f00000004c0)={0x10000000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000005f80)) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r1, r2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x0, 0x80f, 0x89, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001d80)={'syz'}, &(0x7f0000001dc0)='filter\x00', 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000002600)={"fb72c13e9d37236dcd2a0a56860445359be34e702674824a37017e7a0c7b6f3c17987ede739db6db1d882d83170aeffe060a38ef85b28cbaeaaddd5bf54d44ae93cdae5dec5ccf35797123f8542329a7a2f5f12618e360904e3e60c0ec8fcbe9bc3398035f9c117d1cf03f85f2a20b91524313c728af068843aa00b63ea95deb69f0de5039c725486a104988d805ae2e2a56c9503ad91a4be45508b6fa989c2e941619e04506cf9f5c38914dc81e23ff11ed38df3cdd1ec93d69d097fec1f9a8deab18dbedbc1d21b2a48d2fa641f88075f2eaaf85a3a6c30026b77ccd66081b372478ec4c724066d77b4ffcbb54739c8609af5ef36138e6ea02c4121b7d3939505f8834f883c60f3ebc9167481913840834a3ff825f1beae9fc2c9a0b18bb9f9cbb0ba715f0221a8b30927ff0a2b18120ffbee9a456a4b00e6a0515a5abe94e5fbc0b279d177e05a0eafb33a91e3eb313d3f36f7af40b851a0fd23ab7c363f957f390d3cd5665f2cc41260c9d77d3e94dd9e30cb9d34a39cc28cc17a9c7e7b903d4bd50523164f9e1f533f932029a5e449524064f06084866130070dba02aa4410d74aec1f3e658acc554f8d1e3af37e441f39f35a88af4cda15707fe2f30082fec583dc474065e0db1e4495e3a8c92ef80048ea087de88c1055e92b9af570b90f6c1d1f6b897192495a77b4b9a7c7f1add259266920a51a52c98eb02b3ddfda7f5bc44eb40959341f530f716d67b5a04e2b01be1b02f33b0940d2cecfed07f18d4a9ff22985629e107441754d61e8f3e304357b844d7a541ba0392c967a915dce6141b28fffb4a2f54f888f38a18efeb0c7864178df3402e3654f2d575843a26d51291a79d61d9af2565583efcf8fedda664b7484fa09df34abc32870cb4ea82cbb757a96faf67c2f9abe42298c5eec43cc34303dfec4fa6bf51284677b12e2bf2f310621f3b82b9890b55940448cd9933348d91228334960c8641879ccd6b6a7d45523b4725a6e50d274aaa0ac1824c43b481edcafd49080d6722f2bb26f682ced13d56c6d049980b8e379867dd82615946fbaa11047c6f2c4ba214e8c9119633bd6a99353267893679610926b3eeebe0d4f9220909d2fd118d2fb90f7e59061dbd9dd7fed2e2d83ec3b46ee47f467202842fa2c95b57509883127d5cf256b3b61d8fcaf9aaae2090b6bee73d03301f8c45087d60e6e64df46713052cc3684f744070e7dd9d31fdc09e9d0be8f98d6fc9d594f0c2874bd6dbbf7170f99c95bae84e7aa76a692ccd86c9acd5398ed4ea41b45bad4e20bdd2c80e51900ce724aacf63605a81e48d39a2f2fa47852ac4021f616d056ea456918bc3c218f8fe9fc12a0601e3f7144f76bc1923b95b861a454d8afe268581f2ceb224d11192c4c4570a9407b252c3df3e3c069a258d196a8ca7d521435e0e365c997c69d7c20b1f"}) recvmmsg(r3, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r5+30000000}) ioctl$SG_SET_TIMEOUT(r7, 0x2201, &(0x7f0000001c40)=0x8) socket$nl_route(0x10, 0x3, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, r9, 0x8}) creat(&(0x7f0000000300)='./file0\x00', 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) 14:41:21 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = memfd_create(&(0x7f00000003c0)='#c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x9) ioctl$RTC_IRQP_READ(r2, 0x8008700b, &(0x7f0000000140)) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4, 0x0, @mcast1, 0x80}, 0x2f8) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000400)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000004c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x40, r3, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x5}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x8}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000500)={0x0, @in={{0x2, 0x4e24, @multicast2}}, 0x3, 0x5ea6c40a, 0x8, 0x4, 0x4}, &(0x7f00000005c0)=0x98) lsetxattr$trusted_overlay_origin(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='trusted.overlay.origin\x00', &(0x7f00000006c0)='y\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f00000002c0)={r4, @in6={{0xa, 0x4e22, 0x4, @empty, 0x81}}}, &(0x7f0000000240)=0xffffffffffffff1c) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r5, 0x1}, 0x8) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000600), 0x4) dup3(r0, r2, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000040)=ANY=[@ANYBLOB="018058000000aaaaaaaaaa35c396d3093a0600083a00fe8000000000000000000000000000bbff0200000000000000d6600000ff00000001000000ffef07"], 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x311040) fcntl$getownex(r2, 0x10, &(0x7f0000000700)={0x0, 0x0}) ptrace$getenv(0x4201, r7, 0x7fff, &(0x7f0000000740)) ioctl$TUNGETFEATURES(r6, 0x800454cf, &(0x7f0000000040)) unshare(0x10000) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000100)=0x7) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000200)='/dev/snd/pcmC#D#c\x00') fadvise64(r2, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000080)={0x0, r6, 0x9, 0x0, 0x7f, 0x89cc}) perf_event_open(&(0x7f0000000180)={0x5, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x2, 0x6a, 0x0, 0x3ff, 0x6, 0x0, 0xff, 0x3, 0x80000001, 0x6, 0x100, 0x0, 0x4, 0x0, 0x0, 0x0, 0x2, 0x0, 0x9, 0x100000001, 0x7fffffff, 0x2, 0x7, 0x101, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2000000000}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x5, r0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 507.001912] binder: 21027:21033 unknown command -1863561996 [ 507.018695] binder: 21027:21033 ioctl c0306201 20000300 returned -22 14:41:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x6) [ 507.061085] QAT: Invalid ioctl 14:41:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'hmac(sha256)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000), 0x0) r2 = dup2(r1, r0) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) write$cgroup_type(r3, &(0x7f0000000140)='threaded\x00', 0x9) sendfile(r1, r3, &(0x7f00000000c0), 0x3c) accept$alg(r2, 0x0, 0x0) 14:41:21 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x10200, 0x0) ioctl$BLKALIGNOFF(r2, 0x127a, &(0x7f0000000040)) connect$l2tp(r1, &(0x7f00005fafd2)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$ASHMEM_GET_SIZE(r1, 0x80047437, 0x7fffffffefff) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x100000001}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000200)=@assoc_value={r3, 0x748}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r2, 0x0, 0xf, &(0x7f0000000100)='/dev/sequencer\x00', 0xffffffffffffffff}, 0x30) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x9, 0x9, 0x2, 0x4, 0x0, 0x2, 0x4103, 0x1, 0x81, 0x8, 0x5, 0x20000, 0xfffffffffffffffb, 0x2, 0x7, 0x7, 0x0, 0xffffffffffff34c5, 0x401, 0xc, 0x5, 0x8, 0xee80000000000000, 0x9, 0x6, 0x9, 0x10001, 0x0, 0x6a7cdbb2, 0x1, 0x9, 0x9, 0x6, 0x8, 0x5, 0x81, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x4010, 0x9, 0x4a5, 0x1, 0x2000, 0x100, 0x443b}, r4, 0x2, r2, 0x8) 14:41:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:21 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0)=0x7fff, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) pipe(&(0x7f0000000140)={0xffffffffffffffff}) ptrace$setregset(0x4205, r3, 0x2, &(0x7f0000000380)={&(0x7f00000002c0)="49ed6c46d85b643418f8b0043e8526164bb6e0cdcb51a455ad487c118d345c600bfb247fa5542081ade763378955551124d5b3566e064c6c735fecb3fab16a53aed169eeb6a63203d6ad0376587a73bc58be17fb7c71042a44293c11fed04c0fac3744ddeac2d52628a35ad0f23817048091379eb8bf1571a4234f5d59a6d5071453c5a4693bb30e609b01b329383d49b9563cd7cb66f347babcf11df468f8295223caf2b447f5d3", 0xa8}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, r5, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 14:41:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000080)={r3, 0x3}) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r2, 0x40405515, &(0x7f0000000100)={0x5, 0x6, 0x18b, 0x862, '\x00', 0x80000001}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000140)={0x7b, 0x0, [0x4c0000103, 0xfffffffffffffff9]}) 14:41:21 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000480)='sessionid\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={r2, r0, 0x0, 0xa, &(0x7f0000000080)='sessionid\x00'}, 0x30) preadv(r1, &(0x7f00000017c0), 0x199, 0x0) 14:41:21 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r0, &(0x7f00000004c0)={0x10000000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000005f80)) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r1, r2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x0, 0x80f, 0x89, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001d80)={'syz'}, &(0x7f0000001dc0)='filter\x00', 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000002600)={"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"}) recvmmsg(r3, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r5+30000000}) ioctl$SG_SET_TIMEOUT(r7, 0x2201, &(0x7f0000001c40)=0x8) socket$nl_route(0x10, 0x3, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, r9, 0x8}) creat(&(0x7f0000000300)='./file0\x00', 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) 14:41:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:21 executing program 0: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r0, &(0x7f00000004c0)={0x10000000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000005f80)) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r1, r2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x0, 0x80f, 0x89, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001d80)={'syz'}, &(0x7f0000001dc0)='filter\x00', 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000002600)={"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"}) recvmmsg(r3, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r5+30000000}) ioctl$SG_SET_TIMEOUT(r7, 0x2201, &(0x7f0000001c40)=0x8) socket$nl_route(0x10, 0x3, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, r9, 0x8}) creat(&(0x7f0000000300)='./file0\x00', 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) 14:41:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180)=0x100000005, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:22 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000080)={r3, 0x8001, 0x1, 0xab5}, &(0x7f0000000100)=0x10) writev(r1, &(0x7f0000000700), 0x1000000000000072) [ 507.776407] QAT: Invalid ioctl 14:41:22 executing program 5: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r0, &(0x7f00000004c0)={0x10000000}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000580)={0x2, 0x4e20, @dev}, 0x10) connect$inet(r1, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], 0x0, 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) r3 = socket$kcm(0x29, 0x1000000000002, 0x0) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000005f80)) syz_open_dev$ndb(&(0x7f0000000300)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYRES64], 0x4e4) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000500)={'filter\x00', 0x4}, 0x68) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000000)={r1, r2}) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) socketpair(0x0, 0x80f, 0x89, &(0x7f0000001c00)={0xffffffffffffffff, 0xffffffffffffffff}) request_key(&(0x7f0000001c80)='keyring\x00', &(0x7f0000001d80)={'syz'}, &(0x7f0000001dc0)='filter\x00', 0xfffffffffffffffb) ioctl$KVM_SET_XSAVE(r6, 0x5000aea5, &(0x7f0000002600)={"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"}) recvmmsg(r3, &(0x7f0000006400)=[{{&(0x7f0000001f00)=@can, 0x80, &(0x7f0000002140)=[{&(0x7f0000001f80)=""/58, 0x3a}], 0x1, &(0x7f0000002180)=""/88, 0x58}}], 0x500, 0x40, &(0x7f00000065c0)={0x0, r5+30000000}) ioctl$SG_SET_TIMEOUT(r7, 0x2201, &(0x7f0000001c40)=0x8) socket$nl_route(0x10, 0x3, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r8, 0xc00c642e, &(0x7f0000000080)={0x0, 0x80000, r8}) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000000c0)={0x0, r9, 0x8}) creat(&(0x7f0000000300)='./file0\x00', 0x20) openat$ppp(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ppp\x00', 0x0, 0x0) 14:41:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000140)={'bond_slave_0\x00', 0x201}) r1 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x5, 0x80) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f00000001c0)={0x0, {0x2, 0x4e23, @loopback}, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @local}, 0x200, 0x0, 0x0, 0x0, 0x8, 0x0, 0x4, 0x3, 0xcd}) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 507.837981] QAT: Invalid ioctl 14:41:22 executing program 0: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) fdatasync(r1) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x101, 0x2040) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) write$RDMA_USER_CM_CMD_JOIN_MCAST(r1, &(0x7f00000001c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @empty}}}, 0xa0) write$sndseq(r1, &(0x7f0000011fd2)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @time=@time={0x77359400}}], 0x30) vmsplice(r1, &(0x7f0000000380)=[{&(0x7f0000000340), 0x1fe}], 0x1, 0x0) r3 = dup2(r0, r2) fstat(r3, &(0x7f0000000080)) 14:41:22 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@empty}}, &(0x7f0000000140)=0xe8) lsetxattr$trusted_overlay_origin(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$dmmidi(0x0, 0x0, 0x0) ioctl$UI_DEV_CREATE(r3, 0x5501) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[]}, 0x1, 0x0, 0x0, 0x4000}, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000240)=@abs, 0x6e) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000000780)=[@in={0x2, 0x4e21}, @in6={0xa, 0x4e22, 0xfffffffffffffc3e, @mcast2, 0xfe60}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e23, @multicast1}, @in6], 0x68) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = syz_open_dev$sndmidi(&(0x7f0000000440)='/dev/snd/midiC#D#\x00', 0xe440, 0x1) write$cgroup_type(r4, &(0x7f00000000c0)='threaded\x00', 0xff4c) writev(r1, &(0x7f0000000700), 0x1000000000000072) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x0, 0x0) 14:41:22 executing program 3: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x4000000000028) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000180)={0xa}, 0x8) r2 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) r3 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x1, 0x200) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f0000000380)={0x1d002, 0x10a000}) syz_open_dev$sndctrl(&(0x7f0000000340)='/dev/snd/controlC#\x00', 0x7, 0x10000) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) ioctl$DRM_IOCTL_INFO_BUFS(r2, 0xc0106418, &(0x7f0000000300)={0x400, 0x2, 0x45, 0x0, 0x10, 0x9}) ppoll(&(0x7f0000000200)=[{r0, 0x200}, {r1}, {r2, 0xc2}, {r3, 0x8000}], 0x4, &(0x7f0000000280)={r4, r5+10000000}, &(0x7f00000002c0)={0x2}, 0x8) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$KVM_GET_PIT(r6, 0xc048ae65, &(0x7f0000000100)) fcntl$F_GET_RW_HINT(r3, 0x40b, &(0x7f00000003c0)) ioctl$UI_DEV_CREATE(r2, 0x5501) r7 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r7, 0x40045532, &(0x7f0000000080)) r8 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x40400) dup2(r7, r8) [ 507.998600] QAT: Invalid ioctl 14:41:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0xb8d, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/ipx\x00') ioctl$TCFLSH(r1, 0x540b, 0xfffffffffffffffe) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) timerfd_create(0xb, 0x800) 14:41:22 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, 0x0) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x4002, 0x0) io_setup(0x5b3, &(0x7f0000000040)=0x0) readahead(0xffffffffffffffff, 0x0, 0xf4) munmap(&(0x7f0000364000/0x4000)=nil, 0x4000) io_submit(r1, 0x2000000000000037, &(0x7f0000001540)=[&(0x7f0000000080)={0x1200, 0x0, 0xf0000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0xfffffce4}]) 14:41:22 executing program 0: r0 = memfd_create(&(0x7f0000000040)='self!&\x00', 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x6f, &(0x7f0000000080), &(0x7f0000000100)=0x4) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="7f454c4600000000000500000000000003003e"], 0x13) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 14:41:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x6) r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x600800, 0x0) ioctl$TUNGETFEATURES(r2, 0x800454cf, &(0x7f0000000080)) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='nv\x00', 0x3) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf64(r0, &(0x7f00000012c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], [], [], [], []]}, 0x578) 14:41:22 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) process_vm_writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000140)=""/95, 0x5f}, {&(0x7f00000001c0)=""/31, 0x1f}, {&(0x7f0000000200)=""/168, 0xa8}], 0x3, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/133, 0x85}, {&(0x7f00000003c0)=""/108, 0x6c}, {&(0x7f0000000440)=""/213, 0xd5}, {&(0x7f0000000540)=""/176, 0xb0}, {&(0x7f0000000600)=""/47, 0x2f}, {&(0x7f0000000640)=""/18, 0x12}, {&(0x7f0000000680)=""/205, 0xcd}, {&(0x7f0000000780)=""/36, 0x24}], 0x8, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0x0) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000100)=0x1, 0x4) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e5398416f1a}) 14:41:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000140)='net/icmp\x00') bind$vsock_stream(r1, &(0x7f0000000180)={0x28, 0x0, 0xffffffff}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:41:23 executing program 0: r0 = socket(0x7, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f00000000c0)=@req={0xfffffffffffffff9, 0xffffffff, 0x0, 0x3ff}, 0x10000023b) sendmmsg(r0, &(0x7f0000008f00)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000400)}}, {{&(0x7f0000003c00)=@pppol2tpv3={0x1e, 0x2, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000005ec0), 0x0, &(0x7f0000005f40)}}], 0x2, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x102, 0x0) ioctl$VT_RESIZEX(r1, 0x560a, &(0x7f0000000040)={0x8, 0xfffffffffffffffb, 0x50c2, 0xfffffffffffffc00, 0x1, 0x100000001}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) sendmsg$can_bcm(r1, &(0x7f0000000200)={&(0x7f0000000000), 0x10, &(0x7f00000001c0)={&(0x7f0000000140)={0x0, 0x4, 0x6f, {}, {r2, r3/1000+10000}, {0x0, 0x1, 0x1, 0x5}, 0x1, @canfd={{0x1, 0x0, 0x401, 0x9}, 0x1b, 0x2, 0x0, 0x0, "b41cf06f098478c6044d495bd5ed9205be03390eba05b87d2676fd829b0ddc4714a2af70ad472ac17d9885daea709740d7eacb1e1d2976392de3dffa3be4a6da"}}, 0x80}, 0x1, 0x0, 0x0, 0x4040804}, 0x0) 14:41:23 executing program 4: pipe(&(0x7f0000000400)={0xffffffffffffffff}) write$P9_RSTATFS(r0, &(0x7f0000000440)={0x43, 0x9, 0x2, {0x9, 0x7, 0x0, 0x4, 0x3, 0x0, 0x1, 0x4, 0x675}}, 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0x2, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f0000000000)="ed0dd6ac3cfdc216f4d5094197c1542ac6ca7c5de7a92999da9c4ebdd022cadfe58949cd5bdab1c9664be3ec5fb53b1791bc0ecbc2f7f59e380a23a714674fd5e883c1efd6b5676511ea8e9fdc2aeda11cd9c118b1a395cfee3326b67a816a432fdb33fd35b65e596578b6650f9a3a27", 0x70}, {&(0x7f00000001c0)="76920614c4cfea0442b119bcc1da0f33997275b98315db12c223db7064e6c27ad8f5359cd412adcc685d46b7cf0278ebfcced51ea2eaee666969456b21bcd084c6d3ca36520637adcdd646bad8b0234469703e94b623806d331f815e7267c189006087eb64adcbd762947829c90a374ef53557fce2c6aadc247ec9f0cca65175bd8d612117", 0x85}, {&(0x7f0000000100)="fa52caea3c0e1c04b57cc14facc6d2ac8e4564851ff57f40311f8c9199b97d5a20c3771a51a9f840cfefe9d43e8bc6c10092876f3c2736c4e106e9f533ef4ba9a6e0a638b381368d4d2352f61b1ebde49bd90238e352295916084d5a5e547d1aea6a3b", 0x63}, {&(0x7f0000000280)="dfad3fa799abc73dc12ac8e7778d5fa1f3093d07d12d91483aa81fcb15633969ab56c358606a0d845e0a0f37e01b817e35eb211ce24c26974b16b11c77d6727d37472c9e0cbf210760542d434c9a83b1e8af40e3fc9398cbef7fabd4d996f6121d26b550d701e70ec4221d", 0x6b}, {&(0x7f0000000900)="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", 0x1000}, {&(0x7f0000000080)="77ce51aa6396c066267981800b3cedcb7674fbff90d60cd592acadfda0c00c", 0x1f}, {&(0x7f0000000300)="85b6f6eb3ffe26fdf3762120d09b656e035b3d160cd13e688e4462f1682311a0b12f8e139c5f2e9210bea2edfe27a90ca2e132ce35be019fc4fb4fe36efcc2269dd2873443bffe3a3dc18f51d4ef463a919708238efb7a", 0x57}], 0x7) ioctl$UI_DEV_CREATE(r3, 0x5501) 14:41:23 executing program 3: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x1) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x3}, 0x1a0) 14:41:23 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:23 executing program 5: r0 = socket$inet6(0xa, 0x803, 0x8) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) sigaltstack(&(0x7f0000be6000/0x3000)=nil, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000068) 14:41:23 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1, 0x801) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x111, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_DISCONNECT(r2, &(0x7f0000000140)={0xa, 0x4, 0xfa00, {r3}}, 0xc) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:23 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.events\x00', 0x0, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f00000000c0)={0x7, 0x102, 0x8000000004, {0x0, 0x859, 0x7, 0x8}}) socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0xff1, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f0000001a00)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x3139, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000100)={0x0, 0x8000, 0x5, 0xc282, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={r3, 0x1d, "fc00d0ada3af91993c20607bf7f25541af867de175953c41b0173787c4"}, &(0x7f00000001c0)=0x25) 14:41:23 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:23 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:23 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:23 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f00000000c0)=0x4, 0x4) perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000080)='./file0\x00', 0x0) unlink(&(0x7f0000000140)='./file0\x00') 14:41:23 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e02}, 0x3fc) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x10400, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x40000, 0x0) getsockname$unix(r4, &(0x7f00000002c0)=@abs, &(0x7f00000000c0)=0x6e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000340)={0x8000, 0x6, 0x9, 0x0, 0x81}, 0x14) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000280)=[@text64={0x40, &(0x7f0000000200)="c4213157d666baf80cb850477685ef66bafc0c66b8080066ef450f1661003e67670f01cb470fc79d1c000000c48185eee5f080800f0000006748b8d0000000000000000f23c00f21f83503000b000f23f866b840000f00d8440f35", 0x5b}], 0x1, 0x30, &(0x7f00000002c0), 0x0) tkill(r2, 0x401104000000016) 14:41:23 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x480300) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x9ba, 0x1, 0x8, 0x0, r1, 0x7}, 0x2c) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() r6 = socket(0x1b, 0x3, 0x82000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r6, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) ioctl$VT_RELDISP(r4, 0x5605) getuid() ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000540)={0x0, 0x0, {0x0, 0x3, 0x100e, 0x800000000000000, 0xa, 0x0, 0x3, 0x1}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setfsgid(r7) getpeername$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x3e) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) shutdown(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x113}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000280)={0x0, 0x40, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000440)="9f230ae2af8e4b4e47f72aa50a8397f58380be559448e102abcf00bc1a6172ac67c9166125c7993523b3e26eb0683c8d8f23904cc1d66385fde4ec59d9f7fcccf1e12af6215f74c1799792d5e7e645f01f15cb7b9c13d3672925207cb5ea37c26237ad77af3862eef6") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) migrate_pages(r9, 0x400000000000000a, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffffa0000801) ioctl(r1, 0x80000001, 0x0) [ 509.308965] syz-executor5 (21202) used greatest stack depth: 8144 bytes left 14:41:23 executing program 5: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x200, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x3, 0x2, 0x8, 0x3, 0x7}, &(0x7f0000000140)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={r1, @in={{0x2, 0x4e24, @multicast2}}, [0x8, 0x22d, 0x40, 0x1, 0x6, 0x7, 0x6, 0x2, 0x4, 0x1, 0xff, 0xd, 0x0, 0x95c, 0x3f]}, &(0x7f00000002c0)=0x100) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") r3 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0xfcda) setsockopt$inet_int(r3, 0x0, 0x17, &(0x7f0000000000)=0x54d, 0x951d2c7) sendto$unix(r3, &(0x7f0000000080), 0x7272, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) setsockopt$inet_int(r3, 0x0, 0x14, &(0x7f0000000080)=0x75, 0x4) readv(r3, &(0x7f0000000500)=[{&(0x7f0000000440)=""/175, 0xaf}], 0x1) 14:41:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1000, 0x10040) r2 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r3, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x1b, "7f68354ceff0764868f69042d2dad2482bebb98b81a3029b93b402"}, &(0x7f0000000080)=0x23) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000001c0)={r4, @in={{0x2, 0x4e21, @empty}}, 0x1f, 0x7, 0x9, 0x0, 0x1}, &(0x7f0000000100)=0x98) 14:41:23 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:23 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x7, 0x1012c1) ioctl$TUNSETVNETBE(r0, 0x400454de, &(0x7f0000000180)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:41:23 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rfkill\x00', 0xa40, 0x0) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000340)) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000240), &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x408400, 0x0) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000100)=""/158) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="f53798dc6c9643e05639e5f68c2f802c960300effbd2c8f9b6237587d6c37752f55576093a73a42953ddfaf6c32bdf0deb870462dfe562e1503e606c2529b1902df1fc12dfb7c9fbe830b6489ec5b7eb922a091a945dc859553173b8b27b4963e8bd166037fec4792ed4cc73e8efbecfc53e91f5106c2dd13bdf101e1e7b4358e3a8604507fb4e6657707cd57b69abebb3fd6f569870e3503ea330d7dfecc2de095fcca13480fc4c5ae2a558f6687bc2162e1482dcff2702a6040db1df0f899926cd69fe2e60732833a236aef95c3c4f979b65fda76acf298ae1bf28b70d789fe143a4d692c5537b981d75889ff30f04a97fb243c191c58314ece990158db29122cf025fe716704b2b07080983015f40"], &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00)='proc\x00', 0x0, &(0x7f0000000d40)='SET\x00') 14:41:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x24000080) r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000100)="90f9bedfd5c068d88cb1f14b1cabeb41fa8132a83a78a04b3284c0846b89c894d1af064aebda8b3629ff402eb15822bfba0ec1442bee7da5bf7e0842ad5bf766acd9217a44cae39c4f499dd52debf4e305150b50c4568b98", 0x58, 0xfffffffffffffffd) keyctl$assume_authority(0x10, r0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) openat$cgroup_int(r1, &(0x7f00000001c0)='memory.\xecow\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x0, 0x111000}) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x78, r3, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xc9d9}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x2000}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8e9879f}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x10}, 0x4000) writev(r1, &(0x7f0000000040), 0x1000000000000091) 14:41:24 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) 14:41:24 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f00000004c0)={0x1, 0x7f7}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = accept4(r0, 0x0, &(0x7f0000000140), 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180)={0x0, 0x0, 0x20, 0x5, 0xd8}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r3, 0x7fffffff}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000180), 0x0) sendto$inet6(r1, &(0x7f0000000300)="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", 0x157, 0x20000004, 0x0, 0x331) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) accept4(r2, &(0x7f0000000280)=@alg, &(0x7f0000000480)=0x80, 0x800) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) 14:41:24 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) 14:41:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f0000000000)={{0x4, 0x3000000000000, 0xffffffff, 0x8, 0x8, 0x3}, 0x9, 0xcdf, 0x401, 0x5, 0x8287, "b0a7fe2cc5aa90c46521f787f8b5a6463dc01610655441b94ec625201d44293fdb2df7749ffb4b1b3e7a5bde4d918d0e023026a2fd9b1b207af22591b60dd98f35597378b3705d6b58244f406735d2329c11510b53a61c4a1908ef1e2e0871611dffda9b41324573af027a143223c549bf4634bdad2af49f68cabc3107388dd6"}) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) fcntl$setsig(r1, 0xa, 0x10) getsockopt$inet6_mreq(r3, 0x29, 0x1f, &(0x7f0000002a80)={@local, 0x0}, &(0x7f0000002ac0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f0000002b00)={@ipv4={[], [], @loopback}, 0x80, r4}) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000240)) writev(r2, &(0x7f0000000700), 0x1000000000000072) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000100)=0x0) process_vm_readv(r5, &(0x7f0000000480)=[{&(0x7f0000000900)=""/4096, 0x1000}, {&(0x7f0000000140)=""/33, 0x21}, {&(0x7f0000000280)=""/241, 0xf1}, {&(0x7f0000001900)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/52, 0x34}, {&(0x7f0000000380)=""/105, 0x69}, {&(0x7f0000000200)=""/46, 0x2e}, {&(0x7f0000000400)=""/125, 0x7d}], 0x8, &(0x7f0000002a00)=[{&(0x7f0000000500)=""/253, 0xfd}, {&(0x7f0000000600)=""/73, 0x49}, {&(0x7f0000000680)=""/206, 0xce}, {&(0x7f0000000780)=""/34, 0x22}, {&(0x7f0000002900)=""/216, 0xd8}, {&(0x7f00000007c0)=""/17, 0x11}, {&(0x7f0000000800)=""/8, 0x8}, {&(0x7f0000000840)=""/8, 0x8}], 0x8, 0x0) syz_extract_tcp_res(&(0x7f0000002b40), 0x0, 0x220a) 14:41:24 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x480300) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x9ba, 0x1, 0x8, 0x0, r1, 0x7}, 0x2c) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() r6 = socket(0x1b, 0x3, 0x82000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r6, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) ioctl$VT_RELDISP(r4, 0x5605) getuid() ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000540)={0x0, 0x0, {0x0, 0x3, 0x100e, 0x800000000000000, 0xa, 0x0, 0x3, 0x1}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setfsgid(r7) getpeername$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x3e) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) shutdown(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x113}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000280)={0x0, 0x40, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000440)="9f230ae2af8e4b4e47f72aa50a8397f58380be559448e102abcf00bc1a6172ac67c9166125c7993523b3e26eb0683c8d8f23904cc1d66385fde4ec59d9f7fcccf1e12af6215f74c1799792d5e7e645f01f15cb7b9c13d3672925207cb5ea37c26237ad77af3862eef6") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) migrate_pages(r9, 0x400000000000000a, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffffa0000801) ioctl(r1, 0x80000001, 0x0) 14:41:24 executing program 0: clock_gettime(0x2, &(0x7f0000000680)) r0 = inotify_init() r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[], &(0x7f0000000480)) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000004c0)="b800098ee066b98503000066b83744000066ba000000000f30d9fe66b9980a000066b8b986000066ba000000000f3067660f78c2eeecf0819400800e000f381c57c60f217a360f32baf80c66b85beae58c66efbafc0cb000ee", 0x59}], 0x1, 0x10, &(0x7f00000005c0), 0x0) request_key(0x0, &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='\x00', 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) keyctl$setperm(0x5, 0x0, 0x3) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000005c0)=0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000240)) getgroups(0x1, &(0x7f0000000600)=[0xee00]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000640)) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000002c0)={'nat\x00'}, &(0x7f00000000c0)=0x54) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000400)={0xc, 0xec, 0x4, "e24a86c2845469591612f480"}) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) flock(r2, 0xe) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @remote}, 0x27, r5}) ioctl$LOOP_CLR_FD(r3, 0x4c01) 14:41:24 executing program 1 (fault-call:6 fault-nth:0): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x81000004}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0xc8, r1, 0x604, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x6c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e24}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x5}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x600}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x800}, 0x80) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000100)='memory.low\x00', 0x2, 0x0) r4 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000072) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r4, 0x84, 0x4, &(0x7f0000000140), &(0x7f00000002c0)=0x4) 14:41:24 executing program 5: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x101, 0xfffffffffffffffd, 0x0, 0xffffffffffffffff}) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "b6217f52cbfa4bdbbe895cec72a18e3b"}, 0x11, 0x3) lseek(r1, 0x0, 0x2) 14:41:24 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x480300) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x9ba, 0x1, 0x8, 0x0, r1, 0x7}, 0x2c) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() r6 = socket(0x1b, 0x3, 0x82000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r6, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) ioctl$VT_RELDISP(r4, 0x5605) getuid() ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000540)={0x0, 0x0, {0x0, 0x3, 0x100e, 0x800000000000000, 0xa, 0x0, 0x3, 0x1}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setfsgid(r7) getpeername$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x3e) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) shutdown(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x113}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000280)={0x0, 0x40, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000440)="9f230ae2af8e4b4e47f72aa50a8397f58380be559448e102abcf00bc1a6172ac67c9166125c7993523b3e26eb0683c8d8f23904cc1d66385fde4ec59d9f7fcccf1e12af6215f74c1799792d5e7e645f01f15cb7b9c13d3672925207cb5ea37c26237ad77af3862eef6") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) migrate_pages(r9, 0x400000000000000a, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffffa0000801) ioctl(r1, 0x80000001, 0x0) [ 510.291864] print_req_error: I/O error, dev loop0, sector 520 [ 510.364979] FAULT_INJECTION: forcing a failure. [ 510.364979] name failslab, interval 1, probability 0, space 0, times 0 [ 510.416953] CPU: 0 PID: 21295 Comm: syz-executor1 Not tainted 4.20.0 #386 [ 510.423958] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 510.433323] Call Trace: [ 510.435930] dump_stack+0x1d3/0x2c6 [ 510.439598] ? dump_stack_print_info.cold.1+0x20/0x20 [ 510.444842] should_fail.cold.4+0xa/0x17 [ 510.448940] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 510.454056] ? print_usage_bug+0xc0/0xc0 [ 510.458144] ? graph_lock+0x270/0x270 [ 510.461970] ? find_held_lock+0x36/0x1c0 [ 510.466052] ? __lock_is_held+0xb5/0x140 [ 510.470141] ? ___might_sleep+0x1ed/0x300 [ 510.474324] ? arch_local_save_flags+0x40/0x40 [ 510.478922] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 510.484476] ? may_expand_vm+0x1e3/0x810 [ 510.488570] __should_failslab+0x124/0x180 [ 510.492826] should_failslab+0x9/0x14 [ 510.496688] kmem_cache_alloc+0x2be/0x730 [ 510.500855] ? __vma_adjust+0x1810/0x1810 [ 510.505130] vm_area_alloc+0x7a/0x1d0 [ 510.508953] ? arch_release_thread_stack+0x10/0x10 [ 510.513911] mmap_region+0x9d7/0x1cd0 14:41:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) [ 510.517745] ? __x64_sys_brk+0x8b0/0x8b0 [ 510.521828] ? graph_lock+0x270/0x270 [ 510.525655] ? graph_lock+0x270/0x270 [ 510.529478] ? get_pid_task+0xd6/0x1a0 [ 510.533460] ? mpx_unmapped_area_check+0xd8/0x108 [ 510.538363] ? arch_get_unmapped_area+0x750/0x750 [ 510.543282] ? lock_acquire+0x1ed/0x520 [ 510.547280] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 510.552360] ? cap_mmap_addr+0x52/0x130 [ 510.556369] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 510.561938] ? security_mmap_addr+0x80/0xa0 [ 510.566286] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 510.571840] ? get_unmapped_area+0x292/0x3b0 [ 510.576288] do_mmap+0xa22/0x1230 [ 510.579769] ? mmap_region+0x1cd0/0x1cd0 [ 510.583847] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 510.587923] ? down_read_killable+0x150/0x150 [ 510.592474] ? security_mmap_file+0x174/0x1b0 [ 510.597047] vm_mmap_pgoff+0x213/0x2c0 [ 510.600986] ? vma_is_stack_for_current+0xd0/0xd0 [ 510.605844] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 510.611416] ? check_preemption_disabled+0x48/0x280 14:41:24 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, r0, 0x0, 0x3, &(0x7f0000000000)='[#\x00'}, 0x30) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f0000000080)=r4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) [ 510.616475] ksys_mmap_pgoff+0x4da/0x660 [ 510.620556] ? do_syscall_64+0x9a/0x820 [ 510.624552] ? find_mergeable_anon_vma+0xd0/0xd0 [ 510.629338] ? trace_hardirqs_on+0xbd/0x310 [ 510.633669] ? __ia32_sys_read+0xb0/0xb0 [ 510.637748] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 510.643123] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 510.648679] __x64_sys_mmap+0xe9/0x1b0 [ 510.652594] do_syscall_64+0x1b9/0x820 [ 510.656492] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 510.656514] ? syscall_return_slowpath+0x5e0/0x5e0 [ 510.656530] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 510.656549] ? trace_hardirqs_on_caller+0x310/0x310 [ 510.666905] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 510.666924] ? prepare_exit_to_usermode+0x291/0x3b0 [ 510.666978] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 510.667018] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 510.696917] RIP: 0033:0x457669 14:41:25 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x1, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) [ 510.700120] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 510.719042] RSP: 002b:00007f2c8c304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 510.726762] RAX: ffffffffffffffda RBX: 00007f2c8c304c90 RCX: 0000000000457669 [ 510.734035] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020701000 [ 510.741340] RBP: 000000000072bf00 R08: 0000000000000004 R09: 0000000000000000 [ 510.741350] R10: 0000000000000012 R11: 0000000000000246 R12: 00007f2c8c3056d4 [ 510.741359] R13: 00000000004c2d75 R14: 00000000004d50e8 R15: 0000000000000007 14:41:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = socket(0xf, 0x800, 0x6e2) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffff9c, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x90, &(0x7f0000000140)=[@in={0x2, 0x4e24, @multicast1}, @in6={0xa, 0x4e24, 0x1, @mcast1, 0xe000000000000000}, @in6={0xa, 0x4e24, 0x20, @empty, 0x6}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xb}}, @in6={0xa, 0x4e20, 0x9, @ipv4={[], [], @loopback}, 0xe6}, @in6={0xa, 0x4e20, 0x9, @mcast1, 0x5}]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000280)={r3, 0xa09, 0x20}, 0xc) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) socket$inet6_tcp(0xa, 0x1, 0x0) 14:41:25 executing program 5: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = open(&(0x7f0000000000)='./file0\x00', 0x101000, 0x100) setitimer(0x2, &(0x7f0000000380)={{0x77359400}, {0x0, 0x7530}}, &(0x7f00000003c0)) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, &(0x7f0000000040)=""/78, &(0x7f0000000140)=0x4e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'%at\x00', 0x19, 0x2, 0x160, [0x200004c0, 0x0, 0x0, 0x200005c0, 0x200005f0], 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"]}, 0x239) 14:41:25 executing program 0: clock_gettime(0x2, &(0x7f0000000680)) r0 = inotify_init() r1 = dup(r0) getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000740)=ANY=[], &(0x7f0000000480)) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f00000004c0)="b800098ee066b98503000066b83744000066ba000000000f30d9fe66b9980a000066b8b986000066ba000000000f3067660f78c2eeecf0819400800e000f381c57c60f217a360f32baf80c66b85beae58c66efbafc0cb000ee", 0x59}], 0x1, 0x10, &(0x7f00000005c0), 0x0) request_key(0x0, &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='\x00', 0xfffffffffffffffe) flistxattr(r1, &(0x7f00000008c0)=""/249, 0xf9) keyctl$setperm(0x5, 0x0, 0x3) ioctl$FS_IOC_SETVERSION(r1, 0x40087602, &(0x7f00000005c0)=0x1) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(r2, &(0x7f0000000240)) getgroups(0x1, &(0x7f0000000600)=[0xee00]) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @multicast2}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @multicast2}, 'veth1_to_bond\x00'}) setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000640)) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000002c0)={'nat\x00'}, &(0x7f00000000c0)=0x54) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r4 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000400)={0xc, 0xec, 0x4, "e24a86c2845469591612f480"}) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) pwritev(0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) flock(r2, 0xe) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x8916, &(0x7f00000003c0)={@ipv4={[], [], @remote}, 0x27, r5}) ioctl$LOOP_CLR_FD(r3, 0x4c01) 14:41:25 executing program 1 (fault-call:6 fault-nth:1): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:25 executing program 3: r0 = socket$unix(0x1, 0x0, 0x0) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x480300) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x9ba, 0x1, 0x8, 0x0, r1, 0x7}, 0x2c) r3 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) geteuid() r6 = socket(0x1b, 0x3, 0x82000000) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt(r6, 0x114, 0x2715, 0x0, &(0x7f000033bffc)) ioctl$VT_RELDISP(r4, 0x5605) getuid() ioctl$VIDIOC_SUBDEV_S_FMT(r4, 0xc0585605, &(0x7f0000000540)={0x0, 0x0, {0x0, 0x3, 0x100e, 0x800000000000000, 0xa, 0x0, 0x3, 0x1}}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f00000002c0)=0xc) setfsgid(r7) getpeername$inet6(r4, &(0x7f0000000500)={0xa, 0x0, 0x0, @mcast1}, &(0x7f00000003c0)=0x3e) r8 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2000000000000, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysinfo(&(0x7f0000000d80)=""/201) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x0, 0x3ef, 0xa500000000000000, 0x3f00000000000000, 0x0, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x2000000}) shutdown(0xffffffffffffffff, 0x0) ioctl$TIOCPKT(r5, 0x5420, &(0x7f0000000340)) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x113}}, 0x20) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000800)=ANY=[@ANYRES32=r2], 0x0) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000280)={0x0, 0x40, 0x0, 0x8, &(0x7f0000ffa000/0x3000)=nil, 0x8}) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x0) ioctl$PPPIOCGL2TPSTATS(r4, 0x80487436, &(0x7f0000000440)="9f230ae2af8e4b4e47f72aa50a8397f58380be559448e102abcf00bc1a6172ac67c9166125c7993523b3e26eb0683c8d8f23904cc1d66385fde4ec59d9f7fcccf1e12af6215f74c1799792d5e7e645f01f15cb7b9c13d3672925207cb5ea37c26237ad77af3862eef6") ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000200)=0x0) migrate_pages(r9, 0x400000000000000a, &(0x7f0000000040)=0x3, &(0x7f0000000080)=0xffffffffa0000801) ioctl(r1, 0x80000001, 0x0) 14:41:25 executing program 5: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0xfc0004) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040), 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000000)={'bcsf0\x00', 0x97}) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}, 0xb) recvmmsg(r1, &(0x7f0000004900)=[{{&(0x7f0000001480)=@in={0x2, 0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 510.938264] kernel msg: ebtables bug: please report to author: Wrong len argument [ 510.974303] FAULT_INJECTION: forcing a failure. [ 510.974303] name failslab, interval 1, probability 0, space 0, times 0 [ 511.012720] CPU: 1 PID: 21331 Comm: syz-executor1 Not tainted 4.20.0 #386 [ 511.019702] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.029102] Call Trace: [ 511.031699] dump_stack+0x1d3/0x2c6 [ 511.035342] ? dump_stack_print_info.cold.1+0x20/0x20 [ 511.040551] should_fail.cold.4+0xa/0x17 [ 511.044625] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 511.049788] ? graph_lock+0x270/0x270 [ 511.053601] ? check_preemption_disabled+0x48/0x280 [ 511.058626] ? graph_lock+0x270/0x270 [ 511.062500] ? find_held_lock+0x36/0x1c0 [ 511.066604] ? __lock_is_held+0xb5/0x140 [ 511.070713] ? ___might_sleep+0x1ed/0x300 [ 511.075551] ? arch_local_save_flags+0x40/0x40 [ 511.075611] ? trace_hardirqs_on+0xbd/0x310 [ 511.075625] ? kasan_check_read+0x11/0x20 [ 511.075640] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 511.075659] __should_failslab+0x124/0x180 [ 511.075675] should_failslab+0x9/0x14 [ 511.075692] kmem_cache_alloc+0x2be/0x730 [ 511.106327] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 511.111871] ? percpu_counter_add_batch+0x141/0x190 [ 511.111891] ? shmem_destroy_callback+0xc0/0xc0 [ 511.111909] shmem_alloc_inode+0x1b/0x40 [ 511.111930] alloc_inode+0x63/0x190 [ 511.111946] new_inode_pseudo+0x71/0x1a0 [ 511.111967] ? prune_icache_sb+0x1c0/0x1c0 [ 511.137571] ? kasan_check_read+0x11/0x20 [ 511.141754] ? graph_lock+0x270/0x270 [ 511.145604] new_inode+0x1c/0x40 [ 511.148988] shmem_get_inode+0xf1/0x920 [ 511.152999] ? shmem_encode_fh+0x340/0x340 [ 511.157248] ? __lock_is_held+0xb5/0x140 [ 511.161321] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 511.166367] __shmem_file_setup.part.47+0x1e8/0x2a0 [ 511.171410] shmem_file_setup+0x65/0x90 [ 511.175463] ashmem_mmap+0x362/0x520 [ 511.179213] mmap_region+0xe85/0x1cd0 [ 511.183033] ? __x64_sys_brk+0x8b0/0x8b0 [ 511.187135] ? graph_lock+0x270/0x270 [ 511.190949] ? graph_lock+0x270/0x270 [ 511.194765] ? get_pid_task+0xd6/0x1a0 [ 511.198665] ? mpx_unmapped_area_check+0xd8/0x108 [ 511.203542] ? arch_get_unmapped_area+0x750/0x750 [ 511.208389] ? lock_acquire+0x1ed/0x520 [ 511.212382] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 511.217423] ? cap_mmap_addr+0x52/0x130 [ 511.221421] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 511.226983] ? security_mmap_addr+0x80/0xa0 [ 511.231329] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 511.236871] ? get_unmapped_area+0x292/0x3b0 [ 511.241293] do_mmap+0xa22/0x1230 [ 511.244764] ? mmap_region+0x1cd0/0x1cd0 [ 511.248844] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 511.252915] ? down_read_killable+0x150/0x150 [ 511.257437] ? security_mmap_file+0x174/0x1b0 [ 511.261966] vm_mmap_pgoff+0x213/0x2c0 [ 511.265873] ? vma_is_stack_for_current+0xd0/0xd0 [ 511.270752] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 511.276297] ? check_preemption_disabled+0x48/0x280 [ 511.281334] ksys_mmap_pgoff+0x4da/0x660 [ 511.285398] ? do_syscall_64+0x9a/0x820 [ 511.289391] ? find_mergeable_anon_vma+0xd0/0xd0 [ 511.294182] ? trace_hardirqs_on+0xbd/0x310 [ 511.298519] ? __ia32_sys_read+0xb0/0xb0 [ 511.302585] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 511.307963] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 511.313446] __x64_sys_mmap+0xe9/0x1b0 [ 511.317343] do_syscall_64+0x1b9/0x820 [ 511.321235] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 511.326606] ? syscall_return_slowpath+0x5e0/0x5e0 [ 511.331537] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 511.336386] ? trace_hardirqs_on_caller+0x310/0x310 [ 511.341438] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 511.346463] ? prepare_exit_to_usermode+0x291/0x3b0 [ 511.351502] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 511.356395] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 511.361644] RIP: 0033:0x457669 [ 511.364858] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 511.383763] RSP: 002b:00007f2c8c304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 511.391494] RAX: ffffffffffffffda RBX: 00007f2c8c304c90 RCX: 0000000000457669 [ 511.398768] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020701000 [ 511.406043] RBP: 000000000072bf00 R08: 0000000000000004 R09: 0000000000000000 14:41:25 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="f4000000d0fc3cc1aee709359abb5bb3f8bdf516f4889a69200f67fd17e7626d26dc4cf29922f4fd30ba2e49c714f5fe65502f30e0bfdd3f8a520cb68f1744880ee8538f949a2a10a168bb75047d6a32847703a783a00927a2a9efca9577df929a2f864b02e0b4adb7e1352c5303bc477abbb841184b2a2c6d6277b8f759a067c9ba03000000000000000d23ba60ab7ae9b5357565f0f5579e30a18f8b5b5f749eff061e501f9b1fcc99be1cacc71f3b4be95c04538112", @ANYRES16=r1, @ANYBLOB="02032cbd7000fddbdf25110000003800020004000400080001006300000008000100080000000800020001000000080002000100000004000400080001000000000004000400a800050008000100756470000800010069620000080001006962000014000200080001001d0000000800040004000000080001007564700008000100756470002c00020008000300f8ffffff08000100120000000800020004000000080001000e00000008000100160000003c000200080002000400000008000400f800000008000400050000000800020000100000080001000f00000008000300000100000800030000000000"], 0xf4}, 0x1, 0x0, 0x0, 0x4040800}, 0x80) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'ip_vti0\x00', {0x2, 0x4e20, @multicast2}}) r2 = getpgid(0x0) perf_event_open(&(0x7f000001d000)={0xfffffffffffffffe, 0x1e1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x10010}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r4 = openat$cgroup_int(r3, &(0x7f0000000140)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r4, &(0x7f0000000700), 0x1000000000000072) 14:41:25 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() dup3(r1, r0, 0x80000) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x80000, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000180)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) [ 511.413315] R10: 0000000000000012 R11: 0000000000000246 R12: 00007f2c8c3056d4 [ 511.420587] R13: 00000000004c2d75 R14: 00000000004d50e8 R15: 0000000000000007 14:41:25 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x8e8f, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000d80)={@in, 0x0, 0x8, 0x0, "4dbd3b0988e17b2d1d331c69872a9dda1d6a64edcd1cd30fb0ce73f1249d122559232b4970ee70afb23c5802edeb144bd80029d8a5754107cec75bbd53956c00"}, 0xd8) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000040)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000240)) getpeername$packet(r1, &(0x7f0000000fc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000001000)=0x14) sendmmsg(r1, &(0x7f00000050c0)=[{{&(0x7f0000000640)=@llc={0x1a, 0x321, 0x4, 0x80000000, 0x1, 0xf20a}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)="03affb7017f34b98a5a4639e231735a9ad47bbbd5c37203882a27c7cb21dbdb72c22b713822db1740de2ea33635e9093cdbfbbbe90a327167f54bc78772052edfe1d59d0a3e8ca8f2c48e276c22257b89b96ebd59667a682906d28f8c9c5ff26da3b", 0x62}], 0x1}}, {{&(0x7f0000001040)=@can={0x1d, r3}, 0x80, &(0x7f0000001200)=[{&(0x7f0000001100)="648785f1c586ee6d782bc33df92a5dce81f4f81a45609b85248b04aa56672a0622a08ebdda88af93ae7366ed3f58cfb47f44ce259363127c647c50eb22740159d80ceac49d98c183d9ed1c926dc58d64ecfe3e1effbec7f7ff5479a6c198e8007e21803b129636d1830bc22ca6733356c3d055dc571edc2ce96d6773ba8e8dbae27c92cf08ebdc2d7e6b39f6ba2257d34b72de3d7cbda905782191b7405996b9fdd5df3dcfb50e0a25c32319efdd590c523076db991f2dd253e94d5c36c7444e450e562a4ade9eafae872e42b5f20d94a30c9cf8494d158a5ece", 0xda}], 0x1}, 0xee63}, {{&(0x7f0000001300)=@un=@abs={0x0, 0x0, 0x4e23}, 0x80, &(0x7f0000001580)=[{&(0x7f00000014c0)="9fcbfe7a54fedbc06a866272eabeccd9042fcd57570bb2a3d86440269770a09e152f5de9c2698292077c9ccea9e6c36ac5cc3a63682e1ec04e217f269529e1cd8a3a9f2cd4a0ec589d153e87dc26a626b82647540a44fa10e1ee4b8755a5b6234b477d35afe777b38c30bf3b73ce39a582b1570045afdb9882bb68d77a34157698b44eee0892080335f32c7cdbca25d883208e24127555229573d72d1bb040e6d173bc97859bdac2fc1d85dcd78770e5ece8f582", 0xb4}], 0x1}, 0x1}, {{&(0x7f0000001680)=@llc={0x1a, 0x31f, 0xff, 0x7, 0x1, 0x4}, 0x80, &(0x7f0000002a40)=[{&(0x7f0000002a00)="c31219eb0c8ec439029b13d53a6dd08e9921f297c18ba9", 0x17}], 0x1}, 0x5}, {{&(0x7f0000003e80)=@pptp={0x18, 0x2, {0x2, @rand_addr=0x7}}, 0x80, &(0x7f0000004040)=[{&(0x7f0000003f80)="e472a8a466f7ce18862f0cba1a68fa8d8dd7465a387f1e796dfa199873488e3796c51d9e6601f359ab82451a22b187fed487eaec084ff1fa73db54df9f5fe21e9cb0c57b140398cbe62956bb20aa603c588b242e9ecd55c233b743f79b7fab26aa9d0130b6a5f5e4353c7dbd684877f873ddb31dc46147997202784c990e7f62b98a6d354d6f6e2a9205ee53652197024cc2ce441a7a1af6eaa914ae58f00b2b839b", 0xa2}], 0x1}, 0x7}], 0x5, 0x81) getpgrp(0xffffffffffffffff) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000300)=0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000003c0)={0x0, r0, 0x0, 0x12, &(0x7f0000000380)='/dev/input/mouse#\x00', 0xffffffffffffffff}, 0x30) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000700)) getpgrp(0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000440)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000004c0)={0xffffffffffffffff, r1, 0x0, 0x8, &(0x7f0000000480)='(.user,\x00'}, 0x30) getpgid(0xffffffffffffffff) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000580)) getpid() ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f00000005c0)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)=0x0) getpgrp(r4) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)) msgget(0x3, 0x488) setsockopt$RDS_CONG_MONITOR(0xffffffffffffffff, 0x114, 0x6, &(0x7f0000000280), 0x4) connect$inet(r2, &(0x7f00000001c0)={0x2, 0x4e23, @multicast1}, 0x10) msgrcv(0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000000beeba1b1000000008e00000000000000"], 0x1, 0x1, 0x2800) 14:41:25 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x2, 0x9, 0x7}) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:25 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r1 = socket$inet(0x10, 0x3, 0xfffffffffffffffc) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="23000000250007041dfffd946fa2830020200a0009000000001d8568ff0f000000000000280000001100ffffba16a0aa1c2009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 14:41:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) r3 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r3, &(0x7f0000000180), 0x4) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 511.612421] print_req_error: I/O error, dev loop0, sector 768 14:41:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x101) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:26 executing program 1 (fault-call:6 fault-nth:2): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:26 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x1, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000003280)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000006c0)=0x200, 0x20) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000280)=0x0) setpgid(0x0, r2) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$KDMKTONE(0xffffffffffffffff, 0x4b30, 0x8) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) add_key$user(0x0, &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffff8) r3 = add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) keyctl$instantiate(0xc, 0x0, 0x0, 0x0, r3) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x141000, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, 0x0, 0x0) recvmsg(r1, &(0x7f00000005c0)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000740)=[{&(0x7f0000003ac0)=""/4096, 0xd400}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$EXT4_IOC_PRECACHE_EXTENTS(0xffffffffffffffff, 0x6612) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, 0x0, 0x0) syz_open_pts(r0, 0x20000) 14:41:26 executing program 5: r0 = socket$inet(0x2, 0x100000000805, 0x0) listen(r0, 0x3c) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040)=0xfffffffffffffff9, 0x4) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_BUFS(r2, 0xc0206416, &(0x7f0000000000)={0x0, 0x2, 0x80000000, 0x5, 0x1a, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000745ffc), &(0x7f0000b96000)=0x4) 14:41:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:26 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="2e0000002000815fe45ae1871850ff07000000000000000000230000000e9c00000000000000000051894dd65b2f", 0x2e}], 0x1}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) [ 511.867209] QAT: Invalid ioctl [ 511.872607] FAULT_INJECTION: forcing a failure. [ 511.872607] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 511.884458] CPU: 0 PID: 21392 Comm: syz-executor1 Not tainted 4.20.0 #386 [ 511.891440] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 511.900834] Call Trace: [ 511.902446] QAT: Invalid ioctl [ 511.903459] dump_stack+0x1d3/0x2c6 [ 511.903483] ? dump_stack_print_info.cold.1+0x20/0x20 [ 511.903531] should_fail.cold.4+0xa/0x17 [ 511.920069] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 511.925184] ? graph_lock+0x270/0x270 [ 511.929013] ? lock_downgrade+0x900/0x900 [ 511.933172] ? check_preemption_disabled+0x48/0x280 [ 511.938201] ? kasan_check_read+0x11/0x20 [ 511.942966] ? rcu_dynticks_curr_cpu_in_eqs+0xa2/0x170 [ 511.948283] ? find_held_lock+0x36/0x1c0 [ 511.952359] ? graph_lock+0x270/0x270 [ 511.956194] ? get_mem_cgroup_from_mm+0x1e9/0x440 [ 511.961044] ? lock_downgrade+0x900/0x900 [ 511.965214] ? check_preemption_disabled+0x48/0x280 [ 511.970258] ? rcu_read_unlock+0x16/0x60 [ 511.974343] __alloc_pages_nodemask+0x366/0xea0 [ 511.979029] ? rcu_read_unlock_special+0x1d0/0x1d0 [ 511.983984] ? kasan_check_read+0x11/0x20 [ 511.988189] ? __alloc_pages_slowpath+0x2df0/0x2df0 [ 511.994188] ? __lock_is_held+0xb5/0x140 [ 511.998422] ? ___might_sleep+0x1ed/0x300 [ 512.002593] ? trace_hardirqs_off+0xb8/0x310 [ 512.007025] cache_grow_begin+0x91/0x8c0 [ 512.011100] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 512.016657] ? check_preemption_disabled+0x48/0x280 [ 512.021690] kmem_cache_alloc+0x665/0x730 [ 512.025854] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 512.031427] ? shmem_destroy_callback+0xc0/0xc0 [ 512.036112] shmem_alloc_inode+0x1b/0x40 [ 512.040212] alloc_inode+0x63/0x190 [ 512.043857] new_inode_pseudo+0x71/0x1a0 [ 512.048064] ? prune_icache_sb+0x1c0/0x1c0 [ 512.052316] ? kasan_check_read+0x11/0x20 [ 512.056496] ? graph_lock+0x270/0x270 [ 512.060333] new_inode+0x1c/0x40 [ 512.063722] shmem_get_inode+0xf1/0x920 [ 512.067713] ? shmem_encode_fh+0x340/0x340 [ 512.071960] ? __lock_is_held+0xb5/0x140 [ 512.071981] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 512.072011] __shmem_file_setup.part.47+0x1e8/0x2a0 [ 512.086088] shmem_file_setup+0x65/0x90 [ 512.090078] ashmem_mmap+0x362/0x520 [ 512.093814] mmap_region+0xe85/0x1cd0 [ 512.097639] ? __x64_sys_brk+0x8b0/0x8b0 [ 512.101720] ? graph_lock+0x270/0x270 [ 512.105538] ? graph_lock+0x270/0x270 [ 512.109357] ? get_pid_task+0xd6/0x1a0 [ 512.113264] ? mpx_unmapped_area_check+0xd8/0x108 [ 512.118127] ? arch_get_unmapped_area+0x750/0x750 [ 512.122985] ? lock_acquire+0x1ed/0x520 [ 512.126981] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 512.132010] ? cap_mmap_addr+0x52/0x130 [ 512.136000] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 512.141552] ? security_mmap_addr+0x80/0xa0 [ 512.145895] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 512.151462] ? get_unmapped_area+0x292/0x3b0 [ 512.155917] do_mmap+0xa22/0x1230 [ 512.159389] ? mmap_region+0x1cd0/0x1cd0 [ 512.163474] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 512.167546] ? down_read_killable+0x150/0x150 [ 512.172051] ? security_mmap_file+0x174/0x1b0 [ 512.176577] vm_mmap_pgoff+0x213/0x2c0 [ 512.180489] ? vma_is_stack_for_current+0xd0/0xd0 [ 512.185344] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 512.190895] ? check_preemption_disabled+0x48/0x280 [ 512.195939] ksys_mmap_pgoff+0x4da/0x660 [ 512.200015] ? do_syscall_64+0x9a/0x820 [ 512.204029] ? find_mergeable_anon_vma+0xd0/0xd0 [ 512.208794] ? trace_hardirqs_on+0xbd/0x310 [ 512.213122] ? __ia32_sys_read+0xb0/0xb0 [ 512.217227] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 512.222604] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 512.228070] __x64_sys_mmap+0xe9/0x1b0 [ 512.231979] do_syscall_64+0x1b9/0x820 [ 512.235874] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 512.241248] ? syscall_return_slowpath+0x5e0/0x5e0 [ 512.246185] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 512.251043] ? trace_hardirqs_on_caller+0x310/0x310 [ 512.256085] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 512.261114] ? prepare_exit_to_usermode+0x291/0x3b0 [ 512.261138] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 512.261163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 512.261180] RIP: 0033:0x457669 [ 512.279435] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 512.298356] RSP: 002b:00007f2c8c304c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 512.306083] RAX: ffffffffffffffda RBX: 00007f2c8c304c90 RCX: 0000000000457669 14:41:26 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/ipc\x00') r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/uts\x00') r1 = dup2(r0, r0) umount2(&(0x7f0000000080)='./file0\x00', 0xa) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0x80, 0x2b8e012, 0x8}) 14:41:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6(0xa, 0x3, 0x2) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(des3_ede)\x00'}, 0x58) r2 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r2, &(0x7f00000002c0)="9c", 0x1, 0x20008004, 0x0, 0x0) sendto$unix(r2, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0xffffffffffffffd0) r3 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0xffffffffffffffff, 0x800) r4 = gettid() write$P9_RGETLOCK(r3, &(0x7f0000000040)={0x4f, 0x37, 0x1, {0x1, 0x6, 0x4, r4, 0x31, '(posix_acl_accessmime_type&,$]nodevkeyringtrusted'}}, 0x4f) 14:41:26 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) inotify_add_watch(r3, &(0x7f0000000300)='./file0\x00', 0x10000040) pwritev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="eaf057d9a2881333c004094b71330d909f49c7ba17b1d4e68cacbc0dcc27e67cb655390b12dc2138cc5b1ed9f4a4a04e4367f90fe74bc480e9ba04c64164b757f4a8710142b5790f65d6939f573ddc284b8f0a048b7d4dc15383bbd8d48bf89f62d3df044e051831cac9af56904e", 0x6e}, {&(0x7f00000001c0)="0fd52361d835c2e3a4c43c789540f6819296bdde461334f71cd3a912a4162f0d8d66afd4b4251420a872f9d0145ea0f5c65ac570567d0973badad13ee86d831a6b13e90d1e5b1cf855a8b96fb5a68673e511c2d613e605ec5537f904e70410a19b55a9fa19dbbe624a4ede2878733aa6035f3b3907cb0a139eaf6a2eab4db64ac151d5cb547931323c12b1d9906c1befa4f28e8cf39f7f8f8658bfbe2552a29e1ad117b6e113653f77932090f941f5e42fde61e528523da201b13977ffab", 0xbe}, {&(0x7f0000000100)="d8da153a7fca2896f196b948216fe1dd96805be92c782da19c3af3954a739e6e6429435b01a43cd2380a584f977c8f1549ac60fbc7f4381c76c8fc8feca4194c891579b3f60e8969fa51e51caad5335c0edb42b2f8d1e1b03d8259245c5f", 0x5e}], 0x3, 0x0) prctl$PR_SET_PDEATHSIG(0x1, 0x9) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') ioctl$KDGKBSENT(r1, 0x4b48, &(0x7f0000000440)={0x3, 0x7f, 0xffffffff}) ioctl$UI_BEGIN_FF_UPLOAD(r1, 0xc06855c8, &(0x7f0000000300)={0xc, 0x0, {0x55, 0x7e, 0x9, {0x8, 0x8}, {0x9, 0xffffffffffff0001}, @const={0x0, {0x7, 0x4, 0x13b2f322, 0x9}}}, {0x55, 0x3, 0x8, {0x0, 0x4}, {0x7, 0x8}, @cond=[{0x401, 0x9663, 0xbf, 0x0, 0xfffffffffffffe01, 0x972}, {0x81, 0x20, 0x3, 0x3, 0x1800000000000000, 0x7f}]}}) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x14}, &(0x7f0000000400)=0x0) timer_getoverrun(r3) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r2, 0x106, 0x70bd28, 0x25dfdbfe, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0x1000, 0x401, 0x0, 0x100000000}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x841) listen(r0, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r4, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) ioctl$sock_SIOCOUTQ(r4, 0x5411, &(0x7f0000000140)) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000380)={0x3, 0x4}) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r5, 0x401104000000019) 14:41:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x800080000e4a}, 0xfffffffffffffec8) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:26 executing program 5: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x2, @empty, 0x80006}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) socket$pptp(0x18, 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 512.313368] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020701000 [ 512.320652] RBP: 000000000072bf00 R08: 0000000000000004 R09: 0000000000000000 [ 512.327921] R10: 0000000000000012 R11: 0000000000000246 R12: 00007f2c8c3056d4 [ 512.327930] R13: 00000000004c2d75 R14: 00000000004d50e8 R15: 0000000000000007 14:41:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r2, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) [ 512.403916] IPVS: ftp: loaded support on port[0] = 21 14:41:27 executing program 1 (fault-call:6 fault-nth:3): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:27 executing program 3: syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x1, 0x400000) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='statm\x00') openat(r0, &(0x7f0000000080)='./file0\x00', 0x20000, 0x90) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x4002) openat$cgroup_ro(r0, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) 14:41:27 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) mknod$loop(&(0x7f0000000640)='./file0\x00', 0x0, 0x1) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)=0x1) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f00000004c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00'], 0x1) r2 = openat$audio(0xffffffffffffff9c, &(0x7f0000000500)='/dev/audio\x00', 0x200080, 0x0) ioctl$GIO_UNISCRNMAP(r2, 0x4b69, &(0x7f0000000a80)=""/160) bind$inet(0xffffffffffffffff, &(0x7f0000000080)={0x2, 0x0, @dev}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x7f, 0x7, 0x7}, 0x8) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000080)={0x101, {0x2, 0x4e23, @multicast2}, {0x2, 0x4e24}, {0x2, 0x4e20, @rand_addr=0x9}, 0x4, 0x6, 0x9, 0x7, 0x0, 0x0, 0x2, 0x7f, 0x5f6}) r4 = socket(0x10, 0x20000000802, 0x0) write(r4, &(0x7f0000000200)="240000001a0025f00018000400edfc0e8000000000000000000000000800020048050000", 0x24) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, &(0x7f0000000380)={0x0, 0x24, 0x0, 0x3}, 0x10) syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4, 0x0) r5 = memfd_create(&(0x7f00000002c0)='\x00\x00\x00\x00\x8c\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x1) setxattr(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)=@known='com.apple.FinderInfo\x00', &(0x7f0000000400)='/dev/loop#\x00', 0xb, 0x1) pwritev(0xffffffffffffffff, &(0x7f0000f50f90), 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000600)={'ip6_vti0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="37000000000000002cdd00000000000004000000a7e327a8af5074e73171fb0dd7d446447803008a3fc7c835a0ee66d8bd3a098843d5cfcdf7e9628c232602481965705b205535b1879a62cb4c90a9a971fc84517845f55497"]}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), &(0x7f0000000240)=0xc) geteuid() getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000680)={{{@in=@local, @in=@broadcast}}, {{@in=@remote}, 0x0, @in6=@ipv4}}, &(0x7f0000000300)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000780)={{{@in=@multicast1, @in=@multicast2}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000340)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000880)={{{@in=@remote, @in=@local}}, {{@in6=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000003c0)=0xe8) getegid() getgid() setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="10000200000000002000040000000000"], 0x1, 0x2) accept4(0xffffffffffffffff, &(0x7f0000000a00)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, &(0x7f0000000580)=0x80, 0x800) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280)=0x1c00, 0x0) 14:41:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='memory.Hig\xe6m', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) [ 512.860898] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 14:41:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040), 0x4) r1 = socket$netlink(0x10, 0x3, 0x4) r2 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000080)) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x0, 0x0) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f00000002c0)=""/30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r4, &(0x7f0000000300)=ANY=[@ANYBLOB="00000040002db109fd3e27f178c823cdf4ee5634bab966594821d8409b0fa624a8266ba65752c193a6ca6bfffa432e3343bc0a11ea7ce339730f9a385c24e58c4436713328058f6bf20a668c75cb3b3ef6b1d13119a36664dcc52060bd96fe1179637a92464a8cc71ae0f9c5ac9d3cc9141b4bb5565a271723f0273afaf882856c26fc5b9f8a7af5fb37aa5703c2e9fef9b59d22b80ee5efad32782eb8c7b14360af2acd5059cc9b74fdfa3c20c727e35c6749385cbef3e0ca2ab0c6e85c80f9f9c9b8cf8dcc7328a756c23f24054c6d"], 0xd0) mknod(&(0x7f0000000480)='./file0\x00', 0x1043, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) request_key(&(0x7f0000000140)='id_legacy\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f0000000200)='/dev/vhci\x00', 0xffffffffffffffff) add_key(&(0x7f0000000240)='id_resolver\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffa) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f00000001c0)={0x0, 0x7, 0x4}, 0x4) ioctl$TIOCGSID(r4, 0x5429, 0x0) socket$inet6(0xa, 0x803, 0x400020000000003) socket$nl_generic(0x10, 0x3, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000001dc0)={0x0, 0x1, 0x6}, 0x10) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000000c0)={0xa1cd, 0x1}) write(r1, &(0x7f0000000140)="2700000014000747030e0700120f0a0011000100f517363ba84f55dc0ce513b2f36f3a9aadfe17", 0x27) 14:41:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) umount2(&(0x7f0000000000)='./file0\x00', 0x8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r2, 0xc1105518, &(0x7f00000001c0)={{0x9, 0x6, 0x2, 0x3, 'syz0\x00', 0x2}, 0x0, 0x0, 0xff, r3, 0x4, 0xfff, 'syz0\x00', &(0x7f0000000100)=['\'keyring&\x00', './cgroup\x00', ')(vboxnet0vboxnet0selinuxeth0bdev\'}vboxnet0procselinux-', './cgroup\x00'], 0x53, [], [0x3, 0x6, 0xc5, 0x80000000]}) [ 513.013805] FAULT_INJECTION: forcing a failure. [ 513.013805] name failslab, interval 1, probability 0, space 0, times 0 [ 513.063234] CPU: 0 PID: 21446 Comm: syz-executor1 Not tainted 4.20.0 #386 [ 513.066280] IPVS: ftp: loaded support on port[0] = 21 [ 513.070207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 513.070214] Call Trace: [ 513.070239] dump_stack+0x1d3/0x2c6 [ 513.070262] ? dump_stack_print_info.cold.1+0x20/0x20 [ 513.070288] ? __save_stack_trace+0x8d/0xf0 [ 513.100559] should_fail.cold.4+0xa/0x17 [ 513.104625] ? __lock_acquire+0x62f/0x4c20 [ 513.108882] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 513.114012] ? save_stack+0x43/0xd0 [ 513.117651] ? kasan_kmalloc+0xc7/0xe0 [ 513.121560] ? kasan_slab_alloc+0x12/0x20 [ 513.125757] ? graph_lock+0x270/0x270 [ 513.129569] ? percpu_ref_put_many+0x11c/0x260 [ 513.134163] ? graph_lock+0x270/0x270 [ 513.137977] ? find_held_lock+0x36/0x1c0 [ 513.142048] ? __lock_is_held+0xb5/0x140 [ 513.146124] ? ___might_sleep+0x1ed/0x300 [ 513.150277] ? arch_local_save_flags+0x40/0x40 [ 513.154875] ? lock_downgrade+0x900/0x900 [ 513.159038] __should_failslab+0x124/0x180 [ 513.163283] should_failslab+0x9/0x14 [ 513.167207] kmem_cache_alloc+0x2be/0x730 [ 513.171364] ? d_set_d_op+0x31d/0x410 [ 513.175205] __alloc_file+0xa8/0x470 [ 513.178947] ? file_free_rcu+0xd0/0xd0 [ 513.182846] ? d_instantiate+0x79/0xa0 [ 513.186743] ? lock_downgrade+0x900/0x900 [ 513.190906] ? kasan_check_read+0x11/0x20 [ 513.195064] ? do_raw_spin_unlock+0xa7/0x330 [ 513.199478] ? do_raw_spin_trylock+0x270/0x270 [ 513.204071] alloc_empty_file+0x72/0x170 [ 513.208149] alloc_file+0x5e/0x4d0 [ 513.211713] ? _raw_spin_unlock+0x2c/0x50 [ 513.215888] alloc_file_pseudo+0x261/0x3f0 [ 513.220134] ? alloc_file+0x4d0/0x4d0 [ 513.223942] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 513.228981] ? kasan_check_write+0x14/0x20 [ 513.233241] __shmem_file_setup.part.47+0x110/0x2a0 [ 513.238279] shmem_file_setup+0x65/0x90 [ 513.242265] ashmem_mmap+0x362/0x520 [ 513.245989] mmap_region+0xe85/0x1cd0 [ 513.249806] ? __x64_sys_brk+0x8b0/0x8b0 [ 513.253889] ? graph_lock+0x270/0x270 [ 513.257698] ? graph_lock+0x270/0x270 [ 513.261506] ? get_pid_task+0xd6/0x1a0 [ 513.265421] ? mpx_unmapped_area_check+0xd8/0x108 [ 513.270282] ? arch_get_unmapped_area+0x750/0x750 [ 513.275125] ? lock_acquire+0x1ed/0x520 [ 513.279105] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 513.284140] ? cap_mmap_addr+0x52/0x130 [ 513.288140] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 513.293699] ? security_mmap_addr+0x80/0xa0 [ 513.298024] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 513.303569] ? get_unmapped_area+0x292/0x3b0 [ 513.307988] do_mmap+0xa22/0x1230 [ 513.311479] ? mmap_region+0x1cd0/0x1cd0 [ 513.315580] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 513.319661] ? down_read_killable+0x150/0x150 [ 513.324164] ? security_mmap_file+0x174/0x1b0 [ 513.328667] vm_mmap_pgoff+0x213/0x2c0 [ 513.332585] ? vma_is_stack_for_current+0xd0/0xd0 [ 513.337443] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 513.343002] ? check_preemption_disabled+0x48/0x280 [ 513.348066] ksys_mmap_pgoff+0x4da/0x660 [ 513.352169] ? do_syscall_64+0x9a/0x820 [ 513.356146] ? find_mergeable_anon_vma+0xd0/0xd0 [ 513.360939] ? trace_hardirqs_on+0xbd/0x310 [ 513.365308] ? __ia32_sys_read+0xb0/0xb0 [ 513.369382] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 513.374769] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 513.380230] __x64_sys_mmap+0xe9/0x1b0 [ 513.384136] do_syscall_64+0x1b9/0x820 [ 513.388035] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 513.393418] ? syscall_return_slowpath+0x5e0/0x5e0 [ 513.398377] ? trace_hardirqs_on_caller+0x310/0x310 [ 513.403424] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 513.408448] ? recalc_sigpending_tsk+0x180/0x180 [ 513.413227] ? __switch_to_asm+0x40/0x70 [ 513.417322] ? __switch_to_asm+0x34/0x70 [ 513.421428] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 513.426290] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 513.431530] RIP: 0033:0x457669 [ 513.434772] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 513.453677] RSP: 002b:00007f2c8c2e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 513.461398] RAX: ffffffffffffffda RBX: 00007f2c8c2e3c90 RCX: 0000000000457669 [ 513.468681] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020701000 [ 513.475965] RBP: 000000000072bfa0 R08: 0000000000000004 R09: 0000000000000000 [ 513.483238] R10: 0000000000000012 R11: 0000000000000246 R12: 00007f2c8c2e46d4 [ 513.490511] R13: 00000000004c2d75 R14: 00000000004d50e8 R15: 0000000000000007 14:41:27 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x15, 0x10000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) write$P9_RVERSION(r0, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x64c, 0x8, '9P2000.u'}, 0x15) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000002c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0xab, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000300)={&(0x7f0000ffb000/0x2000)=nil, 0x800, 0x7, 0x82, &(0x7f0000ff8000/0x4000)=nil, 0x7495e303}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ptype\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000147, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x400001, 0x0) 14:41:27 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000340)) r2 = getpgid(0xffffffffffffffff) r3 = syz_open_procfs(r2, &(0x7f0000000080)='comm\x00') setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000500)=0x1000, 0x4) ftruncate(r3, 0xd378) prctl$PR_GET_CHILD_SUBREAPER(0x25) r4 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r5 = semget(0x3, 0x2, 0x10) getsockopt(r3, 0x100000001, 0x47e43ac8, &(0x7f0000000440)=""/110, &(0x7f00000004c0)=0x6e) semctl$SETALL(r5, 0x0, 0x11, &(0x7f0000000400)=[0x9, 0x4, 0x8, 0x2a2, 0x9, 0x200, 0x80000001, 0x7, 0x3]) r6 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) prctl$PR_SET_PDEATHSIG(0x1, 0x40) r7 = inotify_add_watch(r6, &(0x7f0000000080)='./file0\x00', 0x0) inotify_rm_watch(r6, r7) setsockopt$inet6_dccp_buf(r6, 0x21, 0x0, &(0x7f0000000000)="6559cd29f3835c46c950a2b89c5b2f7541353d054db1f735274cbf280330d839193252fb362ef03ae473d36c485b37dd7e828f38d4536590ca431e82893cd34f7d875dfb1c3a7d862df746b3e14e88c811cc57cc7c04b6d2", 0x58) splice(r6, &(0x7f0000000140), r0, &(0x7f00000003c0), 0x0, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000580)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r6, &(0x7f0000000780)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000740)={&(0x7f00000005c0)={0x164, r9, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x44, 0x6, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x100000000}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffffb}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xffff}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NET={0x48, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7332}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x3}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_NET={0x38, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xcb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3ff}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0x20, 0x1, [@TIPC_NLA_BEARER_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xbc5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}]}, @TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x1000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7fffffff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x100000001}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x20000810}, 0x8000) quotactl(0x100000001, &(0x7f0000000100)='./file0\x00', r8, &(0x7f0000000240)="ef629729e97ae6a24f360efee7c5bcce393b66aea3805bc465a4b8b589af728456532fa2429c408c00d12c6dd6706514595b3efc3717f44ccbd3adc8df537f618428206a1432841bbf6ccd121aaadf7d00350a9940b8decdb2bb3cac704e544550414306a798527b41cb60e0ac56a6e2cf531f0e0f2d3179255f7efb4f540156f272c05f710d5767f4c8b2ea34f8ffa5bacc36804b7fd2bf2b5ddd7d933b7f9db0c6b0ee97e5d3fc2bed7801b0d7636d50e991e2a444be52c232c9ad95ac1941daa17483bbaa6ffae044b12763a2289779e348b673e6202e44") ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r4, &(0x7f0000000040), 0x100001b1) 14:41:27 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0xbc) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000000c0)={0x3, 0x1}, 0x8) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) accept4(r0, &(0x7f0000000240)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) [ 513.576588] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. 14:41:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/attr/keycreate\x00', 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) [ 514.020945] IPVS: ftp: loaded support on port[0] = 21 14:41:30 executing program 1 (fault-call:6 fault-nth:4): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000000)=0xe468, &(0x7f0000000040)=0x4) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) io_setup(0x6, &(0x7f0000000080)=0x0) io_cancel(r3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x7ff, r2, &(0x7f00000001c0)="9a3ed5d900fbe64305c34d44c45b9d2e4f308126ca9d25f13a9138562e58f8130e5e587da6a5f592fea52a996672fc1d5e32ba01949ef742cbf1dc30235e2e295e81b9e8d37a63a180579b26afbfff779ef3a691bb6f88251635bb3fb5c5811c746623653ccde71115f763b419ae2346272f5dc2259accb25aab19ef0cb4d8dbe4039c18456227a3f0425eb50b1ea9a3a5831f42dc1b243d583e4b738eb5450ff8951f00657c521d240496562721391190aa3a303a42b648f9ed2a474f761e50701b685ddf0ac5c41978a0af6b9e49b4e7af4f913164880cc91bf2fffbe773e578d7ee", 0xe3, 0x8, 0x0, 0x1, r2}, &(0x7f0000000140)) 14:41:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000000040)="a932b740", 0x4) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x20800, 0x0) setsockopt$RDS_RECVERR(r1, 0x114, 0x5, &(0x7f0000000140)=0x1, 0x4) openat$cgroup_ro(r1, &(0x7f0000000180)='rdma.current\x00', 0x0, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000240), 0x4) modify_ldt$write2(0x11, &(0x7f0000000200)={0x2, 0xffffffffffffffff, 0xffffffffffffffff, 0x2, 0x913f, 0x24000000000000, 0xb31, 0x5, 0x6, 0x1}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f00000001c0)=0x2bd, 0x4) connect(r0, &(0x7f00000000c0)=@generic={0x0, "abe1e4c812bbaba7bc61c3ba263dc6d2bdfd5b3de4ced21c2bdb14f6b67b750db6f95e6025ea6e4984fd7779d8086bcfc58f7dce2f435ef7ee8157de507ae82f32825bf776466a27ecb2e6dbc0f89d6e3ea79f2ee6e0f67ea38c0a4d9a5f6231e0c8c21e0ee7493cf4d18dd94515d8053b776341fbde34fb755957e42000"}, 0x80) 14:41:30 executing program 5: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fc7000)={0x5, 0x2, 0x4000000000080, 0x2}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000fcb000)={r0, &(0x7f0000fcbfff)='X', 0x0}, 0x20) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(0xffffffffffffffff) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x2, @empty, 0x80006}, 0x1c) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000000)='lp\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0xe, &(0x7f0000000080), 0x4) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0xfffffffffffffffe) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x20) ftruncate(r3, 0x0) sendfile(r2, 0xffffffffffffffff, &(0x7f0000d83ff8)=0x13, 0x8000fffffffe) connect$unix(0xffffffffffffffff, &(0x7f0000000b00)=@abs, 0x6e) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x1d}) r4 = syz_open_procfs(0x0, &(0x7f0000000000)='/exe\x00\x00\x00\x00\x00\x04\t\x00K\xdd\xd9\xde\x91\xbe\x10\xee\xaf\x00\x0e\xe9\xa9\x0fy\x80XC\x9e\xd5T\xfa\aBJ\xdau\xaf\x1f\x02\xac\x06\xed\xbc\xd7\xa0q\xfb53\x1c\xe3\x9cZ\x00\x00\x00\x00') fsetxattr(r4, &(0x7f0000000280)=@known='user.syz\x00', &(0x7f00000002c0)='\x00', 0x398, 0x0) fremovexattr(r4, &(0x7f00000000c0)=@known='user.syz\x00') socket$nl_generic(0x10, 0x3, 0x10) write$9p(0xffffffffffffffff, &(0x7f0000000300), 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000dc3000)={0xffffffffffffffff, &(0x7f0000f4d000), 0x0}, 0x18) socket$pptp(0x18, 0x1, 0x2) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x80, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:41:30 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x15, 0x10000) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000040)}) write$P9_RVERSION(r0, &(0x7f0000000280)={0x15, 0x65, 0xffff, 0x64c, 0x8, '9P2000.u'}, 0x15) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000002c0)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x5, 0xab, &(0x7f0000000240)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000300)={&(0x7f0000ffb000/0x2000)=nil, 0x800, 0x7, 0x82, &(0x7f0000ff8000/0x4000)=nil, 0x7495e303}) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000080)='net/ptype\x00') preadv(r2, &(0x7f0000000480), 0x1000000000000147, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) openat$vhci(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhci\x00', 0x400001, 0x0) [ 515.751156] IPVS: ftp: loaded support on port[0] = 21 [ 515.779698] FAULT_INJECTION: forcing a failure. [ 515.779698] name failslab, interval 1, probability 0, space 0, times 0 [ 515.825619] CPU: 1 PID: 21516 Comm: syz-executor1 Not tainted 4.20.0 #386 [ 515.832578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 515.841937] Call Trace: [ 515.844539] dump_stack+0x1d3/0x2c6 [ 515.848200] ? dump_stack_print_info.cold.1+0x20/0x20 [ 515.853396] ? lock_downgrade+0x900/0x900 [ 515.857573] ? check_preemption_disabled+0x48/0x280 [ 515.862614] should_fail.cold.4+0xa/0x17 [ 515.866697] ? rcu_softirq_qs+0x20/0x20 [ 515.870736] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 515.875886] ? is_bpf_text_address+0xd3/0x170 [ 515.880395] ? kernel_text_address+0x79/0xf0 [ 515.884847] ? graph_lock+0x270/0x270 [ 515.888796] ? unwind_get_return_address+0x61/0xa0 [ 515.893781] ? __save_stack_trace+0x8d/0xf0 [ 515.898113] ? find_held_lock+0x36/0x1c0 [ 515.902205] ? __lock_is_held+0xb5/0x140 [ 515.906302] ? ___might_sleep+0x1ed/0x300 [ 515.910467] ? ashmem_mmap+0x362/0x520 [ 515.914360] ? arch_local_save_flags+0x40/0x40 [ 515.919159] __should_failslab+0x124/0x180 [ 515.923396] should_failslab+0x9/0x14 [ 515.927211] kmem_cache_alloc_trace+0x2d7/0x750 [ 515.931888] ? __might_sleep+0x95/0x190 [ 515.935883] apparmor_file_alloc_security+0x17b/0xac0 [ 515.941090] ? apparmor_socket_getpeersec_stream+0xae0/0xae0 [ 515.946903] ? rcu_read_lock_sched_held+0x108/0x120 [ 515.951937] ? kmem_cache_alloc+0x33a/0x730 [ 515.956279] ? d_set_d_op+0x31d/0x410 [ 515.960095] security_file_alloc+0x4c/0xa0 [ 515.964386] __alloc_file+0x12a/0x470 [ 515.968204] ? file_free_rcu+0xd0/0xd0 [ 515.972100] ? d_instantiate+0x79/0xa0 [ 515.976008] ? lock_downgrade+0x900/0x900 [ 515.980169] ? kasan_check_read+0x11/0x20 [ 515.984345] ? do_raw_spin_unlock+0xa7/0x330 [ 515.988764] ? do_raw_spin_trylock+0x270/0x270 [ 515.993360] alloc_empty_file+0x72/0x170 [ 515.997442] alloc_file+0x5e/0x4d0 [ 516.000992] ? _raw_spin_unlock+0x2c/0x50 [ 516.005166] alloc_file_pseudo+0x261/0x3f0 [ 516.009424] ? alloc_file+0x4d0/0x4d0 [ 516.013234] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 516.018286] ? kasan_check_write+0x14/0x20 14:41:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000006c0)) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x3180000000) read(r1, &(0x7f00000000c0)=""/11, 0xb) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000140)={0x6fd0}) r2 = syz_open_pts(r1, 0x0) dup3(r0, r1, 0x0) ioctl$TCXONC(r2, 0x540a, 0x0) 14:41:30 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = eventfd(0x0) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000040)={0x0, r4}) ioctl$KVM_HYPERV_EVENTFD(r3, 0x4018aebd, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x1}) creat(&(0x7f0000000000)='./file0\x00', 0x10c) [ 516.022542] __shmem_file_setup.part.47+0x110/0x2a0 [ 516.027571] shmem_file_setup+0x65/0x90 [ 516.027590] ashmem_mmap+0x362/0x520 [ 516.027613] mmap_region+0xe85/0x1cd0 [ 516.027655] ? __x64_sys_brk+0x8b0/0x8b0 [ 516.027675] ? graph_lock+0x270/0x270 [ 516.047038] ? graph_lock+0x270/0x270 [ 516.047057] ? get_pid_task+0xd6/0x1a0 [ 516.047077] ? mpx_unmapped_area_check+0xd8/0x108 [ 516.047102] ? arch_get_unmapped_area+0x750/0x750 [ 516.047119] ? lock_acquire+0x1ed/0x520 [ 516.068557] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 516.073584] ? cap_mmap_addr+0x52/0x130 [ 516.077570] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 516.077585] ? security_mmap_addr+0x80/0xa0 [ 516.077604] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 516.077620] ? get_unmapped_area+0x292/0x3b0 [ 516.077655] do_mmap+0xa22/0x1230 [ 516.077677] ? mmap_region+0x1cd0/0x1cd0 [ 516.097452] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 516.097470] ? down_read_killable+0x150/0x150 [ 516.097485] ? security_mmap_file+0x174/0x1b0 [ 516.097506] vm_mmap_pgoff+0x213/0x2c0 [ 516.097531] ? vma_is_stack_for_current+0xd0/0xd0 [ 516.097552] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 516.132336] ? check_preemption_disabled+0x48/0x280 [ 516.137381] ksys_mmap_pgoff+0x4da/0x660 [ 516.141462] ? do_syscall_64+0x9a/0x820 [ 516.145466] ? find_mergeable_anon_vma+0xd0/0xd0 [ 516.150230] ? trace_hardirqs_on+0xbd/0x310 [ 516.154555] ? __ia32_sys_read+0xb0/0xb0 [ 516.158664] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 516.164037] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 516.169515] __x64_sys_mmap+0xe9/0x1b0 [ 516.173423] do_syscall_64+0x1b9/0x820 [ 516.177322] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 516.182699] ? syscall_return_slowpath+0x5e0/0x5e0 [ 516.187641] ? trace_hardirqs_on_caller+0x310/0x310 [ 516.192684] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 516.197717] ? recalc_sigpending_tsk+0x180/0x180 [ 516.202493] ? __switch_to_asm+0x40/0x70 [ 516.206563] ? __switch_to_asm+0x34/0x70 [ 516.210655] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 516.215521] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 516.220719] RIP: 0033:0x457669 [ 516.223937] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 516.242873] RSP: 002b:00007f2c8c2e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 516.250639] RAX: ffffffffffffffda RBX: 00007f2c8c2e3c90 RCX: 0000000000457669 [ 516.257921] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020701000 [ 516.265198] RBP: 000000000072bfa0 R08: 0000000000000004 R09: 0000000000000000 [ 516.272470] R10: 0000000000000012 R11: 0000000000000246 R12: 00007f2c8c2e46d4 [ 516.279753] R13: 00000000004c2d75 R14: 00000000004d50e8 R15: 0000000000000007 14:41:30 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) 14:41:30 executing program 1 (fault-call:6 fault-nth:5): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:30 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040)=0x7, 0x34) ioctl$UI_GET_SYSNAME(r2, 0x8040552c, &(0x7f0000000000)) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) [ 516.560535] FAULT_INJECTION: forcing a failure. [ 516.560535] name failslab, interval 1, probability 0, space 0, times 0 [ 516.574118] CPU: 1 PID: 21542 Comm: syz-executor1 Not tainted 4.20.0 #386 [ 516.581067] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 516.590456] Call Trace: [ 516.593058] dump_stack+0x1d3/0x2c6 [ 516.596715] ? dump_stack_print_info.cold.1+0x20/0x20 [ 516.601973] should_fail.cold.4+0xa/0x17 [ 516.606042] ? fault_create_debugfs_attr+0x1f0/0x1f0 [ 516.611159] ? mark_held_locks+0x130/0x130 [ 516.615471] ? graph_lock+0x270/0x270 [ 516.619306] ? vma_compute_subtree_gap+0x240/0x240 [ 516.624314] ? find_held_lock+0x36/0x1c0 [ 516.628432] ? __lock_is_held+0xb5/0x140 [ 516.632531] ? ___might_sleep+0x1ed/0x300 [ 516.636683] ? arch_local_save_flags+0x40/0x40 [ 516.641270] ? graph_lock+0x270/0x270 [ 516.645092] __should_failslab+0x124/0x180 [ 516.649332] should_failslab+0x9/0x14 [ 516.653138] kmem_cache_alloc_trace+0x2d7/0x750 [ 516.657819] ? find_held_lock+0x36/0x1c0 [ 516.661974] perf_event_mmap+0x77b/0x1350 [ 516.666149] ? validate_mm+0x386/0x630 [ 516.670049] ? perf_event_fork+0x30/0x30 [ 516.674146] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 516.679813] ? validate_mm+0x509/0x630 [ 516.683736] ? vma_link+0x116/0x180 [ 516.687374] mmap_region+0x48d/0x1cd0 [ 516.691206] ? __x64_sys_brk+0x8b0/0x8b0 [ 516.695273] ? graph_lock+0x270/0x270 [ 516.699080] ? graph_lock+0x270/0x270 [ 516.702893] ? get_pid_task+0xd6/0x1a0 14:41:31 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl(r0, 0x9, &(0x7f0000000000)="34bac6cc22c01e209274b154c786d48a6558c34c9c857de09558bc12a58ffe5172ddd515cf57f8b66770260a1b2468220316df0598c86579e1405098c16992cd2d96b65e67b72c170e5f27ef4a0b9a7bbdda69831dcb6160f8f0c279661adbf9") r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x400, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f00000003c0)=""/50) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r4 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(r4, 0xc058560f, 0x0) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="2dc99da32f43225e20f912fa846a22fb1dbac1a358affc3c5eaecf21e5252c9709e4899846e3bf489107f73cc7fd5b32f24aa0cd5b919235648087bd6829b800"}, {&(0x7f00000001c0)="fc48158647497e0884cf0482cd3de23ce7876c1a27f9abfe06a47fc7cfc41c9c714d42acac7c1255c270765a19ec3b6272efeea12d6f2a7a740be0c0de2c4a81ae9ca7f39e832a0392d03bb2750ff029a187cf71a85e8799e04ad87dc3a8ed93cc5a9b766418674e268551ae7b7e846398cb0e1796148530312ed875ff9f8353c2fd30c56f61a83b98db8b4637bda9a932df15de5f5bc11e447a2060708fb620f7d54a8220525f54dd18899a6e5278b6262ed23cc070822722711c73b6b3853523fb16380b9769a0aada8c9297253065b5e9926ac54f6357c806"}, {&(0x7f00000002c0)="a0a0da037f73d33a959cfa42b09b6b3c8f9e038afec335dc6d969e4e63e8366dc39d84d1089d47db2e52aace0dde4809701ebb38dc53db4a61c21fb8f06d4d36b4ed31ce18ebf527f1149efd028cf3ad479c0ab12f0ab071f088f3949147a81ec4ca21d7247de08f85eda7971db15d2677b92e63c5707b532d289927535e39337e241fcf3741d4a0cd65e9a280f8a734699fccdf8727e948ea571a4e9b51fcfc43552df1317997cf319c270d6988b7c7ac4641a32332ea8c3c84685ab96e00f88c84307dbd44"}], 0x421108696a8ab19) [ 516.706797] ? mpx_unmapped_area_check+0xd8/0x108 [ 516.711670] ? arch_get_unmapped_area+0x750/0x750 [ 516.716526] ? lock_acquire+0x1ed/0x520 [ 516.720528] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 516.725573] ? cap_mmap_addr+0x52/0x130 [ 516.729563] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 516.729580] ? security_mmap_addr+0x80/0xa0 [ 516.729599] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 516.729618] ? get_unmapped_area+0x292/0x3b0 [ 516.745128] do_mmap+0xa22/0x1230 [ 516.745152] ? mmap_region+0x1cd0/0x1cd0 [ 516.745167] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 516.745184] ? down_read_killable+0x150/0x150 [ 516.745201] ? security_mmap_file+0x174/0x1b0 [ 516.745220] vm_mmap_pgoff+0x213/0x2c0 [ 516.745244] ? vma_is_stack_for_current+0xd0/0xd0 [ 516.778874] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 516.784474] ? check_preemption_disabled+0x48/0x280 [ 516.789517] ksys_mmap_pgoff+0x4da/0x660 [ 516.793591] ? do_syscall_64+0x9a/0x820 [ 516.797594] ? find_mergeable_anon_vma+0xd0/0xd0 [ 516.802356] ? trace_hardirqs_on+0xbd/0x310 [ 516.806680] ? __ia32_sys_read+0xb0/0xb0 [ 516.810747] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 516.816129] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 516.821592] __x64_sys_mmap+0xe9/0x1b0 [ 516.825496] do_syscall_64+0x1b9/0x820 [ 516.829390] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 516.834776] ? syscall_return_slowpath+0x5e0/0x5e0 [ 516.839718] ? trace_hardirqs_on_caller+0x310/0x310 [ 516.844749] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 516.849786] ? recalc_sigpending_tsk+0x180/0x180 [ 516.854555] ? __switch_to_asm+0x40/0x70 [ 516.858628] ? __switch_to_asm+0x34/0x70 [ 516.862730] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 516.867595] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 516.872802] RIP: 0033:0x457669 [ 516.876005] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 516.894924] RSP: 002b:00007f2c8c2e3c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 516.894939] RAX: ffffffffffffffda RBX: 00007f2c8c2e3c90 RCX: 0000000000457669 [ 516.894948] RDX: 0000000000000000 RSI: 0000000000001000 RDI: 0000000020701000 [ 516.894956] RBP: 000000000072bfa0 R08: 0000000000000004 R09: 0000000000000000 [ 516.894965] R10: 0000000000000012 R11: 0000000000000246 R12: 00007f2c8c2e46d4 [ 516.894974] R13: 00000000004c2d75 R14: 00000000004d50e8 R15: 0000000000000007 [ 517.376538] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 517.383312] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 517.397626] IPv6: ADDRCONF(NETDEV_UP): bond1: link is not ready [ 517.404292] 8021q: adding VLAN 0 to HW filter on device bond1 [ 517.411091] IPv6: ADDRCONF(NETDEV_UP): bond2: link is not ready [ 517.419073] 8021q: adding VLAN 0 to HW filter on device bond2 [ 517.427099] IPv6: ADDRCONF(NETDEV_UP): bond3: link is not ready [ 517.433244] 8021q: adding VLAN 0 to HW filter on device bond3 [ 517.755111] bridge0: port 1(bridge_slave_0) entered blocking state [ 517.761662] bridge0: port 1(bridge_slave_0) entered disabled state [ 517.770001] device bridge_slave_0 entered promiscuous mode [ 517.847203] bridge0: port 2(bridge_slave_1) entered blocking state [ 517.853758] bridge0: port 2(bridge_slave_1) entered disabled state [ 517.862527] device bridge_slave_1 entered promiscuous mode [ 517.888368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 518.066963] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 518.155755] device bridge_slave_1 left promiscuous mode [ 518.161248] bridge0: port 2(bridge_slave_1) entered disabled state [ 518.204000] device bridge_slave_0 left promiscuous mode [ 518.209473] bridge0: port 1(bridge_slave_0) entered disabled state [ 520.305979] team0 (unregistering): Port device team_slave_1 removed [ 520.317359] team0 (unregistering): Port device  removed [ 520.326128] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 520.386662] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 520.443018] bond0 (unregistering): Released all slaves [ 520.535347] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 520.568150] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 520.597389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 520.604503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 520.634030] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 520.640841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 520.761743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 520.769247] team0: Port device team_slave_0 added [ 520.811557] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 520.819303] team0: Port device team_slave_1 added [ 520.864344] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 520.913643] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 520.960747] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 520.968441] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 520.984653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 521.024436] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 521.031645] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 521.048110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 521.532530] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.538970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 521.545706] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.552110] bridge0: port 1(bridge_slave_0) entered forwarding state [ 521.560045] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 522.668776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 523.508582] 8021q: adding VLAN 0 to HW filter on device bond0 [ 523.838813] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 524.054354] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 524.060668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 524.069065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 524.248607] 8021q: adding VLAN 0 to HW filter on device team0 [ 524.465436] device bridge_slave_1 left promiscuous mode [ 524.470974] bridge0: port 2(bridge_slave_1) entered disabled state [ 524.533855] device bridge_slave_0 left promiscuous mode [ 524.539493] bridge0: port 1(bridge_slave_0) entered disabled state [ 526.654964] team0 (unregistering): Port device team_slave_1 removed [ 526.666725] team0 (unregistering): Port device team_slave_0 removed [ 526.676866] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 526.736655] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 526.792546] bond0 (unregistering): Released all slaves 14:41:41 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001800)={{{@in=@empty, @in6=@ipv4={[], [], @multicast2}}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000001900)=0xe8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000001740)={'team0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1f, &(0x7f0000001780)={@loopback, r2}, 0x14) r3 = accept(r1, &(0x7f0000001940)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f00000019c0)=0x80) setsockopt$inet_tcp_int(r3, 0x6, 0x7, &(0x7f0000001a00)=0x2, 0x4) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) preadv(r4, &(0x7f0000001680)=[{&(0x7f0000000140)=""/9, 0x9}, {&(0x7f0000000180)=""/220, 0xdc}, {&(0x7f0000000280)=""/190, 0xbe}, {&(0x7f0000000340)=""/9, 0x9}, {&(0x7f0000000380)=""/188, 0xbc}, {&(0x7f0000000440)=""/159, 0x9f}, {&(0x7f0000000500)=""/142, 0x8e}, {&(0x7f00000005c0)=""/162, 0xa2}, {&(0x7f0000000680)=""/4096, 0x1000}], 0x9, 0x0) sendto$inet6(r4, &(0x7f00000017c0)="019c6988504c", 0x0, 0x20000005, 0x0, 0xfffffffffffffe83) r5 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r5, 0x401104000000016) 14:41:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0x3, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x3) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000500), 0x0, 0x4044000}, 0x8000) getuid() ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) ioctl$DRM_IOCTL_GET_CTX(0xffffffffffffffff, 0xc0086423, 0x0) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000140)={0x0, 0x1}) msgget$private(0x0, 0x100) msgctl$MSG_STAT(0x0, 0xb, 0x0) syz_open_pts(r1, 0x2) sendmsg$nl_xfrm(r0, &(0x7f000000b000)={&(0x7f0000000000)={0x10, 0xa00}, 0xc, &(0x7f00000004c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3000000010002107000000000000000000000000000000000000000002000000fe8c0000000000000000000000000000000200000000000000000000000000008b0d83ec1c208f3158123f2f6401d13a37ea5a43907e036c724ef9fe4fd9b0582cd2c09460", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ffffffff00000000000000000000000000000000330000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000004c001400736861310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000"], 0x13c}}, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, 0x0) 14:41:41 executing program 1 (fault-call:6 fault-nth:6): r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000040)={0x2e, 0x4, 0x0, {0x2, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:41 executing program 5: r0 = gettid() r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='rdma.current\x00', 0x0, 0x0) write$P9_RCREATE(r2, &(0x7f0000000040)={0x18, 0x73, 0x2, {{0x0, 0x2, 0x8}, 0xff}}, 0x18) r3 = memfd_create(&(0x7f0000000480)='bdevcgroup\x00', 0x0) write(r1, 0x0, 0xfffffffffffffd71) r4 = getpid() ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r3, 0xc1105511, &(0x7f0000000200)={{0x4, 0x7, 0x8, 0xfffffffffffffff8, 'syz\x17\x00\x00\x00\x00\x00\x00\x00\x00\xe7\xff\x00\x00\x00\x00\x00\x00\x80\x00', 0x4}, 0x2, 0x30000004, 0x1, r4, 0xa, 0x7fffffff, 'syz1\x00', &(0x7f0000000100)=['@,selfGPL\'lo)+selfluser\x00', 'bdevcgroup\x00', '\x00', '\x00', '\x00', '@,selfGPL\'lo)+selfluser\x00', 'bdevcgroup\x00', 'selfwlan1\x00', '\x00', 'securityuserkeyring\x00'], 0x168, [], [0x6, 0x1, 0x0, 0x101]}) 14:41:41 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 14:41:42 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x101) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f0000000000), 0x8) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000072) 14:41:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)) r2 = syz_open_pts(r1, 0x20201) fcntl$setstatus(r2, 0x4, 0x2800) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, 0x0) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r4, 0xc0585604, &(0x7f0000000100)={0x1, 0x0, {0x8, 0x10000, 0x201e, 0x0, 0x0, 0x1, 0x2, 0x4}}) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0xe) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000200)=0x100000008003) 14:41:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 14:41:42 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup3(r0, r0, 0x80000) connect$pptp(r1, &(0x7f0000000140)={0x18, 0x2, {0x2, @multicast1}}, 0x1e) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000180)={0x0, 0x5f, "942a72a56846dfd0edb79a53bf1b61953250fcecba5b5088e821cfe02171243bd07a0375853ba3c7b25632d19afd2faaa4fdf38c43d7af8b0f14a41473a1dc13e75dbb7e48c0c85d9419b883123a177bc42c91fa23e6847a9bc0db8b2a6e27"}, &(0x7f0000000200)=0x67) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000240)={0x9, 0x200, 0x3, 0x136240, r5}, 0x10) 14:41:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0xd9eb1200, 0x0, 0x12, r1, 0x0) [ 527.956535] IPVS: ftp: loaded support on port[0] = 21 14:41:42 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) ioctl$sock_inet_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000000)={'veth0_to_bond\x00', {0x2, 0x4e23, @local}}) 14:41:42 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x4, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xce, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x4, 0x0, 0x6}, 0x0, 0x800000, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0, 0x0, 0x0}, &(0x7f00000003c0)=0xc) setfsgid(r1) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000240)={0x101, 0x4, 0x2, 0x1, 0x5, [{0x4, 0x1f, 0x9, 0x0, 0x0, 0x1000}, {0x8, 0x1, 0x0, 0x0, 0x0, 0x1}, {0xfffffffffffff747, 0x8, 0x80000001, 0x0, 0x0, 0x8}, {0x9c9, 0x4, 0x7ff, 0x0, 0x0, 0x200}, {0x20, 0x81, 0x5, 0x0, 0x0, 0x200}]}) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) getsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000140)=""/66, &(0x7f00000001c0)=0x42) tkill(r3, 0x401104000000016) syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x1000000000009, 0x200000) 14:41:42 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4000, 0x0) r1 = creat(&(0x7f0000000580)='./file0\x00', 0x0) ioctl$NBD_SET_SOCK(r0, 0xab00, r1) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r2, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote={0xfe, 0x7e}, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, &(0x7f0000000040)) 14:41:42 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1002, 0x0, 0x12, r1, 0x0) [ 529.058433] bridge0: port 1(bridge_slave_0) entered blocking state [ 529.064990] bridge0: port 1(bridge_slave_0) entered disabled state [ 529.071972] device bridge_slave_0 entered promiscuous mode [ 529.107632] bridge0: port 2(bridge_slave_1) entered blocking state [ 529.114137] bridge0: port 2(bridge_slave_1) entered disabled state [ 529.121048] device bridge_slave_1 entered promiscuous mode [ 529.152308] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 529.200852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 529.309124] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 529.356413] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 529.568486] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 529.575684] team0: Port device team_slave_0 added [ 529.602335] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 529.610020] team0: Port device team_slave_1 added [ 529.651944] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 529.699292] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 529.731499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 529.761071] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 530.017036] bridge0: port 2(bridge_slave_1) entered blocking state [ 530.023511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 530.030194] bridge0: port 1(bridge_slave_0) entered blocking state [ 530.036627] bridge0: port 1(bridge_slave_0) entered forwarding state [ 530.044056] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 530.943202] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 530.963922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 531.057662] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 531.147943] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 531.154724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 531.161744] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 531.251177] 8021q: adding VLAN 0 to HW filter on device team0 14:41:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000040)={0x2e, 0x4, 0x0, {0x2, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) 14:41:46 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) ioctl$KDADDIO(r1, 0x4b34, 0x101) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) sendfile(r2, r0, &(0x7f0000000000), 0x8) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r3, &(0x7f0000000700), 0x1000000000000072) 14:41:46 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000500)={0x7, 0x70, 0xc3, 0x8, 0x90, 0x4, 0x0, 0x4, 0x1, 0x4, 0xfff, 0x5, 0x15c0, 0x3, 0x2, 0x1, 0x5, 0x2, 0x1, 0xfff, 0x4, 0x80, 0x1c6, 0x82d, 0x2, 0x0, 0xf72, 0x40, 0xff, 0x7, 0x200, 0x101, 0x10000, 0x81, 0x401, 0xa094, 0x3, 0x1, 0x0, 0x1000, 0x5, @perf_bp={&(0x7f00000004c0), 0x1}, 0x20, 0xf995, 0x1, 0x7, 0x1, 0x7, 0x4}, 0x0, 0x3, r0, 0xa) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4001}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="56e40c64", @ANYRES16=r3, @ANYBLOB="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"], 0x2f0}, 0x1, 0x0, 0x0, 0x8800}, 0x40000) r4 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000600)=0x0) perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x0, 0x568c, 0x8, 0x6, 0x0, 0x91, 0x1, 0x2, 0x5, 0x0, 0x2, 0x6, 0x49220000, 0xd47a, 0x1f, 0x9, 0x80, 0x8001, 0x40, 0xffff, 0x2, 0xee, 0x9, 0x8, 0x401, 0xfff, 0x7, 0x7, 0xad, 0x9e9, 0xcc82, 0x4, 0x816, 0x7355, 0x8, 0x84b5, 0x0, 0x1f, 0x4, @perf_config_ext={0x800, 0x372}, 0x20800, 0x8, 0x9, 0x0, 0x81, 0x80000000, 0x400}, r5, 0xb, r0, 0xb) writev(r4, &(0x7f0000000700), 0x1000000000000072) 14:41:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1004, 0x0, 0x12, r1, 0x0) 14:41:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000001, 0x84) sendto$inet6(r0, &(0x7f00000001c0)='a', 0x1, 0x0, &(0x7f0000aa9000)={0xa, 0x4e24, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, 0x2}, 0x1c) listen(r0, 0x3) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r1, 0x20000200008912, &(0x7f00000001c0)="0a5c2d0240316285717070") unshare(0x400) r2 = accept(r0, &(0x7f0000000280)=@can, &(0x7f0000000180)=0x80) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r2, 0x84, 0x10, &(0x7f00000000c0), &(0x7f0000000100)=0x14) 14:41:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$rtc(&(0x7f0000000240)='/dev/rtc#\x00', 0x4, 0x400400) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x8000, 0x0) r4 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f0000000440)={r0, r4}) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f00000002c0)=0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xc209, 0x4d}) r5 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000080)=0xab) connect$can_bcm(r5, &(0x7f0000000140)={0x1d, r6}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000100)=[@text64={0x40, &(0x7f0000000500)="0f0866b8ed008ec066ba4000b000eed2a807000000410f01cab98e0b0000b862000000ba000000000f30b90b0800000f320fc72a8f2a60128f00000000003000000fc7aa00100000", 0x48}], 0x183, 0x0, &(0x7f0000000000), 0x1000000000000040) ioctl$KVM_IRQ_LINE(r1, 0x4008ae61, &(0x7f0000000040)={0x0, 0x2000000000010001}) getsockopt$inet_sctp6_SCTP_NODELAY(r5, 0x84, 0x3, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 14:41:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f00000001c0)=""/248, 0xf8}, {&(0x7f0000000000)=""/120, 0x78}, {&(0x7f00000002c0)=""/139, 0x8b}], 0x3) openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r0, &(0x7f0000000100), 0x0) 14:41:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x100a, 0x0, 0x12, r1, 0x0) 14:41:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x19f, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000040)={0x2e, 0x4, 0x0, {0x2, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_GET_LAPIC(r2, 0x8400ae8e, &(0x7f00000001c0)={"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"}) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) socket$inet(0x2, 0x8080f, 0x8) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)=0x1, 0x4) mkdirat(r3, &(0x7f0000000040)='./file0\x00', 0x20) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:46 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x20701000, 0x0, 0x12, r1, 0x0) 14:41:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_STORE(r3, &(0x7f0000000040)={0x2e, 0x4, 0x0, {0x2, 0x0, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4550b1b7e9b1cdc0}, 0x1, 0x0, 0x0, 0x1}, 0x1) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x3, 0x5127888288ebf022) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:46 executing program 5: r0 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000200)='/dev/vcsa#\x00', 0x1, 0x20003) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000400)=0x3, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000380)={0x1, 0x70, 0x2, {}, 0x7f, 0xfffffffffffffffd}) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000280)='team\x00') sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x14, r2, 0x202, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x4e20, @rand_addr=0x8}}}, 0x88) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00'}) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000ec6fb0)={{0x0, 0x10001}, {0x80}}) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x101) ioctl$SNDRV_TIMER_IOCTL_STATUS(r3, 0x80605414, &(0x7f00000001c0)=""/58) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000140)={{0x0, 0x100000001}, {0x80}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfdfdffff]}) r4 = gettid() ptrace$setsig(0x4203, r4, 0x401, &(0x7f0000000440)={0x1d, 0x8, 0x8}) 14:41:47 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x4004, 0x0) fchdir(r0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000080)={0x0, 0x0, {0x2f, 0xc, 0xf, 0x15, 0x1, 0x7, 0x0, 0x7f, 0x1}}) setsockopt$inet_int(r0, 0x0, 0xd1, &(0x7f0000000000)=0xffffffa4, 0x4) 14:41:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x802, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) r2 = fcntl$getown(r0, 0x9) perf_event_open(&(0x7f00000001c0)={0x3, 0x70, 0x1ff, 0x0, 0x8, 0x72a, 0x0, 0x8, 0x81c00, 0x4, 0x5, 0x8, 0x9, 0x3, 0x5, 0x7, 0x8001, 0x81, 0x81, 0x8, 0x9, 0x1, 0xffffffffffffa494, 0x1000, 0x0, 0x6, 0x702, 0x1, 0x400, 0x8, 0x0, 0x1, 0x5, 0x8001, 0xb7, 0x8, 0x4, 0x942, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x1}, 0x0, 0x5, 0x0, 0x8, 0xffff, 0x1, 0x8}, r2, 0xc, 0xffffffffffffffff, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e21, 0x1d6, @ipv4={[], [], @local}, 0x40}, 0x1c) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) 14:41:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000300)='./file0\x00', 0x42100, 0x8c) setsockopt$inet_tcp_int(r2, 0x6, 0x1f, &(0x7f0000000340)=0x14f, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x7, 0x0, 0x80}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000240)={0x80000000079, 0x0, [0x1, 0x0, 0x0, 0x200000000]}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000400)={0x0, @in6={{0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x1}}, 0x2, 0x8, 0x2, 0x7fff, 0x2}, &(0x7f00000004c0)=0x98) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000000500)={r3, 0x2}, 0x8) socketpair$unix(0x1, 0x8000000000000001, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4001fe) r5 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x400, 0x18800) ioctl$VT_RESIZE(r5, 0x5609, &(0x7f0000000100)={0xaf, 0x9, 0x7}) r6 = msgget(0x0, 0x100) msgctl$MSG_INFO(r6, 0xc, &(0x7f0000000140)=""/132) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000380)={0x79, 0x0, [0x52]}) write$P9_RRENAME(r5, &(0x7f0000000200)={0x7, 0x15, 0x1}, 0x7) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)=ANY=[@ANYBLOB="01000000000000000000000002"]) 14:41:47 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x7ffffffff000, 0x0, 0x12, r1, 0x0) 14:41:47 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) writev(r0, &(0x7f0000000280)=[{&(0x7f0000000040)="8dd1b2b6cb3dde3b549f4ed688dacfded12c6dc2091264636975a252c19d9d8832c0a300f971c55faab9da3098766eef05ec4ddc697d05d42cee4aba9df9e44715e1309e9acbf4e6ddfb", 0x4a}, {&(0x7f0000000100)="72072030b33cd6414d30e20ddfb92d11fad4ca453a305b5780d1fca659614c877177fcb093c8b5baf755e72c3aeab1f212088e9bbe85a1aea8132d35da87977a72ddabdc8a318f5e00688067b926c97880dc358ada62886888c1652ad7b23cde9b7c290b1dffdf2451da920c1141f8f010df6fe722d1fec12a8eaff1", 0x7c}, {&(0x7f00000001c0)="34b8ef355d2258f6843020a9954eb47d3f4cc6045061ed0f7f47d6059972bcc0daa59205adfcbabdd86e5f439c2973a5138d710beb19469756a433b53af377ed0451dc096eff1e79eea128befaf3bd371e7dd67689c3e3e9a40e15fcd29778fa4e5cd25b760241d0157add7e81535ab01ac7a98a35efe0ef08d2bf627d671493ec7709242f435759f9", 0x89}], 0x3) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r3 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rfkill\x00', 0x40c00, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r3, 0xc0106403, &(0x7f0000000400)={0x7, 0xfffffffffffffffc, 0x2, 0x3ff}) r4 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$evdev(r4, &(0x7f0000000300)=[{{}, 0x16, 0x1, 0x9e}, {{}, 0x13, 0x2}, {{0x0, 0x2710}, 0x17, 0x5, 0x4}, {{r5, r6/1000+30000}, 0x5, 0x80, 0x9}, {{0x0, 0x7530}, 0x3, 0x5, 0x7fff}, {{}, 0x1f, 0x89a, 0x1}], 0x90) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r2, &(0x7f0000000700), 0x1000000000000072) r7 = getpgrp(0x0) sched_rr_get_interval(r7, &(0x7f0000000000)) 14:41:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:47 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x400000000000000, 0x12, r1, 0x0) 14:41:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:47 executing program 3: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x4, 0x30d300) ioctl$SCSI_IOCTL_DOORLOCK(r0, 0x5380) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") fchmod(r1, 0xc) r2 = socket$inet6(0xa, 0x80001, 0x0) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) getsockopt$inet6_int(r2, 0x29, 0x10000000000010, &(0x7f0000534000), &(0x7f0000000040)=0x4) 14:41:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffff9c, 0xc08c5332, &(0x7f0000000140)={0x8, 0x7, 0x7, 'queue1\x00', 0x3}) 14:41:47 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/148, 0x94}], 0x1, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x3f, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000280)={0x11}) close(r1) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='mountstats\x00') ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000000140)={0x6, 0x0, [{0x5, 0x7, 0x0, 0x0, @msi={0x2, 0x9, 0x2}}, {0x5, 0x2, 0x0, 0x0, @sint={0x7}}, {0x5, 0x5, 0x0, 0x0, @sint={0x80000000, 0x2}}, {0x51a, 0x1, 0x0, 0x0, @adapter={0x1, 0x8, 0x8, 0x4, 0x71ef2e08}}, {0x2, 0x7, 0x0, 0x0, @irqchip={0x401, 0x1ff}}, {0x5, 0x7, 0x0, 0x0, @irqchip={0x23, 0x6}}]}) preadv(r3, &(0x7f0000000480), 0x10000000000002a1, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f00000000c0)=0x84) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000380)={r4, 0x8}, &(0x7f0000000440)=0x3c6) 14:41:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:47 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, &(0x7f00000003c0)=0xfffffffffffffea6) lremovexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='security.evm\x00') setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e22, 0x0, @remote, 0x4}}}, 0x84) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000540)=""/252) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000640)={0x7, @win={{0x9, 0x0, 0x7, 0x1}, 0x0, 0x0, &(0x7f0000000240)={{0x3f, 0x100, 0x4}, &(0x7f0000000140)={{0xb7a9, 0xc19c, 0x0, 0x100000001}, &(0x7f0000000100)={{0x1, 0x1, 0x7, 0x1ff}}}}, 0x6, &(0x7f0000000280)="ef14b7f048eaeaee0d6610dad1eb985fe11efe2c776da8a3", 0x3}}) 14:41:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x105080, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:47 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x80000000000000, 0x12, r1, 0x0) 14:41:47 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:47 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xfeffffff00000000, 0x12, r1, 0x0) 14:41:47 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$SCSI_IOCTL_STOP_UNIT(r0, 0x6) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:41:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x4, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x4b3f958569d2fd69) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) ioctl$VIDIOC_STREAMOFF(r2, 0x40045613, &(0x7f0000000000)) writev(r1, &(0x7f0000000700), 0x1000000000000072) socket$inet_tcp(0x2, 0x1, 0x0) [ 533.376889] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 533.398188] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:41:47 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x200, 0x0) write$P9_RWALK(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="300000006f0100030001010000000700000000000000200200000007000000000000000de5ffff32010000000000000069707b15590cc02c8aceac0d20ec254c3840c8de4fe2216c10e31407c5207005922843db62838cdc1bcfaee053c12b4a3f6f01a986ecc98c8631d9a8c0c3ad79e1f55229509dddff72c81cdacc44947bbce1b082718d2d40aeb94d59368f986d5545c1b6258bfa93cec4fcb66020bab37541e2992b011be2fcd1f7d91a350fac0eb897c8c4be06260c478cca78480601d01efd34b9f9788378708438d40c18824b0a03158c8198ff100641dfcf0b31111a4568a55b770569f061bea0ea9a0ecf339a52a21b5736"], 0x30) tkill(r2, 0x401104000000016) 14:41:47 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) writev(r1, &(0x7f0000000700), 0x1000000000000072) getitimer(0x2, &(0x7f0000000000)) [ 533.619986] IPv6: ADDRCONF(NETDEV_UP): wlan0: link is not ready [ 533.654999] IPv6: ADDRCONF(NETDEV_UP): wlan1: link is not ready [ 533.713645] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:41:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x803, 0x3) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() ioctl(r1, 0xffffffff, &(0x7f0000000140)="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") timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x4000000, 0x12, r1, 0x0) 14:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='memory.low\x00', 0x2, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x2, 0x0) ioctl$sock_netdev_private(r2, 0x89f1, &(0x7f00000001c0)="7e3b1d6088b320f0792554500f75d6319d029cb2190ea287154df6ca9fec7cae45eb253d238c6a3a300d2f90b2ed9a503bf0f9c32aaeb99790d211578e2f96145be9c4bf9706759f52c67ecbf9b862a78453e740a80491b741efbd89f4aa49c49e266204ea69da3d4e25d7b321bac126f599aec635") ioctl$TIOCEXCL(r2, 0x540c) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)={0x0, 0xfb, 0x6d, 0x4, 0x7, "a6d1f4b60b15f590a4ec18fe9e1f3b04", "224132ca816d8c00944375f2f5d5c0ddaef948c5baa4550df2229d532dcbfcd75e2ac2e4f9c63c360976c2749437c5c8b75b4d769826b0000595a1cc51f3188331ff2ab6112a19efef219b41ecbe0d1181e72411e6f63cb5"}, 0x6d, 0x1) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket(0x200000000000011, 0x803, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) bind$packet(r2, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) setsockopt$packet_int(r2, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) ioctl(r2, 0x8, &(0x7f00000000c0)="4399d9dab5692f6c6cf7acaf2b2c0fccedea55c81175754ded52f489b274bea466246f0bc987185189e2884e864e70e6b1f879b0418dc107bc76ded4f6877195568f56e82f714b70ede253c3d4e433a72b2ca2f5a3f37e36") io_setup(0x3, &(0x7f0000000240)=0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000040)={@empty, 0x0, r3}) io_submit(r4, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, &(0x7f0000000040), 0x235}]) 14:41:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xe}}}}, &(0x7f00000003c0)=0xfffffffffffffea6) lremovexattr(&(0x7f0000000300)='./file0\x00', &(0x7f0000000340)=@known='security.evm\x00') setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000400)={r2, @in6={{0xa, 0x4e22, 0x0, @remote, 0x4}}}, 0x84) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000540)=""/252) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={&(0x7f00000000c0), 0xc, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000640)={0x7, @win={{0x9, 0x0, 0x7, 0x1}, 0x0, 0x0, &(0x7f0000000240)={{0x3f, 0x100, 0x4}, &(0x7f0000000140)={{0xb7a9, 0xc19c, 0x0, 0x100000001}, &(0x7f0000000100)={{0x1, 0x1, 0x7, 0x1ff}}}}, 0x6, &(0x7f0000000280)="ef14b7f048eaeaee0d6610dad1eb985fe11efe2c776da8a3", 0x3}}) 14:41:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x803, 0x3) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xa, 0x12, r1, 0x0) 14:41:48 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, 0x0) pipe2$9p(&(0x7f0000000000), 0x800) writev(r1, &(0x7f0000000700), 0x1000000000000072) 14:41:48 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)=0x0) syz_open_procfs(r2, &(0x7f0000000180)='cpuset\x00') bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x3) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) socket$alg(0x26, 0x5, 0x0) tkill(r4, 0x401104000000016) 14:41:48 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$SIOCGIFMTU(r0, 0x8921, &(0x7f0000000000)) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6400000000000000, 0x80, &(0x7f0000000040)=@broute={'broute5\x00\x00\x06\x00', 0x20, 0x1, 0x3b0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200000c0], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'ip6gre0\x00', 'syzkaller1\x00', 'ip6tnl0\x00', '\x01ama\x00\x00\x00\x00J\xb2\xce\xc8\x00', @remote, [], @remote, [], 0x2a8, 0x2a8, 0x320, [@bpf0={'bpf\x00', 0x210, {{0x3, [{}, {}, {0x6}]}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "339ebc4bb0c0fba43162d5c302d891b307544d821a0dcb492ba4aa23baaca6e53f392b79c58e0581db804208237c3df1c60b6b34da2747cd3200fbb384511226"}}}}]}, {0x0, '\x00', 0x1, 0xffffffffffffffff}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0x428) [ 534.175473] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:41:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x803, 0x3) close(r1) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x40737b4ae5934d92) accept4$unix(r1, &(0x7f0000000080)=@abs, &(0x7f0000000200)=0x6e, 0x800) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'sit0\x00'}) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0x3, 0x103, 0x1, {0xaf, 0x1ff, 0x9, 0x3}}) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 14:41:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="010025472890db5bc6b903629ec903de736a4689d035ec07c28bd144ccbec56cce9d62c7e8ba70f5009d4a87c2b857a41a628ebd408a842a4051c5b84cc1282abfc2b8b7dfe237fd", 0x0, 0x20000004, 0x0, 0xffffffffffffff6d) r1 = gettid() r2 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x5, 0x8000) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000180)=0xffffffffffffff81) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 14:41:48 executing program 3: sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="48000055f25fe794f23300000064", @ANYRES16=0x0, @ANYBLOB="0000000000000000000011000000280003001400020069706464703000000000000000000000080004000000000008000100000000000c00030008000500e0000001"], 0x48}}, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uhid\x00', 0x2, 0x0) r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video0\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffff9c) getsockname(r1, &(0x7f0000000240)=@xdp, &(0x7f0000000140)=0x80) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000200)='\xdd\x03\x00\x00') ioctl$VIDIOC_S_FREQUENCY(r3, 0x402c5639, &(0x7f00000001c0)={0x2, 0x0, 0x9}) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f00000000c0), 0x2) sendmsg$nl_generic(r2, &(0x7f00003cefe4)={&(0x7f0000000300)={0x10, 0x36200}, 0xc, &(0x7f0000007ff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="ceff00002e00fd0600000000000000000400000000020000000000000000000094660f9e56f728bed8be7a060efe7c8771bcff49b923facf66d9c47c2b043b3711d3fbab165c22f9350d23a46fb04433c82834fa77e5288d8a9c011f120f14b43571099b5350938d0ec47eb7ee2d85769aab083e5b29a08df0daf7"], 0xffce}}, 0x0) [ 534.344966] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 534.352369] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 534.374019] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 14:41:48 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x4, 0x12, r1, 0x0) [ 534.460326] netlink: 65462 bytes leftover after parsing attributes in process `syz-executor3'. 14:41:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000300)=[@text32={0x20, &(0x7f0000000040)="da6a3766b816000f00d00f3566ba610066b8000066ef66b81a018ec83e3e67660fe5a7cf5ddf41ec66b81f000f00d00f017524360f00d4", 0x37}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x9, 0x40000) ioctl$SG_GET_VERSION_NUM(r3, 0x2282, &(0x7f0000000080)) ioctl$VIDIOC_DECODER_CMD(0xffffffffffffffff, 0xc0485660, 0x0) 14:41:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:48 executing program 3: r0 = socket(0x40000000002, 0x6, 0x100000000002) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x16, @multicast2, 0x4e22, 0x2, 'rr\x00', 0xa, 0xfffffffffffffffd, 0x55}, 0x2c) setsockopt$inet_int(r0, 0x0, 0x32, &(0x7f0000000000)=0x2, 0x4) 14:41:48 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x10042, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000180)=0x5) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:41:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="1b6cbe349b4fe2f5b224c0b44474db5a", 0x10) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:49 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x10042, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r2, 0x800442d4, &(0x7f0000000180)=0x5) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:41:49 executing program 5: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r0, &(0x7f0000000380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1f0, r1, 0x220, 0x70bd28, 0x25dfdbfc, {}, [@TIPC_NLA_MEDIA={0x40, 0x5, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}]}]}, @TIPC_NLA_NET={0x5c, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x46}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9e16}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1f}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x400}]}, @TIPC_NLA_MEDIA={0x70, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x101}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x76d}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NODE={0x20, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0xb0, 0x5, [@TIPC_NLA_MEDIA_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2800000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffffffffff0beb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x100000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x1f0}, 0x1, 0x0, 0x0, 0x40}, 0x40) r2 = socket$alg(0x26, 0x5, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000480)='/dev/video36\x00', 0x2, 0x0) bind$alg(r2, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-twofish-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000040)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r3 = socket$inet6(0xa, 0x803, 0x7) ioctl(r3, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c126285718070") r4 = accept$alg(r2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xdbb) write$binfmt_script(r4, &(0x7f0000000580)=ANY=[@ANYPTR, @ANYPTR64], 0xffffff1e) r5 = fcntl$dupfd(r4, 0x0, r3) ppoll(&(0x7f00000003c0)=[{r4, 0x600}, {r5, 0x480}, {r4, 0x10}, {r5, 0x100}, {r4, 0x204}, {r4, 0x20}, {r0, 0x483}], 0x7, &(0x7f0000000400)={0x0, 0x989680}, &(0x7f0000000440)={0x6d}, 0x8) write$P9_RMKNOD(r5, 0x0, 0x0) 14:41:49 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000380)) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000100)) modify_ldt$write(0x1, &(0x7f0000000240)={0x8, 0xffffffffffffffff, 0xffffffffffffffff, 0x1, 0x73, 0x28, 0x8, 0x9, 0x1, 0xfffffffffffffffe}, 0x10) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000280)={'filter\x00'}, &(0x7f0000000300)=0x78) ioctl$TUNGETFILTER(r0, 0x801054db, &(0x7f00000003c0)=""/24) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000340)=0x208000000) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ioctl$DRM_IOCTL_GET_MAP(r0, 0xc0286404, &(0x7f0000000180)={&(0x7f0000ffc000/0x3000)=nil, 0x20, 0x3, 0x44, &(0x7f0000ffd000/0x1000)=nil, 0x4}) tkill(r3, 0x401104000000016) [ 535.118267] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 535.144498] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 535.183321] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 535.263658] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 14:41:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rfkill\x00', 0x149082, 0x0) sendto$inet(r0, &(0x7f0000000000)="bc2cbf195c246a66b3d2a22563c5c12e7a323a6d78a98b8caeabefb6c4e39bb37c4c313ff0f2ed9c9980c68731fe09ac71f70fc23c651bf350e8039afef5106a986f70f8849ac47df594ee35de9c472137cec83ef72fa6a963c43963e33d1b3142562a793dc960a837b9496fee583101e321c8fec0f717954a873c54ada81b335d784d1e26a0ff2edb257bf443221956b7f3fcdde5ab6423a075761662826b47b36471417ca6179bf149b10b8d0ac49e", 0xb0, 0x7fe, 0x0, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f00000000c0), 0xa) mknod(&(0x7f0000000300)='./file0\x00', 0x98, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in=@dev, @in=@multicast2}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000002c0)=0xe8) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000600)) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000040), 0x12) rmdir(&(0x7f00000000c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180), 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000100)) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2e1ed6b76e33f4ec5187e76bbb87a67e524b9e33c74e6e0e0cf89d21ea7ce0c9a316cdb07a2fa85f4b60c3c845efa8fab7"], 0x0, &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mkdir(&(0x7f0000000040)='./file0/file1\x00', 0x0) mkdir(&(0x7f0000000180)='./file0/file1/file0\x00', 0x0) umount2(&(0x7f00000002c0)='./file0/file1/file0\x00', 0x3fffffffffffffc) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x6) setxattr$security_ima(&(0x7f0000000140)='./file0/file1/file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000280)=@md5={0x1, "4190e9938f6da58cc166e3f5bef0254e"}, 0x11, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x0, 0x0) listxattr(&(0x7f0000000200)='./file0/file1\x00', &(0x7f00000003c0)=""/226, 0xffffffffffffff6c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f00000005c0)=ANY=[@ANYBLOB="e7000000431559009b51facf826e6e7d626e1bf20c420be07c7256a356a1760b62475b2907173cd8c1610177cdb34575f586efb5a041e6284830530d866d8be078c61ae68d68643270fd3616033adac9181678f2a88f97bc88c57ec9ef1475295f4076f9d72ecc9ae457d0dfa18f412f8dc810daecfc6cf45a3c4994f989174b96a2f89d7dd3f20e9dc5ad9f72b5e27806a65cecc62f5ab09e7f6f893c83d0d771e979b15983efe08ab3bd0cabf26d1913f0b32f93aee853f52003764347f617d2f07723c1221dbebbb8e7ed5ba4a714dc1f564fca843c750200000000000000698dd0d8fc77db9847"], 0x0) 14:41:49 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0xffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r1}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(0x0, 0x9af, 0x0) write$P9_RREADDIR(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xb3, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dd, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x0, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x9}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140)=0x84, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x6, 0x30}, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) syncfs(r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'icmp\x00'}, &(0x7f00000004c0)=0x1e) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x193) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$inet6_udplite(0xa, 0x2, 0x88) 14:41:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000140)) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x20000, 0x0) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x880, 0x0) getsockopt$bt_BT_SECURITY(r3, 0x112, 0x4, &(0x7f0000000200), 0x2) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) 14:41:49 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:49 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xa00000000000000, 0x12, r1, 0x0) [ 535.557159] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 14:41:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x800000, 0x12, r1, 0x0) 14:41:50 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000680)={0x203ce5c7, 0x3ff, 0x9, 0x9, 0x1000}, 0x14) write$sndseq(r1, &(0x7f0000002d80)=[{0x0, 0xb8c8, 0x0, 0x0, @tick, {0x1f, 0x7}, {0x3ff}, @result={0x1c}}, {0x3, 0xff, 0x7fff, 0x0, @time={0x0, 0x1c9c380}, {0x9, 0x5}, {0x5, 0x10000}, @raw32={[0x5, 0x0, 0xa210]}}], 0x60) r2 = socket$inet6(0xa, 0x0, 0xfffffffffffffffc) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$describe(0x6, r3, &(0x7f00000002c0)=""/7, 0x7) ioctl$LOOP_SET_DIRECT_IO(0xffffffffffffffff, 0x4c08, 0x0) connect$l2tp(r1, &(0x7f0000000180)=@pppol2tpv3in6={0x18, 0x1, {0x0, r0, 0x0, 0x4, 0x2, 0x2, {0xa, 0x4e21, 0x5, @remote, 0x7}}}, 0x3a) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f0000000080)) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002e80)=0xc3a, 0x4) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f00000007c0)=ANY=[], &(0x7f00000006c0)=""/219, 0x0, 0xdb, 0x1}, 0x20) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f00000008c0)={{{@in, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) lstat(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0}) getpeername$packet(r1, &(0x7f0000000600), &(0x7f0000000640)=0x14) fstat(r4, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000002700)={@multicast1, @dev}, &(0x7f0000002740)=0xc) stat(&(0x7f0000002780)='./file0\x00', &(0x7f00000027c0)) sendmsg$nl_xfrm(r1, &(0x7f0000002bc0)={&(0x7f0000000200), 0xc, &(0x7f0000002b80)={&(0x7f0000002840)=ANY=[@ANYBLOB="2c020000170000012abd7000fbdbdf25ac141420000000000000000000000000000004d63c00000000000000000000000000000000000000ff010000000000000000000000000001000000020000000000000000000000004e2104234e2300000a00000000000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="ac1414bb000000000000000000000000e00000010000000200000000000000004e2400014e2100000a00a00004000000", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="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"], 0x22c}, 0x1, 0x0, 0x0, 0x4}, 0x40) setsockopt$inet6_MCAST_LEAVE_GROUP(r2, 0x29, 0x2d, &(0x7f00000000c0)={0x0, {{0xa, 0x4, 0x7, @local, 0x10}}}, 0xffffffffffffffbe) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x101}, &(0x7f0000002f00)=0x8) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000002f40)={r8, 0x70000000000000, 0x401}, 0x8) signalfd4(r1, &(0x7f00000005c0), 0x8, 0x80800) r9 = perf_event_open(&(0x7f00004e7000)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x1, 0xed, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ca71bd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x20, 0x1d, "edb13b565dc58b4a60a2f1b29cc0ca0b4da9aaafd99bf0bb00e8798c5b47173fa5921bcc907e0f46a4fa4fbb744f3058db1c9568b2de8b68f0a8a2d41f0c6324", "d5f3b9e1c6869eaebfa61a060edb8d05ab9fe908d8c1066a0896ba111925cef11b5f878115972c3004e883b2006f081d23361f0021cb5e6a53af948b8c2d4dac", "9827b15bccfe09189def0ec053b126059243bcfe83ce869bdac92a73b83dac66", [0x101, 0x5]}) r10 = syz_genetlink_get_family_id$fou(&(0x7f0000000a40)='fou\x00') sendmsg$FOU_CMD_ADD(r9, &(0x7f0000000b00)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x28, r10, 0x1, 0x70bd2c, 0x25dfdbfc, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e23}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x7f}]}, 0x28}}, 0x44) connect$l2tp(0xffffffffffffffff, &(0x7f0000000b80)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e20, @remote}, 0x2, 0x4, 0x4, 0x4}}, 0xeb62f31a9e475119) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x40082406, &(0x7f0000000400)='cpu&0xa\x00\x00\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-X\xb6,\xc5\xb4\"7&\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00') 14:41:50 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x30000, 0x0) ioctl$KVM_GET_DEBUGREGS(r1, 0x8080aea1, &(0x7f00000001c0)) setsockopt$inet_MCAST_LEAVE_GROUP(r1, 0x0, 0x2d, &(0x7f0000000240)={0x7, {{0x2, 0x4e21, @rand_addr=0x100}}}, 0x88) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:41:50 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xa00, 0x12, r1, 0x0) 14:41:50 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000040)="0047fc2f07d82c99240970") getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x100, 0x70ca48d2}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000140)=@assoc_value={r1, 0x7}, 0x8) syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x9, 0x24100) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000280)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @empty}, @in=@broadcast}}, {{@in=@broadcast}, 0x0, @in=@dev}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@mcast1, @in6=@mcast1}}, {{@in6=@remote}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f0000000480)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000680)=0x14) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000c00)={0x0, @rand_addr, @empty}, &(0x7f0000000c40)=0xc) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000c80)={{{@in6=@dev, @in=@broadcast}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000d80)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000dc0)={'team0\x00'}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000e40)=0x14) recvmsg(r0, &(0x7f0000000f80)={&(0x7f0000000e80)=@can, 0x80, &(0x7f0000000f40)=[{&(0x7f0000000f00)=""/62, 0x3e}], 0x1}, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000fc0)={0x0, @remote, @dev}, &(0x7f0000001000)=0xc) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000001040)={@broadcast, @multicast1}, &(0x7f0000001080)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001100)={{{@in6=@local, @in=@remote}}, {{@in6=@loopback}, 0x0, @in6=@mcast1}}, &(0x7f0000001200)=0xe8) accept$packet(0xffffffffffffff9c, &(0x7f0000001300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001340)=0x14) getpeername(r0, &(0x7f0000001380)=@hci, &(0x7f0000001400)=0x80) recvmsg(r0, &(0x7f0000002800)={&(0x7f0000001440)=@hci, 0x80, &(0x7f00000026c0)=[{&(0x7f00000014c0)=""/102, 0x66}, {&(0x7f0000001540)=""/161, 0xa1}, {&(0x7f0000001600)=""/146, 0x92}, {&(0x7f00000016c0)=""/4096, 0x1000}], 0x4, &(0x7f0000002700)=""/225, 0xe1}, 0x22) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000002900)={@local}, &(0x7f0000002940)=0x14) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000002980)={{{@in6, @in=@dev}}, {{@in6=@ipv4={[], [], @broadcast}}, 0x0, @in6=@local}}, &(0x7f0000002a80)=0xe8) getpeername$packet(0xffffffffffffff9c, &(0x7f00000004c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000002e80)={'vcan0\x00'}) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002ec0)={{{@in=@broadcast, @in6=@mcast2}}, {{@in6=@mcast1}, 0x0, @in6=@mcast2}}, &(0x7f0000002fc0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000003000)={{{@in6, @in6}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000003100)=0xe8) r2 = socket$netlink(0x10, 0x3, 0x4) writev(r2, &(0x7f0000000000)=[{&(0x7f00000001c0)="48000000140019b469a81014aed182f30284470080ffe0060000000000050000005603ca0016087f89000000200000000101ff0000000309ff5bffff08c7e5ed5e00000000000000", 0x48}], 0x1) 14:41:50 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000280)={0xffffffff}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000500)={r1}) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={0x0, 0xffffffffffffff9c, 0x0, 0x4, &(0x7f0000000400)='em0\x00', 0xffffffffffffffff}, 0x30) r3 = syz_open_dev$usbmon(0x0, 0x9af, 0x0) write$P9_RREADDIR(r3, 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x3, 0x70, 0x0, 0x8, 0x8, 0x1, 0x0, 0x65, 0x40303, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x0, 0xb3, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x1e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3dd, 0x373, 0x100000000, 0x0, 0x0, 0x652f, 0x0, 0xfffffffffffffff8, 0x0, 0x1ff, 0x0, 0x0, 0x200, 0x0, @perf_bp={0x0, 0x9}, 0x10, 0x3, 0x1, 0x9, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f00000006c0), &(0x7f0000000700)=0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(0xffffffffffffffff, 0x11b, 0x6, &(0x7f0000000140)=0x84, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r3, 0x84, 0x6c, &(0x7f0000000540)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff0000009708e17a0af7945b9db84d669d7a54e4a0ba2922b95509d6c6fa295ae4d860af078cf46f31f1af5e634b3361fb7debeb0e1724e911a30d3acded39639f2946fdae23e8150bfb4d49798421ae96a878734aa3111c24dcd8bbd054b2444cca306d89f0d1aa1db6f0db85ac1572908ef38b13ff8921a17f25a9fd4d8f4fae45e697b28d62e3c62ce0231c4122ad5949173a8c0b3298ebb1d54b1360f4ac9e309927d72c8e29fddffa79d42d0f5f4b281db729237e11388e49fdaee0309a711481664f8b2e8c9724046049c52da219c6c0cf1ae53a643843fc4e6c24d567f14d67c065fe626c9d36875159a3ffaea980e9f4000000000000000000000000000000"], 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000900)={0x0, 0x6, 0x30}, 0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, 0x0) syncfs(r2) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000480)={'icmp\x00'}, &(0x7f00000004c0)=0x1e) write$binfmt_elf32(r0, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x193) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) socket$inet6_udplite(0xa, 0x2, 0x88) 14:41:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_GET_REG_LIST(0xffffffffffffffff, 0xc008aeb0, &(0x7f0000000000)=ANY=[@ANYBLOB='\b\x00\x00\x00']) ioctl$KVM_NMI(r3, 0xae9a) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0xfffffffffffffffe, 0x0, 0xffffff6e) ioctl$KVM_RUN(r3, 0xae80, 0x0) 14:41:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000200)=0xbf, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240)="473d60a17f27e49d87fd4e96fabe61808f9c14bd04acdcf54a2f8a6985d32c19be4ec4d69ce93f0ee86f1865e0ff129dea20768dc9d82b25b87c588b906c31fe5aaf16de72350a3fe50eb26d57437c6b4c7eaf4348af402b805faf60f2688671189bad5e27a965223d57df946e26b20d4d0ab6ae784939b6eca24c270b2335f1005ffb822ebb4ae1fe124950cb26a2425d658fa43910057d3a142cbb38", &(0x7f0000000300)="6bbf2e58355e25468b3042cb4cd62e5cb0b43d6e1e87bd026ac661a53b45f37075ab3593a7b41a9e76520b29f742f34f5dad1052487fa46088805b89cb725c26cd708a75e72074451509ba1747580e2354934361ed4e584982cb5d13fddf40490accd90c1c3aacdcc8ea77faee0250713ae55c6e1a124a50d5c91aeee6118b80836d6a9f3a6c831c4754c635a6230187ee6195c357926facb9cac9060b2c8dfae0845559e1906da4e20f2365e4f7e5245dfb09f69a7ee1abc7c2050d300ed03a0c9e3bd24f080d68f35f133ec04d60686752d4d0b57b22df3a04ed57e453b82e697845d099137d8ccf266d000c4856b9481c1979ad8b695bb11406ee5485dcbba730853fe3316dbe44c80db83e0baf819bacd45da035d91a99db2898d29646188b1cf4f38761262eefdbc938317bcdd0508b1bbb4239cf3734a25d7d86c5c4feb77d47e95698c4862330169315b38ff5a89b3e37b17a8512094e86240acb34c25e08ac1c099a0800f30c2e84949dad98c4aaaf168aea0564f639a033b41067b1ad0ce7478a6d9f95f76f62cd5c709e4a4d8d93a403c9d0acf3378ab272f3aeee0e45c16d05ff27f33b32348005b07d08009ade3cf67ac3362574f1d29190952c61be9d881e7e1b68a8165900cc928f60d7215c407e2bfe58987dc89812ec671fb62b2871b9f5890b4f5369cd56f7f1a34ee0050fa8c438360927b1fe6d3e46b1695efb8caeb8ca4e6a63815e32d0f028395774cdee245cee1df4290020c57dc81d490afc0706571671796f97be85a3942241ca6c3cc11712d03c02d45c666cce304b0d4a778c1bcd497ef329a328072264462181fa5c16ff9a50ec4f8043e7fab4d6f37495d6c011434b19d2fb3827e4779c77cba4c79c73c654b269ca870e2343f93d57caa4897cb601629776a85fc45fbe5f2fc72fcd271553f92d3fb8976bbbd7037bc5780ee6b5ad4ed10b8017038252a7afbc5d48a9be9945315f45fa88d5daa7fa76a2578b219c6ee0d5e102cf12bd2cb89a68cff131c3054011571212ce41c096ad024845ac5fb36fbb147456804cee800329a243d6195975f9e3f1d227a439e7a016691b452c8d95f65362a3ac7254960a8f6392116f71b26d020bfdc7752ac3d6fc8d4f4d3032ea4e812de41af11ac07729e6921b5fd054ea77b40c0c6812647fb94ee7383e3c0f1cb320b4ea49c5bbd5e0e8cde1506d47af7fe4af53e98505b2681a5bc7a8082b5a2fc583a6893494a96ef15aec6ce3ec684151b3016b8fff2ccaf58b4e8f8de3e497585fae5eb580919adcbe1f137fe95c3aa71642a6a7b5c88bb5f1582ce60ee0ceae4006fa0fb4f54b8a17343cd2599d4043750c2f6eb149c55d3cb6ed1ddacf0ddebe3385f031e57c064dc5c1d023f03c93afdcf905b72539fec760939062b0b0a1609f61e6c45f7eaf3b7d361225636903829b42b9f37f2a1cdd750a995f2677ecf26d05e02f61634d8e8f37ff1e268b7fc3624afa731426f70ca96b703d44fc63e31e23b6a9eed55425cd16c845d7b5a0e40f4363d3b6013436e6852c274cdc1a03ec1277bb29b8f0570ee93caa4e62648912e6d67373a02f523063ae9f18a0a81e06c7b774290e57374ff1a829f0d8f8e2cdb1853b9b018563d35c03a2710cd673f5ccd8ccc144dcc6c85164ea4a516688abbca82c0cac68253c123d2311645c0b5c6427a212df8a5042447c6652c8c96216fa6fa48bb65cce634d0ecd91c524ba1183fa1278e63824916856e861dd3121b771dcbbd66ef8bd4f285946cc5001f26d3b29cce7f361141a59c1cf1a481b5d37a2dcab3c6e6465e9cc081da67a6c85d543f27650c8d4db76bb3cf9a420ffc2cc140057d2b9ef6e2bfe17d400285b92818e0295dce41729cfaeab8194570e3124dfb964ab361a0185808683594b0c2130fdc366fd58450a4f40fa250a3dae41a726f917d192d435849b7f32fdb00611fb677ce003d73340c2a2161ba2239d6f93308b8e70b65da56782dbf7aa1dbc13d4e772fd658294a0c2a3b1ee192519e2dc073057860f2b15050561809d6a0650d270777e0df5794a76a95aeca2f613aff5e269d90a2c3a52f84a70d796174b70eb4b8f19137d10483a4739770fe2782626a18326dd6e7287b41e4c3b80ba3cdf806df16d55b22c18d0ce11b6817366449915f1f1589de4b9400068a19ec88822574757d2f6c68698a1bc25a65de9ef79b443f43c3bae048ac894950b0782de3347bd46e5d3d907b530fb22071194d8378c874527cedaab78bd60105c3236b7ae920aa319e25b72983798a6e9ed5dcea763eaf143911936bb15e99f209df72f1b4788565b7b1e21636c83baa5be7d73685bf6db9107fae3dcac32df5a180506bb924ad97a63c5dc2abb30c7b3ad4b02cc5637bb28ff9ab87a25efcafdca332905f454c35a10766739ff42afafe301f41936a8e3eb1f3c48aaad2449728c4b141a77ad5792e861648944a17360af8efa192271872b1b98e0e3a53ee9ab84e5566df3fe6e446bb9353ad91809968de642e79b2999fe1abdd8692b0df1231bde7fc3a8c0b703d0e2ed27fdbd66bb6a672b9f1dc7ebe2885295eae5b08ab66b82a401fcaf566d2274d295f31f7cf7e838a496a523781d54cc9656dd8a42ee5713864573b5532c1b2fefc5d27e302ba54d94ef506fb6df8846c05c6440b54c635ae2a3eb5560410c65f5ac7651e244419db9fc2f47df28146b8d4c628357bbcd190ff4f75d8bb8751f24b38a58b474b126372b9b4cae85b07ec661ab42b321feb96c32c91a9eb88144a408bb2014d53a7875d02ced6c94ece4acebd57e75ac5fe912f081b388e6c2527d0b4cc340eb9629baa84a023bc7484506cb0b1f981e7e6ba2ce00946eedadaf38a387562c03d19dc833752456f45496cf3b3f3a98a6019336145713a8a7f494074e1285fa94192e8d74a6119ac2300a35e5716e94fdd2b6d817eaace0fe60989bcf311f289999e4a9caa37fd633dc94fc87b4405afcb1251725039691ced081e56725ee40c361be57205b64a7acc900e930c63a20cef42d70ec36a842aca60ede611889e6133553d397e6df919cf011f0bd410c5ce9c71fd000b9762db3021c20be48848b6950a5509c7c3c855a932097e1139bb5e6ab69d5c9363e6590e02316fef9512ba17ecc61d01cba5e2fd2b700baf15a40b2cd6a94bc588249e7b30d48186e9023332ad3526ee65c4490e1a62e293e2c1e58f19de54cf3237c9f8c2470c2fbd3d3456a8038f906bbbd6d87652a5e925253f736faa3bd87387e666bbcd0ce7deee97ca8f6ac6dbc3bffc7e33c3eb5735bf886df2e480522fda3822394947987e5ce438ccdcffa8872d7fb97407c410e1bcaac7ff0529cc912c441ed11ced59fbdd7e7e2f30db34e9d95ab8ba8ea107517115ba1e08200e01367778eb727e7ed2df58a361fcc8db3228bcaff3bf8c412a2405295d955d0473d4cb311c2a6e3dcbd0344216bb67524329381809972fe488b73e37cd6ebc351d069a08a82e6695f43c65a343f582639ec1eedd6a07f7b3eaf9e8ffc61704c267dfc6a94c764770bd39e814f8666c40438aa5d53415aaa9cc64bf04d3ac849cb7214baaf0559b981f2a1d07f28c88198a1a82d1e52861c04aff4d1ffd7b30113a4743eb22c6ee57ea7288e6faccacfaaf3cd6a4a17a7a64cf29b4965bbe62d214522c11960478b79b3478eb099d793085ec5ecc829609f991f044daf2e9ccf8ef65f85abd0e404973a1e9c494823c7c11f0619d8bd4c0d103864d87b190864c7f645893f93f7fc956fab2b8a2f5529117bd59782c49d9855812ac8400e36b73a9321eb639b0b2ae43a3cda373fa4f9501d7128480d495b2437bab56a3990ba0cb5016303650098ec894ed5a1d4f64628f87c33a073b2aca48012bb87a42b8fce7b99c4fcb502980425c2d3e3d0f9562bb719ec7b8485a58367bd65a11f87203a31ecad7974ffa32f27309c969ed6448651cca7db46e76d5436d94c3954f2ffbffe32895135507f6e3051739e60a7cfbc72d346f6b2e65f40bf59f5f904682351f3db8078922f16367026c51db829cd8a66d60368488985b8970b382c96e6cab785fd511039ec5c736c656fcee727a28b4c64e6ead52e7657eb315596ec05ab003f8572d5a88bcafcfab40ccf2787c5a0c6be28c67e486a588df68b59d3347726b5fef92c173d247e24c5b6960f08bf29128fb82be0dc1946aee7bcca89dc6d0b155e5e3a16e2e919fb1f9da977ecdf58a1618d0ced7676affee5efb624d4d75a90700bebc75a9fd9990b48db5432deb159469800f57a153a457858ad38a04094786b2aaf2268626387acdfd15895ac53ceb36d46ec72472ea20aac7281622814f0f25729c1b047b11b900d8b927a2cebddec092ad0b08f2f0cbf4dd50eaccd4db9dd670d5a2af133df40a87c60c86c5cfc512ec1d33dccdd82617300e501f53f9e208509c1010b7859688b60f5177f6b60b31ba49656f00c683e644681e93b46ff8b171259bbad1d7f7aa10161bcaf9ecdaad0897d4ed8bc97431ac8b655a80ac288d8890e0ac21e9f1ca72530663dd5eba1c7228cb7d643837175e532df97b589973a880fe47354644b3104ee519d8c122e361b8724f2217ed49ab6b1dcb4d69d2ba12003ea0ce65b2a701f0b4de6533027f3cf8860af2104624c57120b6d72d244a9330c205e4f771faf975132f15e05a1b438f97e8c991d3c16186213a2615432b6d347845fd17c77ac8169c88a20902493cadc6e54c7c3d618b2b72249a784a2e9be2c68b5b5f1dfa21dcf65d88566a659ec9200ad59f045e2c80481039e49a9cba3c1766cf30d1ef711d62988460c46fbccf02f564251a6a1e052f4d77d9de90451f516c4205ddbddc4ee51a6ae1a4581caf9b8fb6c777573a56a850da3794e2363b9948448e35d60d2f184df0fe0c6f0201394c35929d7483e0cfa1dc2d33db2010fe82a43a9f23f5d0cd46ae31a708210b7863c5f85bae11e099951dc128504dfa75120edd58aa3c23e767c7a94c6f120696e429adce684435383749c5229530a0cacdfd4e6baf85c60d13580028b70890f25660d3733ea3873be3e06bc64dbca1ae39787b9bae68d05426b43c3e13fa349bd345eb66c2dd15641221a919b0f5a257b48eed20cb16ce596d3a2ee1da3de3841a3fb2d4a8ddbbe0ff951f191567c54f5633505cf163b5eb0d4d251b6f0b81509a40ffeba917873ff3e78386370bd7c37e071d25f32345a7edfb56aa613d5018546d0e0abb1eb71bb9e5f8b8153dcf4eaebdaad1ff1d36ed6e109f5a810f6a1857107a9565d46d4e6c47e2f66d0b2221e0c1cc1b5383d558b667d76efe24957fff492810d38c146481b696f3183dbcc65a4bbd926bb42dab9381f87e30e812d800eb830f0535a17e7813f036c4fff2a2b8ce2b6840cb5aa9159603d194ce0c1e3f062455b9f2b3bf887bf173d14806e8379cb586837d98a104b5134f38062ef0d04165b5371976ab918096f6402428d55a48f88278b391e3c955242846a97bbd49d4c501f63c4785308a6e69750afff96911a1adde2de0eaf6dfff2a5c94ffae08f80711ce8794e001229040789383d75da2186aa3bfb40fe1fce9dcb2e4c2bd1ffa448eb12e956a42664575365403db73a37b082c880514a410506e46ee6dca143dc2090e7f55471752ab3c14bd16c0d797f25a06834705c2dd0c42a33c0e278605ec263958b312d0903677a40d85f1b20516e5ed22612edf635aff0fb7c94c7d11b304dcc25c7e75db16eaa46c815b2c9f11691c244def6f6"}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r3 = syz_open_dev$admmidi(&(0x7f0000000140)='/dev/admmidi#\x00', 0x2, 0x38400) ioctl$DRM_IOCTL_INFO_BUFS(r3, 0xc0106418, &(0x7f0000000180)={0x6, 0x6, 0x3, 0x528, 0x11, 0x123edf91}) tkill(r2, 0x401104000000016) 14:41:51 executing program 3: socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000200)='/dev/snd/pcmC#D#p\x00', 0x6, 0x400) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f0000000240)={0x2, 0x1, @start={0x4}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x3, 0xc) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x234, 0x0) ioctl$KDSKBSENT(r3, 0x4b49, &(0x7f0000000140)="f65982f53e59507c90e749c98142256c3176ff0469e3ad7dd84797ea014912fccce071db11cdd5b5491a325e96dc02b6a00b1e1e990eb542bd88e37fe0923f394d1dd95235b64411cdb577ff0d54222cf08296c4bf6c3f346c380e1d3c7dcd859e5b6625b3d636d1da0d97a6f49fbae9834ff001c42921cdb474e46be9484bd90a75a7cea734dd979ec1f4d8f91c4625dcd150afc08463db2d") sendmsg(r2, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000000307031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r5, 0x4040ae77, &(0x7f00000002c0)) ioctl$KVM_SET_PIT2(r5, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) seccomp(0x1, 0x1, &(0x7f00000000c0)={0x3, &(0x7f0000000080)=[{0x2, 0x8001, 0xfff, 0x6}, {0x6, 0x2, 0x80000001, 0x4}, {0xfffffffffffff460, 0x3, 0x1, 0x7}]}) 14:41:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xffffffffffffe, 0x12, r1, 0x0) 14:41:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:51 executing program 5: getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000a80)={{{@in=@multicast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000140)=0xe8) sendmsg$can_bcm(0xffffffffffffff9c, &(0x7f0000000940)={&(0x7f0000000340)={0x1d, r0}, 0x10, &(0x7f00000008c0)={&(0x7f0000000780)={0x5, 0x2, 0x1, {}, {0x0, 0x2710}, {0x1, 0x7, 0x7f, 0x7ff}, 0x1, @can={{0x2, 0x8, 0x5}, 0x2, 0x0, 0x0, 0x0, "d4600c820da180b7"}}, 0x48}, 0x1, 0x0, 0x0, 0x30d79bf0f02f6443}, 0x94) r1 = syz_open_dev$dspn(&(0x7f00000001c0)='/dev/dsp#\x00', 0x4, 0x400000) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000980)=0x7, 0x4) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r1, 0x81785501, &(0x7f0000000240)=""/215) r2 = syz_open_dev$dmmidi(&(0x7f0000000480)='/dev/dmmidi#\x00', 0x2, 0x0) getsockopt(r2, 0xbbc2, 0x7, &(0x7f0000000500)=""/10, &(0x7f0000000740)=0xa) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/ppp\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x81, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000a00)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x529) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r6 = accept$alg(r5, 0x0, 0x0) ioctl$TIOCGETD(0xffffffffffffffff, 0x5424, &(0x7f0000000200)) ioctl$KVM_SMI(r3, 0xaeb7) recvmmsg(r5, &(0x7f0000001f80)=[{{&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @loopback}}, 0x80, &(0x7f0000000440)=[{&(0x7f0000000380)=""/95, 0x5f}, {&(0x7f0000000400)=""/55, 0x37}], 0x2, &(0x7f0000000540)=""/221, 0xdd}, 0x4}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000640)=""/199, 0xc7}, {&(0x7f0000000800)=""/80, 0x50}, {&(0x7f00000004c0)=""/5, 0x5}, {&(0x7f0000000bc0)=""/226, 0xe2}], 0x4, &(0x7f0000000900)=""/52, 0x34}, 0x7f}, {{0x0, 0x0, &(0x7f0000000d80)=[{&(0x7f0000000d00)=""/68, 0x44}], 0x1, &(0x7f0000000dc0)=""/80, 0x50}, 0x9}, {{&(0x7f0000001940)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e00)=[{&(0x7f00000019c0)=""/188, 0xbc}, {&(0x7f0000001c40)=""/250, 0xfa}], 0x2, &(0x7f0000001e80)=""/250, 0xfa}}], 0x4, 0x0, &(0x7f0000002140)={0x0, 0x989680}) sendmmsg$alg(r6, &(0x7f0000003e80)=[{0x0, 0x0, &(0x7f0000002a80), 0x359, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) recvmmsg(r5, &(0x7f0000000140), 0x0, 0x0, &(0x7f0000000180)={0x77359400}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000040)=r7) kcmp(r7, r7, 0x3, r5, r2) fcntl$setflags(r4, 0x2, 0x1) 14:41:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000, 0x12, r1, 0x0) 14:41:51 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0a5c2d023c126285718070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000000000)=0x5, 0x4) listen(r2, 0x0) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@req={0x28, &(0x7f0000000080)={'veth0_to_bridge\x00', @ifru_map={0x1, 0x9, 0xffffffff00000000, 0x4, 0x821d, 0x7fbb}}}) listen(r1, 0x0) 14:41:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x3c, &(0x7f00000003c0)=0x201, 0x3) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') r3 = open(&(0x7f0000000440)='./file0\x00', 0x503800, 0x101) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000480)={0x6, 0x1, 0x2, 0x4216, 0x40, 0x16, 0x0, 0x7, 0x0}, &(0x7f00000004c0)=0x20) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000500)={r4, 0x101, 0x6, 0x4}, 0x10) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x8000, 0x0) write$cgroup_pid(r5, &(0x7f0000000400)=r2, 0x12) rt_sigqueueinfo(r2, 0x41, &(0x7f0000000340)={0x27, 0x52d, 0x50c}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:51 executing program 3: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) get_robust_list(r0, &(0x7f0000000100)=&(0x7f00000000c0)={&(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f0000000280)=0x18) r1 = syz_open_dev$video(&(0x7f0000000240)='/dev/video#\x00', 0x1000000000000, 0x0) openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f0000000140)={0xa, @raw_data="c48c4c3d65d103e627c92e87dc6593d9602b67f9647964f644e9b3adbcfc92c053570fe61065b5ba961f0e4aaa834e9e760dd82302d8f56d2bb4517906c978ab527351f17856b78a18d2dcb04aa9d461beada897bdc85a4a3eebcee32ec0b0d7b64da71ef65d8b3d680b00e0359149a51dd3be572cbbe3798df9bd169e47cb99e09b49677be6ca9dfbbbf3773d21a03094a79374ffadbb36b8d50e98f163a01b48b5e3eff0a22ec027b59e4ecf7d0fdfa074abe0d1d7cfa26929e045426a7b4c14cad05072c46a0c"}) 14:41:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x1, 0x40000) r3 = getpgrp(0xffffffffffffffff) write$FUSE_LK(r2, &(0x7f0000000180)={0x28, 0x0, 0x1, {{0x2, 0x3, 0x2, r3}}}, 0x28) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r2, 0x84, 0x15, &(0x7f00000001c0)={0x6}, 0x1) tkill(r4, 0x401104000000016) 14:41:51 executing program 4: r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0xf5a417e53b5ae39d) lseek(r0, 0x0, 0xfffffffffffffffe) 14:41:51 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000001, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f00000000c0), 0x7, 0x0, &(0x7f0000000140), &(0x7f0000000040), 0x0) 14:41:51 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) close(r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xfeffffffffff0f00, 0x12, r1, 0x0) 14:41:51 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x1) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0x80045500, &(0x7f0000000040)) r1 = gettid() exit(0x3d7c) ioprio_get$pid(0x1, r1) 14:41:51 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl(r0, 0x20000000008912, &(0x7f00000001c0)="0a5c2d0240316285717070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000001cc0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3000000010000108000000000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000088018000000000008001b0000000000"], 0x3}}, 0x0) 14:41:51 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="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", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) r7 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000041}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r8, 0xc00, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 14:41:51 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x100000000000000, 0x12, r1, 0x0) 14:41:51 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) close(0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:51 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x2fd) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {r3, r4+10000000}}, &(0x7f0000000180)) tkill(r2, 0x401104000000016) 14:41:51 executing program 4: r0 = socket(0xb, 0x80009, 0x5) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x100000000000031, 0xffffffffffffffff, 0x0) getsockopt(r0, 0x200000000114, 0x2716, 0x0, &(0x7f0000000180)) 14:41:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) close(0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:52 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x200000, 0x12, r1, 0x0) 14:41:52 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) close(0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x3) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000000)={0x0, 0x3, 0xfe2, 0x0, 0xffffffffffffffff, 0x0, 0x37, 0x9, {0x0, @in6={{0xa, 0x4e23, 0x80000000, @mcast1, 0x7}}, 0x0, 0x6, 0x3, 0xba4, 0x49f2}}, &(0x7f0000000100)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000240)={r1, 0xbf, "139a79d9e814a2a524906cd737d58b4754ed31fe00d844fbda1112e4fac2ab1d15e0081abc19044cbb923032a7f4339f263321368a1ffd4f95b1c37b81fc2cdf19176ee3e79812806b13fa6f53fe4329e885977746a1b92bdeb0eb25e10ffd7fc6cf7c994d754837d046ec02fc4e3e800f0823233253a6fa8610dc39dd1816357c26248c20590508911c567155ad505e4981b9908ffe9a9f2d4c3cd2a9b17faed23724dca1de519bd94b694873401955d0176d665b99bfbe91cfe29c3470b5"}, &(0x7f0000000140)=0xc7) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syz_tun\x00\x00\x80\x00', &(0x7f0000000200)=@ethtool_cmd={0x2}}) 14:41:52 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="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", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) r7 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000041}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r8, 0xc00, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) [ 538.223328] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! 14:41:52 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x8000000000a, 0x5) r1 = syz_open_dev$usbmon(&(0x7f00008be000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0xc0109207, 0x20000000) ioctl$TUNSETLINK(r1, 0x400454cd, 0x309) readv(r1, &(0x7f00000022c0)=[{&(0x7f0000000080)=""/162, 0xa2}], 0x1) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfff, 0x1) 14:41:52 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2000000, 0x12, r1, 0x0) 14:41:52 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) close(r0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:52 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000100)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000002c0)={0x0, 0x100000001, 0x4, {0x2, @raw_data="37eff2653430a431c64fbfa30c2a38dac2bfec391e57a058488681818c09f696cb927986149d147e5bdb188052955e73dbf46d0c32aeefcf9e6d9c6dfa4d837c7d89baad901a0c27dadb0b9776316a2c36b33646115376e3602346de9a65e5d812ecf6eeb88f247ed31abc084429e7d6a0f8935c808ac4a805487b5567ebe45005271260780a78abcf70deaff66bccb36c3d9fb3c831a9e576ad07f3ce722003c54f90a4dfba0e81095ad2f4c1089003cdd592bb47b86b4224fee36fbe35865d14833c4094de11b3"}}) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") ioctl$VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000180)=0x2) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e24, 0x8001, @mcast2, 0x200}, {0xa, 0x4e24, 0x5, @local, 0x3ff}, 0x7, [0x0, 0x80000000, 0x800, 0x6, 0x0, 0x2, 0x8000, 0x88]}, 0x5c) close(r0) 14:41:52 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="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", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) r7 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000041}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r8, 0xc00, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) [ 538.558127] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 538.657967] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 14:41:55 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) close(r0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xa000000, 0x12, r1, 0x0) 14:41:55 executing program 4: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000100)={0x3, 0x1, [0x0, 0x0, 0x0, 0x7, 0x3f, 0x4, 0x1f, 0x4000]}) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000640)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101000, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0xc0000000}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) keyctl$unlink(0x9, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x1, 0x0, 0x0) 14:41:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x2a) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000000)) r1 = syz_open_pts(r0, 0x20201) pwritev(r0, 0x0, 0x365, 0x0) ioctl$TCXONC(r1, 0x540a, 0x0) socket$inet(0x2, 0x6, 0x100) socketpair$unix(0x1, 0x0, 0x0, 0x0) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x8d}, 0x0, &(0x7f0000000040)={0x1b7}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) close(r0) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000380)="90424e81d7c8672845d39b7d4488a1a83704a8b1ff5b052c883a969cfde898f4d81773998a9f9924dfcbb37acbde1c9d106393e1f4cc2c3f3f3efd4d2872740860e7167d91db359ec4a7df17ece61826081af04d3ef7bb3866a3acc92762babf65db279e3d75ac4167c5d9035e25198c54f5225d7087cf9c5dae77c5f6e17dc7d6ba5b9fb0d222611d7bd9b7fd74b89729ff119028449ec36971674b0bc2332a1e959bae93511957a9b4ca00ab03fd06131e5fcde31c245720188fd8a414c5a0fbf3", 0xc2) syz_open_dev$sndctrl(0x0, 0x0, 0x0) 14:41:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="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", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) r7 = memfd_create(&(0x7f0000000000)='\x00', 0x2) r8 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r7, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000041}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r8, 0xc00, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) 14:41:55 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) close(r0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x1000000, 0x12, r1, 0x0) 14:41:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, @perf_bp, 0x104ae}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x123800, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r3, 0xc0285628, &(0x7f00000001c0)={0x0, 0x43130e52, 0x8, [], &(0x7f0000000180)=0x9}) tkill(r2, 0x401104000000016) 14:41:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="78100812aab065e2c093599c92faaf315ab9d2a8459e5158c3006f4de0d3d1979f792ee5a8c5ca536984ae9d4764049dc99158191592c68b2a69866c0e2424470f96e3d3894fad77e5c78c589e545e3fdd225b9e99399caa3f2606a653c784be65cef66044c1e129bf42ac6ab87cb680b3aa9d2a6cdf5efedf4d4a88e6bc7a5d8761e4dc240d5ac096790e63d08beb62c7433eb8176b4b12bda706a925eacb5d89dfa09d67ecf9dffb7058e2ffa8836ea76c4ed2345c55aae220d7868e179dfb846d5765f4f5db12360e54082199053892f81ea5ded1c0112b691177e0fb5d838f1c74ec14c760dfd72d24dc7849941274156e796742fa4b127064", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000000)='\x00', 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:41:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xfffffffe, 0x12, r1, 0x0) 14:41:55 executing program 4: getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, &(0x7f0000000400)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000000c0)=0x0) ptrace$getsig(0x4202, r0, 0x0, 0x0) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000100)={0x3, 0x1, [0x0, 0x0, 0x0, 0x7, 0x3f, 0x4, 0x1f, 0x4000]}) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2000000000000020, &(0x7f000023f000)=0xa, 0x20b) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000640)) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/autofs\x00', 0x101000, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000180)={0xc0000000}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400000, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x0) keyctl$unlink(0x9, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000280), 0x0, 0x1, 0x0, 0x0) 14:41:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 541.037285] QAT: Invalid ioctl [ 541.089184] QAT: Invalid ioctl 14:41:55 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0xfeffffff, 0x12, r1, 0x0) 14:41:55 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) openat$userio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/userio\x00', 0x80402, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() prctl$PR_GET_THP_DISABLE(0x2a) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) dup(r0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-control\x00', 0x101000, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x68000, 0x0) syz_open_procfs(r3, &(0x7f00000001c0)='net/ipx\x00') syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000240)='/dev/sequencer2\x00', 0x410000, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) tkill(r3, 0x401104000000016) 14:41:55 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000700)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x0, 0x0, 0x0, &(0x7f0000000240)=""/156, 0x0}) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r0, 0x4008af13, &(0x7f00000001c0)={0x0, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f00000008c0)={0x1, 0x1, 0x0, &(0x7f0000000700)=""/29, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f0000000040)=0xfffffffffffffffc) 14:41:55 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="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", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000000)='\x00', 0x2) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:41:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) close(r0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:55 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @loopback}}, [0x80, 0xa9f, 0x6, 0xd02a, 0x7f, 0x3f, 0x9, 0x3, 0x0, 0x4, 0x8, 0xb5fe, 0x2, 0x3, 0x10001]}, &(0x7f0000000140)=0x100) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000180)={r2, @in={{0x2, 0x4e24, @rand_addr=0x8}}, 0x7059df22, 0x7472fc3e, 0x5, 0x3, 0xff}, &(0x7f0000000240)=0x98) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x2000000000000004, &(0x7f0000013ff4)={@local}, 0xc) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) setsockopt$inet_tcp_int(r3, 0x6, 0x1e, &(0x7f0000000880), 0x4) close(r3) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup3(r0, r1, 0x0) 14:41:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x2, 0x12, r1, 0x0) 14:41:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x1000000f7, 0x20000004, 0x0, 0x2b3) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) close(r0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:55 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x20000000000000, 0x12, r1, 0x0) 14:41:55 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x34, 0x8000000000000002, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000180)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x10000, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:55 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = socket$inet6(0xa, 0x803, 0x3) close(r0) ioctl(r1, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:55 executing program 3: r0 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0xfffffffffffffe00, 0xc2) setns(r0, 0x12020000) r1 = socket$unix(0x1, 0x3, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = gettid() ptrace$getregs(0xe, r2, 0x1, &(0x7f00000001c0)=""/179) wait4(r2, &(0x7f00000000c0), 0xe0000003, &(0x7f0000000100)) r3 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x5, 0x400) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000080)={0x25}) 14:41:56 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x80) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_int(r1, 0x1, 0xc, &(0x7f0000000000), &(0x7f00000000c0)=0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000180)=[@in6={0xa, 0x4e21, 0x80, @local, 0xab}, @in6={0xa, 0x4e21, 0x7, @mcast2, 0x7}, @in6={0xa, 0x4e22, 0x1f, @ipv4={[], [], @multicast1}, 0x10001}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e21, @remote}], 0x74) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf, 0xf0ffffffffffff}]}}}]}, 0x3c}}, 0x0) 14:41:56 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="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", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000000)='\x00', 0x2) 14:41:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x200000000000000, 0x12, r1, 0x0) 14:41:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x0, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 541.746968] (unnamed net_device) (uninitialized): option resend_igmp: invalid value (18446744073709551615) 14:41:56 executing program 3: r0 = socket$inet6(0xa, 0x803, 0xfffffffffffffffe) ioctl(r0, 0x100000000, &(0x7f0000000200)="0a5c2d023c12628571687069116c7349ce7c52cf808f10b843fdacc9ad399d361db68db1b202dc17007dda32a16b2b78b8347cd3e59284175419fc818cda0fa80c96cd000087db95c50dcc0ecfd21f009f512328945571683667729881000000000000000000000000000000000000") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x2, 0x32, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x40084149, &(0x7f0000000040)) openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x4200, 0x0) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) [ 541.809126] (unnamed net_device) (uninitialized): option resend_igmp: allowed values 0 - 255 14:41:56 executing program 4: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x802, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cuse\x00', 0x2, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000919000/0x400000)=nil, 0x400000, 0xffffffffffffffff, 0x8031, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$adsp(&(0x7f00000015c0)='/dev/adsp#\x00', 0x8, 0x4000) syz_open_dev$mouse(&(0x7f0000001600)='/dev/input/mouse#\x00', 0x0, 0x2000) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000001640)='/dev/vga_arbiter\x00', 0x101100, 0x0) ioctl$KDGKBTYPE(r1, 0x4b33, &(0x7f0000000180)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x2, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000340)={0x2, 0x4, 0x0, 0x2}) r3 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000001900)='/pW\x81\xa3\xbb}\x8eK0\xb98\x05\x9e\x94\x1e\xd39\xf5roc/sys/net/ipvn_Q\x86\xb2\x86\r1\x98\xd9\xae\xe7max\x00<\x93\xfb[\xef\x8a\xe3\x88|\xb3_\\uR\xf5\xce\xc8,8\a\xd2\xa2O\x9c\xda\x95\xfb\xa7\xaf\xf5\xd0\xabr\xdf\x1dt\xae\xe0\x8c+\xe9\xda\x8d\x1e\xaeQ\x91\xcf\a>\xb5sE\xd0D\xae\x11:=\x88\x9a~\xfc\xc2\x85\xed\xe3w\xd8\xa7%\r\x13\x80R\x0e\x8c0\xfa\x036I(\x1e\xdeB\xea\xa4\x964\xaf\xb6\xbe\b\xec\xdcVW\xed\xca\xda\x90\x9d\x88C\xb0\xc0\xa4\xbf\xc6\xb9\xd7u\bx\x972/<\x0e\xab`\xb3\x91I\xc6\x15\x17\xc6z\xb9f\xcc\xc0s\xff\x1d\xc9\x13\x1b\xec\x89\xb6J\f\x92\xa8\xe3\xc9p\x13\xe6v\xb87\xe7PBi\xb8\x99\xa9|9\x9a\xbd\xe5|v.-k\x13K\x18\xce\x99{\x92\xd9\xd2\x92\xd4(\xd5\xa8a\xad>\x18s\xa8q9\xe7\x03=\x92}\x98\x15\"\xb4\x87\xccf7\x89\xa9\xcd\x04\x944Q\x04\xcd\xcf\xe7Q\xb8\xff\xeb\x9c\r\xd7\xc0F\xdeH\xd17\xde\x1b\x91\xf3\x8d\xce\xbe\xa0\xe7\xc9\xf8m\x18\xf0t)\x13\x02NI\xf5j\xd2\x87J\xfc', 0x2, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYBLOB="05000000000000000400000000000000010000000000000001000000000000000000000000000000000000000000000000000000e900000000000000000000000000000000fd5a30b73e6cba96"]) r4 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r4, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r5 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$sock_inet6_udp_SIOCINQ(r2, 0x541b, &(0x7f0000000300)) write$cgroup_int(0xffffffffffffffff, &(0x7f0000001580)=0x80000000, 0x12) sendfile(r5, r5, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r5, 0x4c01) ioctl$LOOP_SET_FD(r5, 0x4c00, 0xffffffffffffffff) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={0xffffffffffffffff, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=""/4096, 0x1000, 0xffffffffffffffff}}, 0x10) accept(r3, &(0x7f0000000380)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, &(0x7f0000000100)=0x80) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000500), &(0x7f0000000540)=0x8) 14:41:56 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x400000000000, 0x12, r1, 0x0) 14:41:56 executing program 3: mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000007a40)=[{{&(0x7f0000000080)=@xdp, 0x80, &(0x7f0000000300)=[{&(0x7f0000000000)=""/63, 0x3f}, {&(0x7f0000001040)=""/4096, 0x1000}, {&(0x7f0000000100)=""/253, 0xfd}, {&(0x7f0000000200)=""/47, 0x2f}, {&(0x7f0000000240)=""/25, 0x19}, {&(0x7f0000000280)=""/110, 0x6e}], 0x6, &(0x7f0000000380)=""/102, 0x66}, 0x1}, {{&(0x7f0000000400)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000480)=""/83, 0x53}], 0x1, &(0x7f0000002040)=""/4096, 0x1000}, 0x9}, {{&(0x7f0000000540)=@nfc_llcp, 0x80, &(0x7f0000000900)=[{&(0x7f00000005c0)=""/218, 0xda}, {&(0x7f00000006c0)=""/66, 0x42}, {&(0x7f0000000740)=""/34, 0x22}, {&(0x7f0000000780)=""/57, 0x39}, {&(0x7f00000007c0)=""/67, 0x43}, {&(0x7f0000000840)=""/151, 0x97}], 0x6, &(0x7f0000000980)=""/72, 0x48}, 0x1}, {{&(0x7f0000000a00)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000000bc0)=[{&(0x7f0000000a80)=""/180, 0xb4}, {&(0x7f0000000b40)=""/71, 0x47}], 0x2, &(0x7f0000003040)=""/4096, 0x1000}, 0xff6}, {{0x0, 0x0, &(0x7f0000000f40)=[{&(0x7f0000000c00)=""/229, 0xe5}, {&(0x7f0000004040)=""/4096, 0x1000}, {&(0x7f0000000d00)=""/131, 0x83}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000000dc0)=""/201, 0xc9}, {&(0x7f0000006040)=""/4096, 0x1000}, {&(0x7f0000000ec0)=""/64, 0x40}, {&(0x7f0000000f00)=""/40, 0x28}], 0x8}, 0xffffffff}, {{&(0x7f0000007040)=@pppoe={0x18, 0x0, {0x0, @link_local}}, 0x80, &(0x7f0000007280)=[{&(0x7f00000070c0)=""/169, 0xa9}, {&(0x7f0000007180)=""/251, 0xfb}, {&(0x7f0000000fc0)=""/27, 0x1b}], 0x3, &(0x7f00000072c0)=""/96, 0x60}, 0x5}, {{&(0x7f0000007340)=@hci, 0x80, &(0x7f0000007700)=[{&(0x7f00000073c0)=""/149, 0x95}, {&(0x7f0000007480)=""/150, 0x96}, {&(0x7f0000007540)=""/254, 0xfe}, {&(0x7f0000007640)=""/143, 0x8f}], 0x4, &(0x7f0000007740)=""/51, 0x33}, 0x100000000}, {{&(0x7f0000007780)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000007980)=[{&(0x7f0000007800)=""/246, 0xf6}, {&(0x7f0000007900)=""/101, 0x65}], 0x2, &(0x7f00000079c0)=""/67, 0x43}, 0x10000}], 0x8, 0x10001, 0x0) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000007e00)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000007c80)='IPVS\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendmsg$IPVS_CMD_SET_SERVICE(r1, &(0x7f0000007d80)={&(0x7f0000007c40)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000007d40)={&(0x7f0000007cc0)={0x64, r2, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22}}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sh\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x51}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x80}, 0x1) r3 = syz_open_dev$sndpcmp(&(0x7f0000007dc0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x90000) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) getsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f0000000040)=""/40, &(0x7f0000001000)=0x19f) 14:41:56 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x0, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @empty, 0x3}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() r3 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000180)={0x0, 0x7fffffff, 0x9, 0x48}, &(0x7f00000001c0)=0x10) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000200)={r4}, &(0x7f0000000240)=0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:59 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="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", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000000)='\x00', 0x2) 14:41:59 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00\x00\x00\x00L\x00', 0x20, 0x2, 0x1d0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200004c0], 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]}, 0x248) 14:41:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x0, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x4000, 0x12, r1, 0x0) 14:41:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x20}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x17, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x2f4, @local}, r2}}, 0x48) 14:41:59 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f00000009c0)={'vcan0\x00', 0x0}) setsockopt$XDP_RX_RING(0xffffffffffffffff, 0x11b, 0x2, &(0x7f0000000040)=0x800, 0x29) bind$xdp(0xffffffffffffffff, &(0x7f00000000c0)={0x2c, 0x3, r1}, 0x10) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x400000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r2, 0x40046205, 0x2ee1) syz_open_dev$vcsa(&(0x7f0000000180)='/dev/vcsa#\x00', 0x42b4, 0x181280) getsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000100), &(0x7f0000000140)=0x4) mlockall(0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) ioctl$UI_SET_ABSBIT(r3, 0x40045567, 0x6) 14:41:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000140)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f00000001c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e22, 0x7, @dev={0xfe, 0x80, [], 0x14}, 0x20}, r1}}, 0x38) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x13f}}, 0x143) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @mcast2, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000000)={0x3, 0x17, 0xfa00, {{0x2, 0x0, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x60000000, 0x0, 0x0, 0x0, 0x0, 0x3f00000000000000]}}, {0x2, 0x0, 0x2f4, @local}, r2}}, 0x48) 14:41:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x400000, 0x12, r1, 0x0) 14:41:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000200)=0x400, 0x4) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x80000000) r4 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 14:41:59 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="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", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) memfd_create(&(0x7f0000000000)='\x00', 0x2) 14:41:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x0) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:59 executing program 3: r0 = dup(0xffffffffffffffff) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x106}}, 0x20) socket$inet6(0xa, 0x4000020800a2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x4, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x97, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0x229) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, &(0x7f00000005c0)={0x0, 0x7fc}) io_setup(0x5, &(0x7f00000001c0)) r2 = socket$packet(0x11, 0x0, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x0, 0x1}, 0x1c) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r3, &(0x7f0000a88f88), 0x0, 0x20000000, 0x0, 0x0) shutdown(r3, 0x1) io_destroy(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\'u\xca\x1eV\xb8*k,\x96\x104[\xf0\x84\x1f\x9c\x01\x02\xea\x83\x17\xe1\xc2\xfdz\xd8\x19\xa4\xe09', 0x1ff) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) r5 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x800000000000, 0x0, 0x8001, 0x7, 0x7fff, 0x80, 0x7f, 0x7, 0x20, 0x4, 0x7f, 0x9, 0x8, 0xffffffffffffffff, 0x100000000, 0x4, 0x9, 0xffffffffffffd5c2, 0x4, 0x0, 0x9, 0x1, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8}, 0x0, 0xc, 0xffffffffffffffff, 0xfffffffffffffffe) ioctl(r1, 0x0, &(0x7f0000000000)="0a5cc80700315f85715070") pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) close(r6) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000540)='/dev/sequencer2\x00', 0x800, 0x0) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000000380)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r6, 0x0, 0x10, &(0x7f0000000740)={{}, {{@in=@remote}}}, &(0x7f0000000600)=0xe8) fstat(r5, &(0x7f0000000940)) getpgid(r7) getsockopt$inet_IP_XFRM_POLICY(r6, 0x0, 0x11, &(0x7f00000009c0)={{{@in=@loopback, @in6=@remote}}, {{@in=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000640)=0xe8) stat(&(0x7f0000000840)='./file0\x00', &(0x7f0000000ac0)) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000b40)) getuid() getgroups(0x2, &(0x7f0000000b80)=[0xee01, 0xee00]) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000bc0)) getegid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000c80)) getresuid(&(0x7f0000000cc0), &(0x7f0000000d00), &(0x7f0000000d40)) getgid() fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)) getpid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001580)={{{@in, @in=@dev}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000001680)=0xe8) 14:41:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xfeffffffffff0f00) 14:41:59 executing program 4: r0 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x40, 0x80001) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0xf, @capture={0x1000, 0x0, {0x3, 0x8}, 0x2, 0x101}}) io_setup(0x4, &(0x7f0000000000)=0x0) r2 = socket$inet_smc(0x2b, 0x1, 0x0) listen(r2, 0x0) io_submit(r1, 0x1, &(0x7f0000000480)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, &(0x7f0000000040)='A', 0x1}]) 14:41:59 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r1, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)=0x0) r3 = syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) r4 = syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) r5 = syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) r6 = syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) io_submit(r2, 0x5, &(0x7f0000000840)=[&(0x7f0000000380)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000280)="4dd07f4dbe9cbc6d16b6fcf43503c731937f9fcc4cdfa1345be7211cdc6fb985499de3f129279f5001f30d1bf88a6523760c0287a89ca677db0226cbf28e7b9789773e15acd683b1d9b0bf88b329905173698be19bafe59c422bc3a3ce1b43e56cac74f91ac448e3fb4c6079806020212096da5b709f9ebe190aff61cfe6badb505de027204784d6d4e91584331655efb6db41d93503a446e6d0d9", 0x9b, 0x6, 0x0, 0x3, r3}, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x7, r1, &(0x7f00000003c0)="78100812aab065e2c093599c92faaf315ab9d2a8459e5158c3006f4de0d3d1979f792ee5a8c5ca536984ae9d4764049dc99158191592c68b2a69866c0e2424470f96e3d3894fad77e5c78c589e545e3fdd225b9e99399caa3f2606a653c784be65cef66044c1e129bf42ac6ab87cb680b3aa9d2a6cdf5efedf4d4a88e6bc7a5d8761e4dc240d5ac096790e63d08beb62c7433eb8176b4b12bda706a925eacb5d89dfa09d67ecf9dffb7058e2ffa8836ea76c4ed2345c55aae220d7868e179dfb846d5765f4f5db12360e54082199053892f81ea5ded1c0112b691177e0fb5d838f1c74ec14c760dfd72d24dc7849941274156e796742fa4b127064", 0xfb, 0x2, 0x0, 0x3, r4}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x8, 0x8, r0, &(0x7f0000000540)="c71c57b3bfcf77872d6cf6e91dfc974dd612f3644ae1a350944ac6f7563e8ac0affeb4acb1971c84ef21a47da34c766ce2ce585f12f94930dcfe4e3d7fd311e872268df89f3157a67edd4077832c15083e9e9ab0a8fef98564fd08c9049816f0e771266a3a1ba42aa256c756a9152a67a415237df50d67f85c216d4858797d4033ed1a337da63d47d3f6058b00b97000bc7ad7a57f289854490b2747d3709a7969cabec27921ee235e2e2bbd15d6879423578370", 0xb4, 0x6, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x6, 0xfe, r0, &(0x7f0000000640)="2f0a454b83a11ef73c91780ec075e7f9c7621b6ca94bc054078a66e63eb43afb0eec14bb72fee82c6bfeb205e52840940c8d885059b86def69a8ebde239245539b225dd60a6e19cd569d0df64531c478361dbeeb815db0e959f38e4a26c259f0afe985415a624430e9a0f5b455881792333a20a553e5c3d6ae809739a6ba2e1178e5bb9fa0a58652aed717fc5bfab00468ee1a2dac96cdc901a69296f030057938b295a4a21039c67a0f653ff8fdf1f3c29a62bd9abf96b07fac25", 0xbb, 0x3, 0x0, 0x2, r5}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x6, r1, &(0x7f0000000780)="1ba8884576bb63b830", 0x9, 0x5, 0x0, 0x0, r6}]) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:41:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x10000, 0x0) name_to_handle_at(r1, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x4f, 0xfffffffffffffffd, "8f23d0a1d9d5c1dfbf5e38cf65c35d4df8abfcdc16ba4ed202b79a5a7ee492740e60dc5125eda2d3d5bb6ad91cf90aa530f294148533e12c1f617e0492444d388d665ff55f175a"}, &(0x7f0000000240), 0x1000) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:41:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x400000000000) 14:41:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x0) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:41:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xccf, 0x400040) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000480)={{0x4, 0x5, 0x2, 0x200, 'syz0\x00', 0x7fffffff}, 0x1, 0x10000000, 0x3, r3, 0x4, 0x69, 'syz1\x00', &(0x7f0000000240)=['\x00', '/dev/ppp\x00', '/dev/kvm\x00', '\x00'], 0x14, [], [0x2, 0x81, 0x9, 0x2]}) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cd6f"]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000080)=""/93) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000e8) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000180)=""/80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:41:59 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f0000000140)={0x0, "682963e8969d182f03b3c4d61da651298ecd3461c341802d2f8a8e7358399ade", 0x2, 0x1}) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:41:59 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:41:59 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x2) 14:41:59 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x60000, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r1, 0x6431) fsync(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r4 = accept4$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x6e, 0x7fc) clock_gettime(0x0, &(0x7f0000005680)={0x0, 0x0}) recvmmsg(r2, &(0x7f00000054c0)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000002c0)=""/72, 0x48}, {&(0x7f0000000340)=""/211, 0xd3}, {&(0x7f0000000440)=""/202, 0xca}], 0x3, &(0x7f0000000580)=""/254, 0xfe}, 0x4}, {{&(0x7f0000000680)=@sco, 0x80, &(0x7f0000001880)=[{&(0x7f0000000700)}, {&(0x7f0000000740)=""/30, 0x1e}, {&(0x7f0000000780)=""/120, 0x78}, {&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/110, 0x6e}], 0x5, &(0x7f0000001900)=""/239, 0xef}, 0x1}, {{0x0, 0x0, &(0x7f0000002b40)=[{&(0x7f0000001a00)=""/77, 0x4d}, {&(0x7f0000001a80)=""/4096, 0x1000}, {&(0x7f0000002a80)=""/158, 0x9e}], 0x3, &(0x7f0000002b80)=""/217, 0xd9}, 0x72}, {{&(0x7f0000002c80)=@sco, 0x80, &(0x7f0000003e00)=[{&(0x7f0000002d00)=""/81, 0x51}, {&(0x7f0000002d80)=""/4096, 0x1000}, {&(0x7f0000003d80)=""/102, 0x66}], 0x3, &(0x7f0000003e40)=""/4096, 0x1000}, 0x5}, {{&(0x7f0000004e40)=@nl=@unspec, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004ec0)=""/238, 0xee}], 0x1}, 0x10000}, {{&(0x7f0000005000)=@xdp, 0x80, &(0x7f0000005180)=[{&(0x7f0000005080)=""/17, 0x11}, {&(0x7f00000050c0)=""/128, 0x80}, {&(0x7f0000005140)=""/18, 0x12}], 0x3, &(0x7f00000051c0)=""/107, 0x6b}, 0x2}, {{&(0x7f0000005240)=@l2, 0x80, &(0x7f0000005440)=[{&(0x7f00000052c0)=""/177, 0xb1}, {&(0x7f0000005380)=""/136, 0x88}], 0x2, &(0x7f0000005480)=""/37, 0x25}, 0x8}], 0x7, 0x60, &(0x7f00000056c0)={r5, r6+30000000}) recvfrom$unix(r4, &(0x7f0000000200), 0x0, 0x2000, &(0x7f0000000240)=@abs={0x1, 0x0, 0x4e24}, 0x6e) r7 = gettid() socket$inet6_tcp(0xa, 0x1, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) ioctl$sock_FIOSETOWN(r4, 0x8901, &(0x7f0000000700)=r7) tkill(r7, 0x401104000000016) 14:42:00 executing program 3: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000040)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/162, 0xa2}], 0x1) timer_create(0x3, &(0x7f0000000240)={0x0, 0x1f}, &(0x7f0000000080)=0x0) timer_settime(r1, 0x0, &(0x7f00000006c0)={{0x0, 0x989680}, {0x77359400}}, 0x0) r2 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) accept$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=@deltaction={0x30c, 0x31, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@TCA_ACT_TAB={0x44, 0x1, [{0x10, 0x1e, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0x10, 0x13, @TCA_ACT_INDEX={0x8, 0x3, 0x200}}, {0x10, 0x10, @TCA_ACT_INDEX={0x8, 0x3, 0x100000000}}, {0x10, 0xf, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}]}, @TCA_ACT_TAB={0x24, 0x1, [{0x10, 0x6, @TCA_ACT_INDEX={0x8, 0x3, 0x100000000}}, {0x10, 0x18, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0x18, 0xc, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x14, 0x14, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}, {0x10, 0x4, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0x20, @TCA_ACT_KIND={0xc, 0x1, 'pedit\x00'}}]}, @TCA_ACT_TAB={0x90, 0x1, [{0x14, 0x10, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x14, 0xf, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x10, 0x12, @TCA_ACT_INDEX={0x8, 0x3, 0x7}}, {0x10, 0x16, @TCA_ACT_INDEX={0x8, 0x3, 0xae}}, {0x14, 0x3, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x10, 0x13, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0xffff}}, {0x10, 0x3, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}, @TCA_ACT_TAB={0x68, 0x1, [{0x14, 0x11, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x18, 0x10, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}, {0x14, 0x4, @TCA_ACT_KIND={0xc, 0x1, 'sample\x00'}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0x14, 0x1a, @TCA_ACT_KIND={0xc, 0x1, 'csum\x00'}}]}, @TCA_ACT_TAB={0x3c, 0x1, [{0x10, 0xf, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x14, 0x16, @TCA_ACT_KIND={0xc, 0x1, 'vlan\x00'}}, {0x14, 0x5, @TCA_ACT_KIND={0xc, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0xb4, 0x1, [{0x10, 0x1, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x1d, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x10, 0x5, @TCA_ACT_INDEX={0x8, 0x3, 0xd300000000000000}}, {0x14, 0x7, @TCA_ACT_KIND={0xc, 0x1, 'mirred\x00'}}, {0x10, 0xc, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x10, 0x8, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0x10, 0x1f, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0x10, 0x17, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0x1, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0x18, 0xb, @TCA_ACT_KIND={0x10, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x2c, 0x1, [{0x10, 0x1a, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffff}}, {0x18, 0x2, @TCA_ACT_KIND={0x10, 0x1, 'connmark\x00'}}]}]}, 0x30c}, 0x1, 0x0, 0x0, 0x4000010}, 0x8001) 14:42:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x0) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:00 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x400000000000000) 14:42:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xccf, 0x400040) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000480)={{0x4, 0x5, 0x2, 0x200, 'syz0\x00', 0x7fffffff}, 0x1, 0x10000000, 0x3, r3, 0x4, 0x69, 'syz1\x00', &(0x7f0000000240)=['\x00', '/dev/ppp\x00', '/dev/kvm\x00', '\x00'], 0x14, [], [0x2, 0x81, 0x9, 0x2]}) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cd6f"]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000080)=""/93) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000e8) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000180)=""/80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:42:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0xffffffffffffff11, 0x20000005, 0x0, 0x0) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$KVM_ENABLE_CAP_CPU(r6, 0x4008ae89, &(0x7f0000000180)={0x7b, 0x0, [0xc0000103, 0x0, 0x40000084], [0xc1]}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000140)={0x9, 0x45, 0x8001, 0x1, 0x3}) 14:42:00 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xa00000000000000) 14:42:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(0xffffffffffffffff) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 545.983303] ip6_tunnel: ip6tnl1 xmit: Local address not yet configured! [ 546.017392] kvm [22861]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:42:00 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xfeffffff00000000) 14:42:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') [ 546.098418] kvm [22861]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 14:42:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(0xffffffffffffffff) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:00 executing program 2: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000140)=0x0) rt_sigreturn() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000580)={0xa, 0x4e22, 0x0, @empty, 0x3}, 0x3cf) r2 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhci\x00', 0x2, 0x0) unlinkat(r2, &(0x7f00000001c0)='./file0\x00', 0x200) listen(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) readlinkat(r2, &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000240)=""/201, 0xc9) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@remote}}, &(0x7f0000000440)=0xe8) r6 = request_key(&(0x7f0000000480)='id_legacy\x00', &(0x7f00000004c0)={'syz', 0x3}, &(0x7f0000000500)='/dev/vhci\x00', 0xfffffffffffffff8) keyctl$get_persistent(0x16, r5, r6) 14:42:00 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) r2 = shmget$private(0x0, 0x4000, 0x881, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_INFO(r2, 0xe, &(0x7f0000000240)=""/197) bind$alg(r1, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000dc1000)="71e67a15cdf0311cfc093a52a7d86bd1", 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xfff) r3 = accept4$alg(r1, 0x0, 0x0, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x100, 0x0, 0xffb, 0x100000001, 0x0, 0x2, 0x5, 0x3, 0x0, 0x139a17f1, 0x0, 0xffffffff, 0x0, 0x6, 0x0, 0x4}) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000080)={'veth0_to_bond\x00'}) sendmsg$alg(r3, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000000)="d0588c6d81e7d0819afb26acf3f03107f2ac", 0x12}], 0x1}, 0x0) io_setup(0x80000007ff, &(0x7f00000006c0)=0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x0, 0x301208, 0x3, 0x0, 0x0, r3, &(0x7f0000000340), 0x87}]) 14:42:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000003c0)={0x0, 0x5000}) r2 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xccf, 0x400040) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000200)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r2, 0xc1105517, &(0x7f0000000480)={{0x4, 0x5, 0x2, 0x200, 'syz0\x00', 0x7fffffff}, 0x1, 0x10000000, 0x3, r3, 0x4, 0x69, 'syz1\x00', &(0x7f0000000240)=['\x00', '/dev/ppp\x00', '/dev/kvm\x00', '\x00'], 0x14, [], [0x2, 0x81, 0x9, 0x2]}) readahead(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000001000)=ANY=[@ANYBLOB="cd6f"]) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000080)=""/93) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, &(0x7f0000000000)="0f01c8f20f35ba2000b000ee0f2336360fc76df20f2054440f20c0663504000000440f22c064f3e10a660f3a63a63c6700baf80c66b8bd08428766efbafc0cb066ee", 0x42}], 0x1, 0x0, &(0x7f0000000400), 0x100000e8) ioctl$KVM_NMI(0xffffffffffffffff, 0xae9a) ioctl$EVIOCGBITSND(r5, 0x80404532, &(0x7f0000000180)=""/80) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 14:42:00 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0xfffffffffffffdb8) setxattr$security_smack_entry(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.SMACK64IPIN\x00', &(0x7f00000001c0)='\x00', 0x1, 0x2) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) gettid() 14:42:00 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:00 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x1000000) 14:42:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(0xffffffffffffffff) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xa) 14:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) r1 = memfd_create(&(0x7f0000000140)='#&#proc\x00', 0x4) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) memfd_create(&(0x7f0000000180)='vmnet0ppp0\x00', 0x6) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:42:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:01 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x9) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0a5c2d023c12628571807088824786851f6678a03c4aca1de3b9ad36dc50bbb021844ae46d744c7af3b1d07a5d11964f699ed27b6538e4f4f045298889fe") bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0xffffffdb}}, &(0x7f0000000180)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\v\xf1E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\xbb\xfb\xc0\xebV\xd8\xbb\xbe\xa2\x90J|s\xc2', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x20000000000000]}, 0x48) r1 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400080) write$P9_RXATTRWALK(r1, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x2}, 0xf) 14:42:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x200000000000000) 14:42:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x401104000000016) 14:42:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x802) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(0xffffffffffffffff, 0x4008af03, &(0x7f00000007c0)=ANY=[]) r1 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x0, 0x200000) r3 = syz_open_dev$vcsn(&(0x7f00000005c0)='/dev/vcs#\x00', 0x7, 0x4000) r4 = syz_open_dev$usbmon(&(0x7f00000002c0)='/dev/usbmon#\x00', 0x97b, 0x0) ioctl$EVIOCGKEYCODE(r2, 0x80084504, &(0x7f0000000180)=""/7) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000400)={0x7b, 0x0, [0x9, 0x0, 0x2, 0x8]}) r5 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='vmnet1security@systemem1:\x00'}, 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000100)='./file0\x00', 0x9024, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000280)={0x9, 0x19, 0x6, 0x0, 0x200000000, 0x1, 0xfb7, 0x5, 0x7fffffff, 0xbab, 0x2, 0x3, 0x0, 0x7, 0x401, 0x3, 0x91c, 0x537, 0xffff}) open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)) setxattr$security_evm(&(0x7f0000000300)='./file0/file0/file0\x00', &(0x7f0000000600)='security.evm\x00', &(0x7f0000000640)=@ng={0x4, 0x4, "58c3e7"}, 0x5, 0x2) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000480)=0x4) rmdir(&(0x7f0000001540)='./file0/file0\x00') getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f00000004c0)={0x0}, &(0x7f0000000540)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000580)={r6, 0x5, 0x810000000}, 0x8) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r1, 0x1) ppoll(&(0x7f00000001c0)=[{}], 0x2000000000000127, &(0x7f0000000240)={0x77359400}, &(0x7f0000001340), 0x8) umount2(&(0x7f0000000340)='./file0\x00', 0x0) r7 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r8 = openat$cgroup_procs(r7, &(0x7f0000000200)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r8, &(0x7f00000000c0), 0x12) 14:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:01 executing program 3: r0 = socket$inet6(0xa, 0x20800a2, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0x9, 0x101000) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000340)) openat$tun(0xffffffffffffff9c, &(0x7f0000000980)='/dev/net/tun\x00', 0x8800, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.cpu/syz0\x00', 0x1ff) msgget(0x2, 0x1) io_destroy(0x0) io_getevents(0x0, 0x405, 0x21d, &(0x7f00000003c0)=[{}], 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x2, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x64ca1839, 0x0, 0x8001, 0x0, 0x7fff, 0x0, 0x7f, 0x0, 0x20, 0x4, 0x7f, 0x9, 0x8, 0x0, 0x0, 0x0, 0x8, 0xffffffffffffd5c2, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8026, 0x0, 0x0, 0x1, 0x7, 0xfffffffffffffff8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x804, 0x200407) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0)) r3 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000}, 0x94) getsockopt$ARPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) close(r3) r4 = syz_open_dev$usb(&(0x7f0000000600)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000140)=""/58) ioctl$SCSI_IOCTL_START_UNIT(r4, 0x5) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000200), 0x111, 0xb}}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x20) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0}, &(0x7f00000001c0)=0xc) quotactl(0x5, &(0x7f0000000180)='./file0\x00', r5, &(0x7f0000000440)="1ee842a46ce7268141dc2dea3b7cfc2829cb0cbfaab8f4ac463bd356b4ce2ccf2ae1743cdda290d80f3d92bca1ef875603abe04407f6ddab3b33163c45eb1d8b58990fec7eed866088dc84819a70a8ffba4bbe9794f4cdcadb61a9c22c459fa34a57e84a4d1b44de195d0ae1a0241dfecf377954b7fcd00c506d9fa42171be15dc4c63c7660c64e59a49d662aa6af0a55ffc7fd1f18a9ce5f8aa00f1ce3b6eb9817a393daac4efef437dfd49bcdfee1a0139e61a848d33c364aa3b54a15710aa3cecdbca4395a96be4b69dd9da6c0c552d0af0e803d60587ac6755d1f5acd8f94fc309570debcc09dc5e49393ba3db4977") 14:42:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0xfffffffffffffffb) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:42:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x80000000000000) 14:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$mouse(&(0x7f0000000700)='/dev/input/mouse#\x00', 0x1, 0x220801) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x2d6) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x11a) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/dlm_plock\x00', 0x40000, 0x0) ioctl$SG_GET_ACCESS_COUNT(r2, 0x2289, &(0x7f0000000380)) r3 = syz_open_dev$audion(&(0x7f0000000200)='/dev/audio#\x00', 0xfffffffffffffff9, 0x900) fcntl$getownex(r3, 0x10, &(0x7f0000000280)) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000140)={0x4, {{0xa, 0x4e23, 0xefc2, @mcast1, 0x4}}}, 0x88) tkill(r4, 0x401104000000016) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f00000002c0)={0x1, [0x80000001]}, &(0x7f0000000300)=0x6) 14:42:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x20000000000000) 14:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x0, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:01 executing program 4: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_G_AUDIO(r0, 0x80345621, &(0x7f00000000c0)) 14:42:01 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x100000000000000) 14:42:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x0, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:01 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$radio(&(0x7f00000004c0)='/dev/radio#\x00', 0x3, 0x2) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:01 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) 14:42:02 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffc000/0x4000)=nil, 0x6ffc) r0 = syz_open_dev$video(&(0x7f0000000800)='/dev/video#\x00', 0x3, 0x0) read(r0, &(0x7f0000000100)=""/82, 0x52) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, 0x0) 14:42:02 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x4000) [ 547.672514] binder: 22990:22994 transaction failed 29189/-22, size 24-8 line 2834 14:42:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x0, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:02 executing program 3: add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) getdents64(0xffffffffffffffff, &(0x7f0000000080)=""/167, 0xa7) r0 = gettid() sched_setscheduler(0x0, 0x0, 0x0) geteuid() lstat(0x0, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getgid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) lchown(0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 547.724736] binder: 22990:22998 transaction failed 29189/-22, size 24-8 line 2834 [ 547.742612] binder: undelivered TRANSACTION_ERROR: 29189 [ 547.748365] binder: undelivered TRANSACTION_ERROR: 29189 14:42:04 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x2000000) 14:42:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:04 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 14:42:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:42:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:04 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000240)={0x0, 0x9, 0x1, {0xb, @pix={0x0, 0x1f}}}) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0xb, 0x0, 0x0, 0x0, 0xffffffffffffffff}) dup3(r1, r2, 0x0) 14:42:04 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) [ 550.474635] binder: 23027:23029 transaction failed 29189/-22, size 24-8 line 2834 14:42:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:04 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x4000000) 14:42:04 executing program 4: unshare(0x20000400) r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x80000001, 0x400000) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@remote, 0x2, 0x0, 0x2, 0x0, 0x6}, 0x20) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000001c0)={'bridge_slave_0\x00', 0x0}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000240)=r3) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'irla\xbd\x15\x00\x00\x00\x02\x1f\x00\x00\x00\x00 ', 0x1012}) getpeername$inet(r0, &(0x7f0000000100)={0x2, 0x0, @loopback}, &(0x7f0000000180)=0x10) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) 14:42:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x7, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:42:04 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f00000003c0)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000380)=[@window={0x3, 0x0, 0x800}, @mss], 0x2037) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 14:42:04 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$dspn(&(0x7f0000000340)='/dev/dsp#\x00', 0x800, 0x200) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, 0x0) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:05 executing program 3: setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) lstat(0x0, 0x0) r0 = gettid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(0xffffffffffffffff, 0x8935, 0x0) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) shutdown(0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) setsockopt$inet_mreq(r1, 0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) tkill(r0, 0x1000000000016) 14:42:05 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x2000) 14:42:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x2, 0x80f, 0xffff) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x10) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f00000001c0)={r2, @in6={{0xa, 0x4e23, 0xffffffffffffffc1, @ipv4={[], [], @empty}, 0x5a7}}}, &(0x7f0000000280)=0x84) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) 14:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:05 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x6, &(0x7f00000002c0)) 14:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:05 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xfffffffe) 14:42:05 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x9, 0x1ff}]}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e1e, 0x0, @empty, 0xff}, 0x1c) listen(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() getpeername(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000000240)=0x80) setpgid(r3, r3) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) tkill(r3, 0x2b) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:42:05 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(0xffffffffffffffff, 0x8917, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000080)={0x18, 0x4}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_open_dev$dspn(0x0, 0x1, 0x0) r3 = socket$l2tp(0x18, 0x1, 0x1) dup3(r0, r3, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x3f00) 14:42:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)) openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x1, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x0) 14:42:05 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x400000) 14:42:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:05 executing program 3: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x0) ioctl$int_in(r0, 0x800000c0045004, &(0x7f0000000380)) 14:42:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:42:05 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x800000) 14:42:05 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) io_setup(0x4, &(0x7f0000000240)) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:05 executing program 4: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x8, 0x209e20, 0x8000000001}, 0x2c) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000100), 0x4) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000]}, 0x2c) 14:42:05 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:05 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x200000) 14:42:06 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) 14:42:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:06 executing program 4: syz_open_dev$binder(&(0x7f00000002c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x630d}], 0x0, 0x0, 0x0}) 14:42:06 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:06 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xa000000) [ 551.816904] binder: 23151:23153 unknown command 0 [ 551.824471] binder: 23149:23157 transaction failed 29189/-22, size 24-8 line 2834 [ 551.853326] binder: 23151:23153 ioctl c0306201 200001c0 returned -22 14:42:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12628571") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 551.864228] binder: 23149:23159 transaction failed 29189/-22, size 24-8 line 2834 [ 551.885540] binder: 23151:23162 unknown command 0 [ 551.896637] binder: 23151:23162 ioctl c0306201 200001c0 returned -22 14:42:08 executing program 2: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) close(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r2, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r3 = gettid() sendmmsg$alg(r0, &(0x7f0000001a80)=[{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000000180)="f26848cd580212", 0x7}, {&(0x7f00000001c0)="832e789ed0d994f1a2f33abdfbc32681b7167ac03fb60507182412d51a73aa5f48b7b8dceeb38b715ca0f09c4a5d2faaa87cdf0185c64b5e44cd450df97b1cc599d968f20e2ca003a9e2960c383e760cbc1fe2b7b3f296db5ed90ad332b1d2068d23e1d371a6cca3294214438644162399b52c99b33f08c60190b90dc1bca92deced5ef5a11822ae4f0f9d903faf5a56f84ea23565e811ffc88866d6c7d58d050b26334652e6cb88c620f108428cfdeb35a626eaa7a47ae25bd4b1fab42248f41565edaaaadf47f7cdb9cc7aa22cd94fef7db304b945b7ee87acfc7fe2280d30a34c", 0xe2}, {&(0x7f00000002c0)="f77f90303f9458e780a553cfc1af7edb0af65d85b6df5db9796fdedf620adbfe73ac4fcff256f294e704cd7f5a30a328b35b57c521f3a6f97f6bfb611b4ec5e7ed66f531fe7c1f33cda1c35f4d2910cb60e2ca20ee5c40280436d1c2fd6a06e4791e23df96a4b01107d4c913b2dbca1797ba22aa5cf7e3972aa0ee734e617894186c2ab8fb7e0ec956fa7c021daab826e160ab500cc0a991f321ca777982fd9c09ecdaf60b6d1def5b15ab85cfc43a1a1bc2d1efec9890ecc29f2a97901456e00247a145571e0934707a3ec2375b8e94c9a6daa06ced94c1462e045ef78d4858c09acfd9d75c5a40fbcb7ea13735c74e69735ee95ad506ce736194ffdedfceac64d1e044f881d6cc45c382a5824302aa4575c54b63b2e73d1a6c72bcbb4c1b3b09cd7407452889afbd05c4988296bf9b91a1a71ff8f84d26ca34b4ab1fab189416f5df1b03e998a7b57348c22eea9d2d9cc1b50fc17bc2f0589064f98e301dfd66839400128497cf67d9409831df0f0ed6e266f03798b68772e958f78c50aca4ac895c16e41af3a7bdab5705ee0ea02e9a1f854fcad0998274b54333bbfa996bb252bd4c41a80a07c09eca47567a08c3e86730a73c1867990c21af85edc1d366ba1f6bb486f9d1ce63ce5b497a47c74976dea67a502b50ba06760861a30acd34606dd01cb4af73d8d86ac8ba8b90408761869b5f92e51d16e929b86cff2cd6e07018c26e86ea15b629c959e2a21445b7be639968aace49ac5a4bcfa9d8c896e875cd3ce63c6bf5733b06a219e3a6f4bfb6ec2849b940dcacf8b11b29862c409ee3886f61ec729a79ff1a23315e24645d4c057c8b1782ccc1b4e51695de11c994ad2df2f4a319634396ab5f26a90d0c28f3c4084ae06f3d113f45b8a3a20dde82ba26b159472a2d9d8c3f69b22830795fff044e7e098b137312b90d7353b3f68e94905183cce90366243715915ccbc5f94d7c73aca881d00f3e9260c8b15d5f82e10b46c64cec2a6e6dd6356160b8d96b20ddc9c7ac6a91fb6e5142aaaaf2dce0b6a196a1f95ff4a6b58278250c5c31ae950cbddcdd5e4067faa2e1423d892c49743b7ca7ccb0d5792b94ae87303947f2a24208af0716d6d7555361eaf7f8f448fe60a9f187b302b926980e0705665c5f8f506ea8d3d12c3ca2406599a62cffb45a85c500a51380d8777653525e4d7baa114171c936f2410dda941902112cd1c92f2c49750dee4f1185368b98d9e0bb0e0a727855a78b577eb008681b72c54915f568cc4e73691ffb1603de3b3a61a86f236246aa519450f8d240ea895d40c48f54de1f5267a232c8e65b7b3b5df1e193504a9f12ff8eda5cf68931a4c279c92c7ce27c85303f5038e87f2a92a7c06b366448fb7e5f02749c58c5cdc1b10c5d86f47df3aee29f114fa6c55630b94b2077003bf1617293e1695cf9b5331fa5c7e3015359fe84e8660105c5e938bd454c15b1a4e3b8c03349e19ada1a9c4904a002120df68fa9d8e539a6b19ddc32be426b26a4dbf91dd76e08302ffab111d29bbdcc5f6c235747aa05a66bfaf129e6b3603af5e458e5c32a6a0130e2527f352eecc3d4aff8b44ba86bd63477bb1656e3902cc995f344569aa95c54e064616fc931db4758b5c19dff938452214cc16685ff011db2858e501618ac322d64687bff8bf892c3321deb0d5012f67249aec29e1194d16a37d43363e6aefcf15a4c27868ec0423f432c62d2700856afdab1cea1bcf0852c5df56e50907da123cc9f8643265d16a242a88d9f00dcc277f5f12b6b5c8a43fbfd39f5132408b338aae4afdab50751bebd4a76fa05a0718a12ffe59f155f75ff018055f7a593668d9b951cc72e21f86a2fa5eaa2b7b7cf3c7a55236fc0dfdbd5a2f93bd3538be95c47ce0f9ef80dbd45d458127e238ba955070e438131c98a3b4a8298aea4a788ad377a5630289cb79db008ba3c56ffb0b7138cc628d02ecb84b60f8a22febe381f6eb40b9fe2f0d6ba1ca64710c1426a5be5cabdce59824aef2c87eed9a1d3eaecc878c11bdf84c71d57980f288e8eff858cb2e32510cd6a5cf9245ef9e8e42cf883767f8bcd3ddd4777252445e81d3a95ca3b083591013998e6cf83e08379717122a0fae39725bcd3a0c6156967935cdd5d2d48f66788a3c0f3d7f9857141c74bd436b6bac03baa9563a06bbef98084ef969bc6432a00a763bd4c25d2f08ed1164c8bc8121bf7dcfb3041d08de024bdf8355c01532c761d76ca311987fb7c8590ee87b2a9643ed389b7420b8a7a19e21a1593ef869f33fe1eb868397bda1c40dd75acd52682842288c032e999b46a91c06a7cc66ce1cc7f705de4529cd731194d01172cc83ade255a2d8ff4c4c9af5b14512df777c586cbcfd7f4145041f03d1c6db8667a9bb8ee6d477331f3800dcddb15af2c2156d56820031bc3792abe715204c1e0d0e8e47d631044cccad01d5be80fda5a10b896d2d18bcec0cda23dfd9ef63a053a10d85aee5984ce1665d59bbd338925fae5b4d74261f0dd2d169ac1c045d82dd3effa4cd5dedfe5499868b310f997d4c74f92a5e16a9703526df671de3bbd2254036d3feb90201f95db473eacc71a2d8502a02339f09f92600b81478a98bca028b043185f1f57d11a63bdf47b8219f30e33a739d1c2ad562f932e528cfec56da58ef0f2bc692e623f1b4ca752dd5a4cea85f884240916298e2c1af72d568744f48dda37af1648870953a66d94a22487eda815b4c85468634850b20ba3e360ccef8482cca028e97238dbea46442bb039984425f439f0df21d59a08ba05556cdf54bd0d721929bd581978da7684dfcbeab0feb46834729b67cb88083cc99d1b793c008e51ef78d3de810f0d99e369b4095ebc5ac78675475d6fea50c26336f4a4057eadd22fda71186bbc161f4d7229fe3da1595646fa3dd9ce2dc56037877922a2052dd91d078edcec6fa78b3c1944f2b3553c0526ba1300a20f4cb9604cc2fec4abbf74c4000609faf4675ea5b8e1b307b053040c3718dd435b2b09c9b138d4b44add3c9d712e6c4fb0171de928c40898a53554b0088e0053ceed62f3dea66d67e161f3b466d9a309b2ea132d8958da706baa5001e030cf8386d9375b1b54cdeb2b7b9f6c0b5ff3de6232cd2137d2e76b2383a0840861644d551cc8bbf100d6bc1c67aeb56bd978d5402cc924821bd8c1213c7ecffe7b592f4a9127779c0b94248f240f96c36760317ae41c8ef794923fc3cc5e29e38d2320724d2a069bcf2ea417abc80ef9a73ade7db82bd7136216fadae6cdd64b9eea42292d68230f52f9e7221ebd678bc707a9eb89ae7012e189da39d8fe65ebc75b7e2a6c4582761e7e038baf2b5eaa882a6677aa09edea72bce4798301d6b4dd341f94b627a47de5b5a201fd29e2ec1c6176ab0e3c026086002346f0bfa6347580d94521f659a74a190b05e520e4d02724dc9a0c992a0e0c2b6f08059be454f83aaf8bfa74ace92a808ab3840a6f59b24a33407b54ba750f630193654d6219618f870cb4bfcce6a578755b163f09b26aa1809afc6fa5163deb5cb4a08cb7cb9567a4f0375920acc610659b58ec94188685add5b825c99b24f93c3a43ec63ff26afb0e4868800efc38417c28f6d861256c5ff0ab89155b7d56772ca0be4b9ed1b7dd5e637bd8044f3b7d3084d00f793a3b8621d9fb247eff903f89b8b522f02f29290b128534c8b8c1e8a688ac77738ca486b8cc34fae36807c3b5e5336a1a608f815b63a0d40e18e773b924cb3dc47cd48f035b3039ace7c2356fc5843231fc5ea8f3b0c46c37c82280551200ec6351062f080d15d109d9afe6e480a0cdaf8d1c93328536de5ed0cd1d72f7dca9bea5df32f16ea9f2d8d9c3131deb890418837f5a65e494406f249c3addfd003be9086b03f9f2a9ee891ee3d1daab0c64798b3be6f6dfdef4e4b83a5ccbea855f2916f9e198f0365e37986377b10ec5acdc4e7090b860d14411e691025b8d9aff7c3f30411e3b1a7bfd2d62ea89a621475e777a41b1bd27483558e9184da78c14f9266f1bd02b05c3f9c1cb4d810861cfe72edd202f444174f53831d921cab22159662240d74ceb64ae01ecbe156c6b4ab045bebbbb9b6c9eb7e652493e627623048e1e675cde21121a2f88951215f22fe7b3110721e9ed713ecc7634674b9bfceea266fd619ea7c58a5065d62dd4f85f98d918f8c5cc654d42e1c9e891e7469b663233741de32405758aaf14b5b31537e791e7c87e53e8e1d12423f332e089a7d5eeaada1b59b4ca58df36d099e9e763733115ff66195834533aafa4203cb94966fbd8f587b0628fe5a77f3aed2598caaebcb1e2a1303af4f0df910ebff1a5cb37f0f1b4987dbc78950816aa38b053bc959537a11c6a37d8d644a4b8abed96cc6e089f83e178a788ac041ea4625662f8de5f90ae1f55cd10806ad825030fc1b3484f89aa8bb190eb3734dc057d6090e213c46130893fdcea50d65358d71c34cc702ca5af5734a0b81c0e6d8ee9fcae04f4bc5b7cdac8a6355145acb919e2257b6a233942d12d0e5c70cf0c0ffd2c6e8c1c17db620ff6c3608e4c390c5eda5c6bdc4d6fd1b4fac748b54ab57fcdd55150fbf5b38ee7bec7222e5cfe583980e0d9a4cc10fb23be9d85c9936983b8c722bb943497ae9adfb5ec928b5f8be29ac65ac489601e0c8bfa621df3119434c0fa68c6738f0b8ace8ec150a2c4e222b9cf57707defb3514b3313cec3f2befa3905be4ea75b57a93cce2bad2142f4a738ec4cc4f0993193b648b0e7ca268f63a8421057a9ef8653c07d8c30e660da9ef7b58c1fc84139ae55a3f4a8e3d28923d8ac9df1c8d0421b6cf5b2c1c847279318500d2154058f6ba3bbda17c3c0dcff08539343ea6e576c8e7ce610f526ab267611a72b63d82b97e09caff72c832dc18bb20caa3743688722920394b2a82ddaaf4dc7f24e58a2befb5b71726b0a4e78ca150cb19af91b6d11997f3f0793f3d243f855ef1a6d005d18d0d151a6f2007e3bb0d88cc5c342d5013fcc524fc7d0df44b4016e0b21f93d3295303cf8518d60eafa6f23dd8225ea61c94d53d7dbb38b7b6c609af9f7aceeaed4044c0fc78aa547e1b6e968466e073a3d0447f2b735af73d0ebacf98166a15e0716fae401ecde8eac6f8ddaf00f4afbfa9beb877e46bc1ce1a90c20af7746c6405333a0114e0027c25448d1aae279d94a94d449f2828ac993e49ef37d78bfd7d59acae8728fe7f6c4f5a258f521e9937c922ecc7c6cba95d4b1abd36e5fd0040728fa2fa998f1897ee006cc11e77154f11d0adf41963d833f0a5c23e1df1a281dc94860c8259e6b91618c637ee1e28bd5bc57c5c3d15abd868529574a50501dd9a58d9c868df08048fd124a8737d9034e3216fe601bf293a72afbb608a47fe35da09b6e4fc4fd4dd0d029496d31eff0a3237c75f4b057bd46d6bc93af3710b1ba7e881957a988dcdc68565e88ef5ba5c102613a67f11b862196730a536a2c94cff697a1766ffcc23f752034982c36573a99a25a6fe477a4e960e8edf8fc8b455e089f0d2ba317b685b82c9b3c2a35d587a106089243f7df8f32c228850c3dacfd1958d6f8eccb9087e29bea4b26a57df382bc0ddd19b8c44389f63b9a98d83254645c454bd014fca62c6b8b69c2104d90380f5b0a3880b7158ea84805b03d25599a00ed58656eda2130d32c660d3c1fdaef918f985b3dee78b2b591e2ea859e55fd701892c2e9be40da7f97bea6eeccf3eaaab437acf402377450ea762f1865a3455e9a1c21a7b4a041524f2e9fc701e6f253338c1a643", 0x1000}], 0x3, &(0x7f0000001300)=[@assoc={0x18, 0x117, 0x4, 0x4}, @iv={0x70, 0x117, 0x2, 0x59, "e76b46d7a6cca0861b5af0c58ba20e9862c1d39ed8122bb72b35ed5f83c7722a9534ae62ccc6ebe6c464d286b5c6122466f8255b4a0d39d70423dc56edb97778203d7d0cf72040d3e6b03e36e5482a1e07ac0a71e741710b21"}, @assoc={0x18, 0x117, 0x4, 0x1}, @assoc={0x18, 0x117, 0x4, 0x737}, @iv={0xc8, 0x117, 0x2, 0xb0, "8969c366aa1350c000c98509c7c24dc2d40fc74ac94fe66bdeabba86523c164e64ad584d2de4ffbca8c07fd06a5a24d0b02b08850a0d3e820990a60430b5e50532a7f8987ca3dd4037fe33ef2ceb02450a525e511aaa5c8040f705202e41b1bbab3dc8e022074b9fc855d58be7fecbddde78ebaf5f5ee1a544d393662e23e4062c1f7840982be14a03049b4d6befc65442e38b7e4db2f531b691a85f5ac92369d63cea80307c9db52581f1b00f1e36fb"}], 0x180, 0x20000890}, {0x0, 0x0, &(0x7f0000001800)=[{&(0x7f0000001480)="4f609fb37e9466e8e11196f4d79d3e76a6474eabd0bc90cfc8096247f938580fce6ed842dc601ff13ed86b43f8e1648b090eda2249518d31abb48245973eadc7d6f3b0393c09a0c3b1e18beaecdad7ff962fe72b331066148e68270096a80119c6964498753af463748d6a2626081c61caf6de2d62ae2eb7d4d176da3ce72bec23d793538860ff1a6dc8a6490d9ff85dd86e55f582c86911304dce03b73b6e56a9a7f774aa3e89466a3a52dc844959cda56a6439c1ed2667cc9f5cc9a49fedadb7827aff7dc4b3df549148cddf05bf19a8646130f1cdda3939b7d159f23d6179228db5", 0xe3}, {&(0x7f0000001580)="2c47caeeb769708fea862342987f96d0df087d27e1531dd6beb618b1e62f4cc1e2d0a62bdb99e1001badf1f7c3903ad8c8bcd282d3b16f22a1549b99304b1cee2bb50201cb088baa958af8ec309b16938178d8aa1f43e9c481eba764fea0adeb6025936c87211daa6a65f30ce10fbc047bcb59e68feeb6b3c5bec4fb016ee1f9238a7a868e824ba4e2", 0x89}, {&(0x7f0000001640)="739a852eb26d84b20a761d4649f0487b341412aad84cbe81dbe8c27d59370e665940e426fe3a2746fb1f07a605820e61d7195b2ddbbad23117540d7ffebb187eb7bebf738d70b249e60c62d7856f1b0918bd86eed125247560dc9a0ffa127e67ad828487d2f1625d22efd20fbaa41eda0c5ac86d70b87970b604491f2864be2ce01366be3389c80be6bc899ed09c41cf806060b8d82aa7467cb7df04d58994f62ad1deab1fc375eaff6f00102400b31e163bd1d303aa06d6876fffdb1268a9dd7cbcc96aa121e7b9937368e574b9f4ce291a1b470f1f2efe2c10f3f9e3b8e668c3f043d3e748865d0d", 0xe9}, {&(0x7f0000001740)="8dbac692c05fa423ed5cddf0da678bf5296c0512a7d22a71c8eb94dccd87bba3b3b046f62b4ffaa41ff045eff5025882d253fe229e7d66a0dc840141c673267045302abea0964a85e9af1bb230e8fadfa69cb1f58d0a2ac2416923fa31adfd0e99c5525c162cf9b4d701fd1c6f0c157f385066fa367a6bb4a6a6f79b4f9cc3c5fc1de911bb", 0x85}], 0x4, &(0x7f0000001840)=[@op={0x18}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x8000}, @op={0x18, 0x117, 0x3, 0x1}, @assoc={0x18, 0x117, 0x4, 0x7fff}, @iv={0x18, 0x117, 0x2, 0x4, "9ec41ae7"}], 0x90, 0x40000}, {0x0, 0x0, &(0x7f0000001a40)=[{&(0x7f0000001900)="414e8620a4ca0410", 0x8}, {&(0x7f0000001940)="b18c0c0ef5a796918b7355beb8de74bf29cc64154f0709ac0d3c62d72f7aac605434f65ef32145f6b26c109e220302526c97fb8d4ebfebfb4f8d460f5249e7b2affb6acc9710b125a38d7361f7ee64e0327fb18923fa386cdfc0dfb1a14a892d49c505355dc4c15627cbec5fe55832502eab9d769242e27c1df89a6432dfc7d96d79b7fdc24b69c7c66ff08862e41d90d5383c0cce5c9ac5514395aba1e79bc09e6a98b3636e034d4cbbefb17c7c51dfe7b8aec5f79b5aab215bb308938d535e6f81cc9a0e492544016528d3", 0xcc}], 0x2}], 0x3, 0x8000) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r3, 0x401104000000016) 14:42:08 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0xffffff7f7ffffffe}]}) openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x0, 0x0) 14:42:08 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xa00) 14:42:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) fcntl$notify(r0, 0x402, 0x20) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:08 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12628571") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000140)={0x77, 0x0, [0xc0000084]}) 14:42:08 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:08 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xffffffffffffe) 14:42:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c12628571") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:09 executing program 4: 14:42:09 executing program 3: 14:42:09 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x800, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20000008}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x174, r1, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x7fff}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@empty}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffffffff}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0x2}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x8}]}, @IPVS_CMD_ATTR_DAEMON={0x34, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x7b0f844e}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xfffffffffffffff9}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4d}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7c}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x47}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x5}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x100000}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x19, 0x22}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x6}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x7e}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x2e}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}]}, 0x174}, 0x1, 0x0, 0x0, 0x40880}, 0x4000010) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r4, 0x401104000000016) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)) 14:42:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:09 executing program 3: 14:42:09 executing program 4: 14:42:09 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x4) 14:42:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c1262857180") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:09 executing program 3: 14:42:09 executing program 4: 14:42:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:09 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000140), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:42:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) shmctl$IPC_STAT(0x0, 0x3, &(0x7f0000000000)=""/41) 14:42:09 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0xfeffffff) 14:42:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c1262857180") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:09 executing program 4: clone(0x3102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x2, 0x0, 0x0, 0x0) clone(0x1ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001380)='threaded\x00', 0xd4b9c80) write$P9_RGETATTR(r0, 0x0, 0x0) 14:42:09 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:09 executing program 3: syz_execute_func(&(0x7f0000000080)="3666440f50f564ff0941c366440f56c9c4c27d794e0066420fe2e3f347aac442019dccd3196f") clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f00000000c0)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', 0x0, 0xffffffffffffffa3, 0x0) ptrace(0x11, r0) 14:42:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c1262857180") openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0x4}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) setsockopt$inet6_tcp_int(r1, 0x6, 0x18, &(0x7f0000000140)=0xf16, 0x4) 14:42:09 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = fcntl$dupfd(r0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) mmap(&(0x7f0000705000/0x4000)=nil, 0x4000, 0x0, 0x12, r2, 0x0) 14:42:09 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) semget$private(0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) syncfs(0xffffffffffffffff) dup3(r0, r1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, 0x0, 0x0) 14:42:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x3c031c49044e3843) timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) msync(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x5) 14:42:09 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:09 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) r1 = gettid() sched_setscheduler(r1, 0x0, &(0x7f0000000200)=0x9) open(&(0x7f0000000100)='./file0\x00', 0x40100, 0x110) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0x28, &(0x7f0000000400)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000480)={r3, 0x400, 0x8}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xffffffffffff3d11) ioctl$EVIOCGVERSION(0xffffffffffffffff, 0x80044501, &(0x7f0000000240)=""/84) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="58000000cfbd0cf7eab46584dbfaf97e3df2ff7fa34fbe15c9becd06695608e0f4ee113957195ac96be8680f7051ead6c3db7b5ae8dfe85fe5555fc316055eeae44347d2d6cd65934813229735cfbace7a69e6df2468caa8249b717a", @ANYRES16=r4, @ANYBLOB="00052d07000000dbdf2502000000080002000200000008000200ff00000008000400010000000880040001000000080001004e22000004000500080002000a00000008000200020000000400050004000500"], 0x58}, 0x1, 0x0, 0x0, 0x4000000}, 0x8040) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@known='user.syz\x00', &(0x7f0000000340)=""/132, 0x84) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) r5 = fcntl$getown(r2, 0x9) ptrace$cont(0x18, r5, 0x6, 0xfdfd) 14:42:10 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = open(&(0x7f0000000100)='./control\x00', 0x0, 0x0) symlinkat(&(0x7f0000000240)='./control/file1\x00', r0, &(0x7f00000001c0)='./file0\x00') rmdir(&(0x7f0000000040)='./control\x00') 14:42:10 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x803, 0x3) close(r1) ioctl(r2, 0x1000008912, &(0x7f0000000240)="0a5c2d023c126285718070") openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) 14:42:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000000100)) r3 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x2000, 0x0) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="330000000600000000000000000000020000000000000005000000000000000a0000000000000040286370757365746c6f0000633b57988a3397817462758926851d9f38e22de7c9b1d4f0f8043bb956c3c9801b79763fb28ce2034a1a3632956766e40a9b38fca95490febf14453bee76637be2c16c37f30c944f4b55bd992ff11e2880d1a2d6b56149a2bc8f3848ee866ba1745aa49df8943e6360a3ac9c00eebca8a4ede296c815b7feed5be2de821bda8e156fdd2f3e01e3616b9d8a3416b785bb40731b70fbb76a064448056126919a3f7aa1c68e3263c4f084b29d5b467f095426a88f58a4819d78ff40cecf52a6227a5c1914cc98"], 0x33) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 14:42:10 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) syz_open_dev$vcsn(&(0x7f00000007c0)='/dev/vcs#\x00', 0xfff, 0x2) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') 14:42:10 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x7fffffffffffff01) r1 = fcntl$dupfd(r0, 0x0, r0) accept4$unix(r1, &(0x7f0000000040), &(0x7f0000000100)=0x6e, 0x800) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) munmap(&(0x7f00006ff000/0x3000)=nil, 0x3000) r4 = getpid() getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000180)={0x0}, &(0x7f00000001c0)=0xc) kcmp(r4, r5, 0x2, r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) [ 555.810558] ------------[ cut here ]------------ [ 555.833026] memory commitment underflow [ 555.833171] WARNING: CPU: 1 PID: 23314 at mm/util.c:645 __vm_enough_memory+0x734/0x960 [ 555.835046] kobject: 'kvm' (000000006967ef99): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 555.837158] Kernel panic - not syncing: panic_on_warn set ... [ 555.837175] CPU: 1 PID: 23314 Comm: syz-executor1 Not tainted 4.20.0 #386 [ 555.837185] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 555.837191] Call Trace: [ 555.837210] dump_stack+0x1d3/0x2c6 [ 555.837235] ? dump_stack_print_info.cold.1+0x20/0x20 [ 555.864918] kobject: 'kvm' (000000006967ef99): kobject_uevent_env [ 555.867129] panic+0x2ad/0x55c [ 555.867145] ? add_taint.cold.5+0x16/0x16 [ 555.867166] ? __warn.cold.8+0x5/0x45 [ 555.867184] ? __warn+0xe8/0x1d0 [ 555.876741] kobject: 'kvm' (000000006967ef99): fill_kobj_path: path = '/devices/virtual/misc/kvm' [ 555.879111] ? __vm_enough_memory+0x734/0x960 [ 555.879127] __warn.cold.8+0x20/0x45 [ 555.879142] ? rcu_softirq_qs+0x20/0x20 [ 555.879171] ? __vm_enough_memory+0x734/0x960 [ 555.879189] report_bug+0x254/0x2d0 [ 555.938071] do_error_trap+0x11b/0x200 [ 555.941958] do_invalid_op+0x36/0x40 [ 555.945666] ? __vm_enough_memory+0x734/0x960 [ 555.950162] invalid_op+0x14/0x20 [ 555.953629] RIP: 0010:__vm_enough_memory+0x734/0x960 [ 555.958762] Code: 62 d3 ff 0f b6 85 28 fe ff ff 84 c0 0f 85 4e fa ff ff e8 bf 61 d3 ff 48 c7 c7 a0 9b 32 88 c6 05 ef 8e 67 08 01 e8 6c 14 9d ff <0f> 0b 48 b8 00 00 00 00 00 fc ff df 4c 89 f2 48 c1 ea 03 0f b6 14 [ 555.977677] RSP: 0018:ffff88817bf1f668 EFLAGS: 00010286 [ 555.983067] RAX: 0000000000000000 RBX: 1ffff1102f7e3ed1 RCX: 0000000000000000 [ 555.990334] RDX: 0000000000000000 RSI: ffffffff81653f85 RDI: 0000000000000006 [ 555.997597] RBP: ffff88817bf1f850 R08: ffff8881d975c580 R09: 0000000000000006 [ 556.004892] R10: 0000000000000000 R11: ffff8881d975c580 R12: ffff88817bf1f828 [ 556.012180] R13: 0000000000000c60 R14: ffffffff8961c880 R15: 0000000000000000 [ 556.019469] ? vprintk_func+0x85/0x181 [ 556.023366] ? __vm_enough_memory+0x734/0x960 [ 556.027881] ? vm_commit_limit+0xd0/0xd0 [ 556.031945] ? __lock_acquire+0x62f/0x4c20 [ 556.036187] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 556.041207] ? may_expand_vm+0x1e3/0x810 [ 556.045274] ? copy_vma+0xb50/0xb50 [ 556.049374] ? mark_held_locks+0x130/0x130 [ 556.053725] ? get_futex_key+0x21b0/0x21b0 [ 556.057971] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 556.062993] ? cap_capable+0x1f9/0x260 [ 556.066893] security_vm_enough_memory_mm+0x9d/0xc0 [ 556.071941] mmap_region+0x3ad/0x1cd0 [ 556.075771] ? __x64_sys_brk+0x8b0/0x8b0 [ 556.079866] ? unmapped_area+0xb00/0xb00 [ 556.083946] ? __handle_mm_fault+0x9b4/0x5670 [ 556.088445] ? arch_get_unmapped_area+0x750/0x750 [ 556.093291] ? __sanitizer_cov_trace_cmp8+0x18/0x20 [ 556.098321] ? cap_mmap_addr+0x52/0x130 [ 556.102294] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.107834] ? security_mmap_addr+0x80/0xa0 [ 556.112160] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 556.117696] ? get_unmapped_area+0x292/0x3b0 [ 556.122105] do_mmap+0xa22/0x1230 [ 556.125567] ? mmap_region+0x1cd0/0x1cd0 [ 556.129626] ? vm_mmap_pgoff+0x1b5/0x2c0 [ 556.133701] ? down_read_killable+0x150/0x150 [ 556.138200] ? security_mmap_file+0x174/0x1b0 [ 556.142720] vm_mmap_pgoff+0x213/0x2c0 [ 556.146619] ? vma_is_stack_for_current+0xd0/0xd0 [ 556.151486] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 556.157036] ksys_mmap_pgoff+0xf1/0x660 [ 556.161009] ? do_syscall_64+0x9a/0x820 [ 556.164989] ? find_mergeable_anon_vma+0xd0/0xd0 [ 556.169757] ? trace_hardirqs_on+0xbd/0x310 [ 556.174079] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 556.179620] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 556.184989] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 556.190448] __x64_sys_mmap+0xe9/0x1b0 [ 556.194339] do_syscall_64+0x1b9/0x820 [ 556.198223] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 556.203602] ? syscall_return_slowpath+0x5e0/0x5e0 [ 556.208532] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.213373] ? trace_hardirqs_on_caller+0x310/0x310 [ 556.218392] ? prepare_exit_to_usermode+0x291/0x3b0 [ 556.223423] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 556.228286] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 556.233480] RIP: 0033:0x4576ba [ 556.236702] Code: 89 f5 41 54 49 89 fc 55 53 74 35 49 63 e8 48 63 da 4d 89 f9 49 89 e8 4d 63 d6 48 89 da 4c 89 ee 4c 89 e7 b8 09 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 4e 5b 5d 41 5c 41 5d 41 5e 41 5f c3 0f 1f 00 [ 556.255600] RSP: 002b:0000000000a3fad8 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 556.263334] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000004576ba [ 556.270598] RDX: 0000000000000003 RSI: 0000000000021000 RDI: 0000000000000000 [ 556.277889] RBP: ffffffffffffffff R08: ffffffffffffffff R09: 0000000000000000 [ 556.285156] R10: 0000000000020022 R11: 0000000000000246 R12: 0000000000000000 [ 556.292466] R13: 0000000000021000 R14: 0000000000020022 R15: 0000000000000000 [ 556.301187] Kernel Offset: disabled [ 556.305011] Rebooting in 86400 seconds..